Warning: Permanently added '10.128.0.49' (ECDSA) to the list of known hosts. 2020/08/30 22:13:00 fuzzer started 2020/08/30 22:13:01 dialing manager at 10.128.0.26:36579 2020/08/30 22:13:01 syscalls: 3315 2020/08/30 22:13:01 code coverage: enabled 2020/08/30 22:13:01 comparison tracing: enabled 2020/08/30 22:13:01 extra coverage: enabled 2020/08/30 22:13:01 setuid sandbox: enabled 2020/08/30 22:13:01 namespace sandbox: enabled 2020/08/30 22:13:01 Android sandbox: enabled 2020/08/30 22:13:01 fault injection: enabled 2020/08/30 22:13:01 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/08/30 22:13:01 net packet injection: enabled 2020/08/30 22:13:01 net device setup: enabled 2020/08/30 22:13:01 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/08/30 22:13:01 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/08/30 22:13:01 USB emulation: enabled 2020/08/30 22:13:01 hci packet injection: enabled 22:16:52 executing program 0: [ 405.219973][ T28] audit: type=1400 audit(1598825812.939:8): avc: denied { execmem } for pid=8500 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 406.860124][ T8501] IPVS: ftp: loaded support on port[0] = 21 [ 407.386300][ T8501] chnl_net:caif_netlink_parms(): no params data found [ 407.616499][ T8501] bridge0: port 1(bridge_slave_0) entered blocking state [ 407.623805][ T8501] bridge0: port 1(bridge_slave_0) entered disabled state [ 407.634576][ T8501] device bridge_slave_0 entered promiscuous mode [ 407.647825][ T8501] bridge0: port 2(bridge_slave_1) entered blocking state [ 407.656296][ T8501] bridge0: port 2(bridge_slave_1) entered disabled state [ 407.666094][ T8501] device bridge_slave_1 entered promiscuous mode [ 407.720260][ T8501] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 407.741459][ T8501] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 407.795268][ T8501] team0: Port device team_slave_0 added [ 407.810026][ T8501] team0: Port device team_slave_1 added [ 407.861438][ T8501] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 407.868706][ T8501] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 407.895714][ T8501] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 407.915661][ T8501] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 407.922744][ T8501] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 407.948995][ T8501] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 408.022576][ T8501] device hsr_slave_0 entered promiscuous mode [ 408.032943][ T8501] device hsr_slave_1 entered promiscuous mode [ 408.380044][ T8501] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 408.414830][ T8501] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 408.454968][ T8501] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 408.478667][ T8501] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 408.705717][ T17] Bluetooth: hci0: command 0x0409 tx timeout [ 408.814999][ T8501] 8021q: adding VLAN 0 to HW filter on device bond0 [ 408.853673][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 408.863255][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 408.900719][ T8501] 8021q: adding VLAN 0 to HW filter on device team0 [ 408.926115][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 408.936635][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 408.946363][ T3220] bridge0: port 1(bridge_slave_0) entered blocking state [ 408.953628][ T3220] bridge0: port 1(bridge_slave_0) entered forwarding state [ 409.016423][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 409.026437][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 409.036821][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 409.046622][ T3220] bridge0: port 2(bridge_slave_1) entered blocking state [ 409.054133][ T3220] bridge0: port 2(bridge_slave_1) entered forwarding state [ 409.063257][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 409.074681][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 409.142814][ T8501] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 409.154087][ T8501] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 409.174912][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 409.186302][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 409.196888][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 409.207862][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 409.218595][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 409.228624][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 409.239469][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 409.249492][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 409.262886][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 409.273041][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 409.346728][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 409.354668][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 409.416901][ T8501] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 409.493651][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 409.505491][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 409.594214][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 409.605178][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 409.633762][ T8501] device veth0_vlan entered promiscuous mode [ 409.643258][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 409.652928][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 409.706214][ T8501] device veth1_vlan entered promiscuous mode [ 409.797497][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 409.807434][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 409.817310][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 409.827620][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 409.852152][ T8501] device veth0_macvtap entered promiscuous mode [ 409.900155][ T8501] device veth1_macvtap entered promiscuous mode [ 409.968952][ T8501] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 409.978471][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 409.988318][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 409.998202][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 410.008586][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 410.061895][ T8501] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 410.070074][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 410.080582][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 22:16:58 executing program 0: [ 410.776006][ T8727] Bluetooth: hci0: command 0x041b tx timeout 22:16:58 executing program 0: 22:16:58 executing program 0: 22:16:59 executing program 0: 22:16:59 executing program 0: 22:16:59 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000000000406a05650040000000000109022400000001"], 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io(r1, 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f00000000c0), 0x49249249249265a, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f0000000040)={0x9d, 0x40, 0x4, 0x6, 0x0, 0x73, 0x800}, 0x21) syz_usb_control_io(r1, &(0x7f00000001c0)={0x18, &(0x7f0000000000)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) ioctl$SNAPSHOT_FREE(0xffffffffffffffff, 0x3305) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x40, 0x3, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_HEARTBEAT_SENT={0x8}, @CTA_TIMEOUT_SCTP_COOKIE_ECHOED={0x8}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8}]}]}, 0x40}}, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000fee000/0x12000)=nil, &(0x7f0000ff5000/0x4000)=nil, &(0x7f0000ff2000/0x4000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ff7000/0x2000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000080)="8095dce93321200f7be696f5bdfbc819c15bd6361ded2c48396e682a5f17c3ac12d2458906738fecb83d01b3d17ca995a2ba8a70800115dd0d", 0x39, r3}, 0x64) [ 412.354432][ T8727] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 412.716511][ T8727] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 412.726858][ T8727] usb 1-1: config 0 has no interfaces? [ 412.732425][ T8727] usb 1-1: New USB device found, idVendor=056a, idProduct=0065, bcdDevice= 0.40 [ 412.742074][ T8727] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 412.777028][ T8727] usb 1-1: config 0 descriptor?? [ 412.855603][ T8722] Bluetooth: hci0: command 0x040f tx timeout [ 413.054535][ T8727] usb 1-1: string descriptor 0 read error: -71 [ 413.070564][ T8727] usb 1-1: USB disconnect, device number 2 [ 413.614919][ T8727] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 413.975177][ T8727] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 413.985522][ T8727] usb 1-1: config 0 has no interfaces? [ 413.991065][ T8727] usb 1-1: New USB device found, idVendor=056a, idProduct=0065, bcdDevice= 0.40 [ 414.000358][ T8727] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 414.046028][ T8727] usb 1-1: config 0 descriptor?? [ 414.586026][ T8727] usb 1-1: string descriptor 0 read error: -71 [ 414.625273][ T8727] usb 1-1: USB disconnect, device number 3 22:17:02 executing program 1: r0 = openat$vcs(0xffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x100002, 0x0) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f0000000040)) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000080)={r0}, 0x8) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0185647, &(0x7f0000000100)={0x9b0000, 0xffffff90, 0x2, r0, 0x0, &(0x7f00000000c0)={0x990a6c, 0x2, [], @ptr=0xf10a}}) r2 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x400d00, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e21, @multicast1}, {0x2, 0x4e20, @remote}, {0x2, 0x4e24, @remote}, 0x8, 0x0, 0x0, 0x0, 0x100, 0x0, 0x3, 0x3, 0x1}) r3 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x7, 0x200) write$char_raw(r3, &(0x7f0000000400)={"56d2a17bb914fdf9023fed0b63df703a4249c2e24086e7ec0d33089478bc9c04526276a623b16357ffaa167507449a64f8f1d31c1ed7bdf4c70347f89c419ffda6dcd4b12d21c3bf8826d345e3b9ced067299a0785347e23c3ed725ca436db943342294f813828044d1b3a31eecd0f7a3080d4d3cd5d5306a31b13db00e75f9f08b57098a49d4354bac50caf958a2732ec492b68377b819a76601882134b03e1d825b81f4a1c722e7d7fc9087d00da287c44751c5e36611fef12ff158d9f35975ec39c87d0ec25c61625096d2d5f64323b3889c6638ef9b0f02bce3feec3aeebe4fa57110692ab06b81fe27e84c9bc16a92f1c4c97b5de75fc30980e90a1f324df1579b796afff85f8a8a7b6801232df9412cf1c8caf44c007dbd5832b3d9ad12384aa01e8cea37a96a3eb309633d34e5108e87c4360c785f95a32bc9aea31ee3b8da69c4df13a183c172c4f9cf6bf248d93b0a5d18aa5a181a227f744f5a4975221fabc1e8e5b21d72e3df71b91945fff12b3647907c03fe9cdbcc3c841350ad6c6d1018db82d6440637bb77a6127afcd82e812a851c403134d821f8f3e3949270b286711201f75ac8133398c80993e86620e7c9e52a359d27642cf66dd0d0640ff296f71aa29fa95b5bddef3f7947e6fdfe4b010eaf674de43751c1a4697f7aa78cd88d64ec0dee54f7c134d9ada92ecf3ebf15737fe22a5d4449ba01b290cc197cf82b4b27655bccb564854e21b97dae12100409f9e63aee37bcd5a8315f2c29abcf91e577f8effcea1b8dd41192c1dff4444f7ff161ec7db9c497e70e6de6ff3693332943a4fbad1a4302af945383c9ce71e67db2e18fd5c56b783ad9616f62e0e69bace83a8e16fad8ad6b42fe7e014043b42067b6955dfc3b5b4b796e7c276b8d615dd5fbfe9ff42c40763a52efbaae3efd94bacf467885c18f9195ecd8ba13316336c114c29e79266d85d0ea173c212ad9c8f43e2621eded8706815cc80b0b28fb5c757f0750ca8319d75583d8714d3f6cdc4b1cd15a890bec652969d33df78884e543eb139eaf30ba641798340d6e0050357e8373efed28f5f517bb2b7a513360ec9667ba26fddc19c7b43a55037b32db915d16568bce0e4e889797a5a7668f1ed6665b589b850a82dbfb6502b4b611f87180770bace0e907b8c2cfe2774114ad7a306cf3daa5a21133a87900d8c4000e91009377f52e034d11e1e244eb5537dcd676127c0a512d6c9b58c2a29c64b9b18ff8f8a84b7f2d8c87185536b8b16ec09e680120c401059e98706e7efaaf2fc37dc62591a1cbcddae3952e1bca14630e01363e90c94d7f80eb93eeb613b4704a0d90d92ef51dfd65b7cf561c36d7e313cf7b11b10a016f96a05c715df33142c97750640bd31d07172d2802e04581661affa29f13190600a1fed02631f1cf221da135752febc0a8249e08aa18f683df22622cc95b972375f10f88f0214c522b188b22339f2e53e449ea98183a579a724d8e310661b259ad3db7c08e95a3e2779dce4db43f8ffd46aefc4b660c8f9d3376d48f6edc036e15c2b561e19f112666981d5c5aca48245fa3c3c474827dc0ff5b25f66c602d69b3417ecb5f8066fb6941d6cca0f0a3b726d5adea84fc5e5bf69f2988e8e59256fd019e19da352afd00dec200448eda88a8ecacf6575db58de2490722c1d2abe4de6d7f3718f7ea3c0ae0b0f2b6145624c5aa5a5d035196fa501d32381ef029ddbb58b8b63d676c7a9c137b86006fad355cab100ec8a8b980a2909f734f03f00f5d7d518017cd8e748f0ac5bef917a8da95a247ebb8e055332268deb6081399023e2e05881fd63a216d98169042fb3974aa8c725c50fb2c655d779dfa299469b16dbb9f6e60898797074e989b0250face4612672193cc9d2c776cd1b95142eeb0a7bac6848f737a9fed78f567f35eb92c640ada708d6be04487533e851681b8243e17580e29880db0ac80a84c5ce82e3ba83be9167106f6f61a4fb822154c85be49f2d112fd39a26044782f909485c68b6eb5c46dfc41764f9a8b1f3f042f248ca9dc9516073011b59c7359aaaac6f0af31e04f518c045d2218d156d36ec075839161032d0f9fb650abe0162ae05a6f576a32711dfce628cb4b3a7b8ca6d470b2d3f52b7e7db347e9442056c514e0dfbdea31028fabe1e1f1828031045fb265186b71463691cca4c58d2ff9b7e4fd218677f5fd5b9446be2d353d1328414cfca91b5ad8f3ba443c7f2ed4c7f1f60cb160d89ae3a25eb60aeda1f6f127be2b670b7044f28d53958bbf4a189246d94d1386e535b360ad760749c24fa5ceb38a723f2d6393caa1c9be1b6d0275721444d5ac6e28bf704881227ffe2ab1bebe1f41db696ffc67bc14f96e83d89d6c61a539dc6d364e372f8cc6e5e728f78e6c97f3ec4e1417a5fd1d77dcd7b7e769f94c4374306da109a885010100b279c60ad820a3f0b0bbaee1e2ffb663efae07c41277ac594f5b98195debbcffd568ff0082b15c59085c5b4327e329aa0d3ac00b816d299f80fb82cc23412a324b4328a7b0d5ae2b59782b77861decd23382f718b5e72ac2b5ce498838b6f4e2cf6818b80edadcef30bc3ab2f0c15a30a0b32397fe8259542b59919c63c4df0fce5816f5f60c1ede3a2b0b6fed2a89f867b5ea4f56f5fcbdb820ab6da8d8be1828de9a5a725f51b4facdd346d79764e1d8efe8b9fd0f2cbbafcff4c5ce2f1b92fafc9f067e0633580d971ff9c01829be96c5c41fb8dd97fdd0819024494160cb5581febf5065d18723cacdba9a2cb46edc90faed25c467f718849501ed61ff20063d0dfba170819b987bda81b635bd91b90ec6be3903d8efd9d72ca5d8e90a061c11b34459d0c19f2a5248d1cbbe30251f65fd74d70e10121d6648acb9677db4b93c4eff200e07062496f2b2edd8dd9d8bf5edef9860179e6abaf43fc4a836be2906f1b78e39789bc5e2ddd93e8962d4f8ea58631756351f605ea920dbcc0c84bc3d69f808a1564e7f99d754e44d18ff66936d07d5b3f65fe0b9c6ed41dead1a396c05aca46f517df3eec268127e65ee01e0b3978c08d757a2465219f4f4dca1f5013135b6961a8784938a48f24d5df05afcf2abc7dedece4baff5d604bdba10afce73ef86c44ddce06de535bff88b895dac5b3bd2e74b174a846843b1d3ef0404ab54855f54e1db8ae3266ecff8cef195885142c15ddeaa4b08b46ba42633d84367cce5f0147d48dc3183319f476cd2937883687e263df7ed6171c5a8b195692cadd29578b35c3429c3535614964f259c23358b32a43e74a72e4f87c3fee990175200b6004c60d84a19ace72f8b1c166c30db143f3a82b7e75e0c2bb4eb79384de7faeb2473af4d6bbb91c104056619cf7c38eb653240d739f2660a961e8f64428f3b2ded73df4fc81c215d0b3ea0e0ad2074bb83df22174c3d76fb2f075125562a98b26268f80803dd0952eb5f358d6528993fb80fea35d1263fee1dd14d2c4871f2e8b7e6bd18e9571fd2f09ea611d69a0ddae57372060d8bdb9e0e7e10a457f806cd8b249c35d51ddb4feb26b5b7f3ed5551848c10819b8fa8f49deb8bc9fe348ecf48f4a5dc416af27473dde4caae077775b398024dca7c65cc830002c2549227d3ce5fbd51b2bb2c0be25d1071fa178af859d0aa64c8cec530b813b655629a1ee70bb43fc6e081bff5bd7180929ede0039b9e92c3aaf76bf75d0398128382f7534e4f0d9bd0a202fc7e9f51098ae4b6cc1e94485bca3b4685b3871ba2f460e6b68f96c38657e3cb543e363bc0b5a306ec39df5024a0acc4be5f531fcd9f7aee802f50c6af80a1a16a58491ec4a0fbe8da008a7785856acfde52ee7d3e1bacf20a1e11e5e69cfb87b243b26d0b3bfa589c8acae369dc2b03461b1adb8df8ddc36b24a36f175f4cff3ee0c645c22950b8f82d6527c4e8c3737d044b7d8bac925231be79f03a52525c8ab31ebdbe6c6e0d056ae27c2f18c373107323dee849921f6fe4a0174e2bbafa225c50e99607ebfcdfabb1976f7e62afedddfc161151d5e9cea5d3bac3557ef2d953987155bddb3ecd034da6e7adf94ed642bf159d40a6bc3f05e2722087c22b85ebd4d1c24a0bb87f35b12f8b71e8bf5d8897f5e3d3680d0d5854578bf70070a7cf177a756427b99ae0d27d0df93cdb48942cd03c36d5ae67f1ffedd5c63a7b36b610148590ad2b3273d77c442560635cb910dda2a31fa99b223b7e4e413f87e01fa94f1936df3ba85d421e5885c35b31132ba9b1342eac3674c8bfe0ea9f40d3f90628e660ff297ca817c5e3da36bcb22e56d99a24d2dcdf1ebce6a702b959a132f7a353de35264eb2bd1d4e4cb5503e67c8f081468b9d9883d5b40bc489c1a21a5d85fc52e96fcdc71bc17727e874db093d5b2e158858d592f574f4c05b16ada049589550272a021666dcd47c4f0e3bb70b55103806c7335d4eaa6bfd5d209613200cbf7eb81d177985074fc74d1ff3b6ec01f70b6d88f46530874ab623a87e825a9f15854b1892ab63fba318e4547c290b7cd09f0615295623cfeb16153c371fad36f92a16d94a0583c297cc3132d83a4f23980788007a8280724de7285de2fc0a19688759ecc82f6b97498987c53a673b4b447a1d95ca3e21c8763c51189a674eec5e543a1be516c4ed5f8caf5e9f2618d3c8604f8058cd6fc646857ba115fb4d1b79950daddd6996416c12d297ab8faf36bfffd040445f97a3b94ad46794f0d4d42b7b9e282762673f9036c8d0ddbdf5eb7dd915559371373220c4262655a24e00847fcd80853abab95db834d81af91dd50428a358e87b07a02e26d9d9c25a74cac17f460b3216d97dc32e706d93baf20855529d2801b890d3320ac26f7b439f8208e2074d34a6fca005ad6511857b996cf0ea6e1abe65662650220abda7159a603aabddd31976fc0a7ce465eb7ef6344b76a0e656de2d78a4495af7b71eac0b116ea3c007352bb10ce435a785e67af1eeedd09467441c87f78f4afa2f9552e1b0b06c33b8759cbc2fc2b21799acc6378a223403a20ce50399b39a08e615b03b9d64758c81f43049b4eba6e9d85a25d8f0be993ea8cf18e8e582ac9ab2b654dfc96c9e3a799e867ef0297da6057bc09986085a28d59cef22472a2f769bc9e3e6db4b7d0392fdaa361b0d5781d855ab7be924575bac9f412161bb1611d50a119d70b43a4ef10aa69856ede47717418b4af5104c1dde8f08cae5424df01387f140ee5b3fc16aef1d7907fb1a7e9d79b99fce97903bdddf291af16061c313b1cfd32ebd1714703024413ba3a0314675b36aab994073103167216708d905fbff9e02f4c92ebdfecf6335c76c9779eb6e0aad031cdb2cb56c66b3fcc208dd25084019077338e92613a7172a0f739e7758a0cfb14fb6825c0e986ca745d7ef4eb95afd31b5380d4ea890a79b66e5cde02064d4d3a5ec76060475a3979b1404cbd5653f4077188507d83baf326f0a72d419f19f23438a3305b8bf4ff42c7b95406dc9acf8da43760eeb60dc81d4d98d16c2e2b6ae3c9bfe5c5f6c717ca089f896d4a3c7f57f3204381636838d748dadbc64ba485c70857a9250a24a52a0c14b0c07155f7671af744441f6485a1b0a1dcdd17dddbec8709455db27509acc2141d340c7ba244d6511c01799e378a9943ade0ccfa5d8576070fdec38c570627c79f3a0e97d2b2ae04ba6260be4e496794799b6f1a757466756bfb75f3767d12e07f52f0d8db6e52429615b6906b9a9281a63a1a1ac09f1e253a78c79ce674d1931458cf201095d2c8a9bd20aa3e98caac36d45eda573d19b8eeb7b2034f1f55e9ceb8d2c76427765f4ac32b58288cc4399ea45c6542c110b80ca235f323e7c6a390727fba24f907642a8a274ee11a744144207a554cf2cdee582f3effa901cdcbfa2c7fe801a24c81df38ca9205d23896153bcac93858ebedad350ff1b06390e3f64104484b5faabfe1819ce9373cf46c6c7cca19c67d199841134633d728a92a6e6b0b758283ccc03920012425ef24dfa977ebbb1df7ba812b00239fb9e8eba6a45f0aa3f5912a5517ba4858eb254d993ba7febdf8e7847bfdbaef0f02731878dcf8bf6e0029708d146dd306632824fcc80afcedb25462001098b755a671a6d3ccc3374cf6921065383ccceb571077e60a6f8f69d9b49d03dbb02f472abc392a6c20b47e26ea28f995d4fb1e7a1896f490af63a2f931da31a6112e5b24490aa69a12a5ecec765fb3293713a8a41b21ae191a8f6adf10612d350410e1c33e99693cd9c04d60a08392c8d139b8a6175e9bde0079bd225079ace21692f40bc71275436b9fbed0a9e14c5b30e00318b10ace35956b067c83f2eb0b6d868c3c0ef65873391789976ab47a7707111e5124c18a969c9676694c43a2862fe718fe3e7eae3ce3a45b030117fe129e786c6702c3c76ceff3806b0de8d38a21eeed72f73a0e59bd0df61503ded8c01d1f64b0b324e555e4c68b4a8732b5dad6d2dcb3354c4220c4869f2288a58e119a36eee03fc544b489bd84d27c9920440bc913e17ee817200907622c87b957663c7e7d809250a2b5cb4b29f28d6f84f50bd8718b8cf9064781883f015b7470575ca199e5b6dab0e0a43d668c0aab8a2bf0d40a2d75be45f6e84a9ff0a1e90ada55be4f7a9dead03d9bb4178a8a59625a8ad488c80bf12d44a0c7ddd498bfb4700d7ebb80d000b129afd0d28ff161edee812413fadf54ab30a54f800f83f82d6522bc67a6a0503a78ed8e648"}, 0x1400) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4004700e, 0x1ff) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000240)={{0x5, 0x9}, {0x9, 0x1}, 0x8, 0x5, 0x6}) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x400448c9, &(0x7f00000002c0)={@fixed={[], 0x12}, 0xff}) r4 = syz_open_procfs(0x0, &(0x7f0000000300)='smaps_rollup\x00') sendmsg$NL80211_CMD_GET_REG(r4, &(0x7f0000001800)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x2c, 0x0, 0x1, 0x70bd2a, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000094}, 0x2001) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000001840)={r3}) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r5, &(0x7f0000001980)={&(0x7f0000001880)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000001940)={&(0x7f00000018c0)={0x50, 0x0, 0x20, 0x70bd25, 0x25dfdbfd, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x2}, {0xc, 0x8f, 0x6}, {0xc, 0x90, 0x8}}]}, 0x50}, 0x1, 0x0, 0x0, 0x8011}, 0x24040010) r6 = openat$cgroup_ro(r1, &(0x7f00000019c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) open_by_handle_at(r6, &(0x7f0000001a00)={0x100, 0x8000, "2bd6e3f27a913270d24a22b5ed4742ff6d7c39552b9dd8bccf509373a8641e95e7782959edb2c6f06a190f39b934359973f98b10ec05bd2b979d7ab832d61c0dd14dbf43889c3b421b9fc34159e510251e073e28628e56ad5a4d570e5f2aa85a7c3a1c338f17d3f3fed9287c0e14f2121acc3a0a1ccb3df900ccd9a02cc8bb1bcf88eac0de52c0139872d7b6c566e124c2c0c686138890b1fc724db9a65382354f7651c842f21b267384e59df4c674f013618c7e469d08bf90c673ddd628456005000d0997b8b82efd59f1d91105718d850b5895e7252bcb26c36a8d29bff7f840ea83fa846d2bda839d5adc4ced5b7e04c369ee89329cb1"}, 0x4000) ptrace$getregset(0x4204, 0xffffffffffffffff, 0x202, &(0x7f0000001b80)={&(0x7f0000001b00)=""/118, 0x76}) r7 = openat$dlm_control(0xffffff9c, &(0x7f0000001bc0)='/dev/dlm-control\x00', 0x101400, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r7, 0x89f0, &(0x7f0000001c80)={'ip6_vti0\x00', &(0x7f0000001c00)={'sit0\x00', 0x0, 0x4, 0x5, 0x26, 0x5, 0x1c, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @rand_addr=0x64010100}, 0x7, 0x1, 0x2, 0x7fff}}) [ 414.935673][ T8727] Bluetooth: hci0: command 0x0419 tx timeout [ 415.344418][ T17] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 415.705069][ T17] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 415.715586][ T17] usb 1-1: config 0 has no interfaces? [ 415.721210][ T17] usb 1-1: New USB device found, idVendor=056a, idProduct=0065, bcdDevice= 0.40 [ 415.730527][ T17] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 415.789353][ T17] usb 1-1: config 0 descriptor?? 22:17:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@ipv6_newaddrlabel={0xa8, 0x48, 0x1, 0x70bd2a, 0x25dfdbff, {0xa, 0x0, 0x8, 0x0, 0x0, 0x7}, [@IFAL_ADDRESS={0x14, 0x1, @private2={0xfc, 0x2, [], 0x1}}, @IFAL_LABEL={0x8, 0x2, 0x1}, @IFAL_LABEL={0x8, 0x2, 0x1}, @IFAL_LABEL={0x8, 0x2, 0x3}, @IFAL_LABEL={0x8, 0x2, 0x5}, @IFAL_ADDRESS={0x14, 0x1, @loopback}, @IFAL_ADDRESS={0x14, 0x1, @mcast2}, @IFAL_ADDRESS={0x10, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @IFAL_ADDRESS={0x14, 0x1, @mcast2}, @IFAL_LABEL={0x8, 0x2, 0x1}]}, 0xa8}}, 0x0) [ 416.035852][ T17] usb 1-1: string descriptor 0 read error: -71 [ 416.066014][ T17] usb 1-1: USB disconnect, device number 4 22:17:04 executing program 0: flistxattr(0xffffffffffffffff, &(0x7f00000019c0)=""/94, 0x5e) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x2c, 0x3, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x11}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x88e5}]}, 0x2c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x40, 0x3, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_HEARTBEAT_SENT={0x8}, @CTA_TIMEOUT_SCTP_COOKIE_ECHOED={0x8}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8}]}]}, 0x40}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001a40)=ANY=[@ANYBLOB="40000000030800000000000000000500000005000300840000030240f11400001c000480080002400000001f0800034000730000080005400000000000000c4d5c5bd02953df4aaab1bd88796ee937270b8ba297de10d4b42dde3bf3a38f6ad85bb299f1"], 0x40}}, 0x400804d) ioctl$BTRFS_IOC_ADD_DEV(r0, 0x5000940a, &(0x7f00000009c0)={{r1}, "05fd03bdd3cfad1f6e5439c92c9d67f36d3e1c01fc0163d1fc6b8d4a1702fb284905c653e07e53b1bb78f9b14e9d3d67020f9f9406c3a59d3a66fbf087148b37c36b312258f6c649535ddb67a075e231e2f1118c96056dc7c994595aa348e4ada1b1c8a92697fe85bc5a37c52917f30d42ad1310482a84a92d92f23e3a90fec3ffba4a37a3c2e173709f26b2ce093919b41407414a1a9ee30ba6ae48e5421f56dcd94eab5249ed7b2e14428e2faefe210294d2d2332acf40e99d75a260e8a25cf41676953b3cfe9817fec488e01cd56dd9e63a956d65d1f623a9b42f2987f3019e74cac7d53cfd6fef59267a0d5dcb09faf1171bdc18b7f5b93c06f9ec48ff6976e5c2b2997ed760d14801d5b75f8f54f8aa728c4510129cfb4225df1bff83681d5c8f77b8685cfe268d114ece694b93e04ae8455060219b49658949cfea435a16799f84609102764296f3d37357719536813bc2424ae6cbd7e133c56d107801e17d4eeb8f48cf943cbcdbac7a7b5b81c04794ef6e4e9f6fdd0f49aecf2bbe63ed12ac57cef9b6b6b1d7c88a135be4fbe03e4f80de50aebd8487a2d0617b5b60eabe3b9bd27bc493704e4d8676cb80fd16a44371788bf7c301e05eade140657356c3e06d08f5073a5b3c162b564e32ae1c120a95539a0a1e4fb1227b8adad646665010c097c9e920de63d4b0e1928d3ab4fb504e98a9eb9d688a09e195aa275d05e940c20afccb3da7f5ea54145e253d546d5cc69247adc2084aed220c8fb7af52b58f6868a085330e0b4e4e825f307eaa91aa3bf4e3069a02954941a6816e565e210498222ded4703632710da8cdfc31dc64e753038b8d85b5c988b1f24c27793393f0f91ef6a552010ab5f63d504e63ffd7e4aedf319ccffc907f3ae76a4a586879b756dc2005ae7d7c1984c0c93c1728ca7b31b7397f01cadc7509e9f93a8671261a777a49a021b5fef434643ac3e51fb4ad2a03f438d28caa9f1cf5b7822afdf4d6a097711b31e38a587c5d44ea72069d329988c9f35cc4e7b51bb55113268674aae58340e7bbe7663f085c4f48a5b6d925adb35acf4c78dabb9f201e8691303a6a397852419b1ab18398f93cb2af1d7bc73ecd93db4db1c974b3db7bb1954ca03970291dfc5c0ccd2cd3fe1fd91968c4afdcd3997a8dcc33a77d57661cff274598078f152f6f3280f569f718b6948763de0b0da23a6840a5d1458d9f656a8e078e7f307998a215c3250eaaf78ba2205c6851fa48c669746f0c65fe63d2143ce7537b34af1405a1118d65cf90984f06fccecd58f5d49c0712091829067a93a111007451dead98710813aa71035ca29a2d4a3f25e7071e34f255c53bf458dbba0e7da1a70d47f4a0376236c2bdd386a44cebcb8a9e6eec368e774b283383bbacdc1a1224e43500d95d88fada051f270b8e828fe06f292026146c46be025de49970864d69fc91d431413228473ffff0d57751f2e8f4826f91058f97af40622edd145c568f41498f1f248ee997065d72c5f5f57310cb02f76e2475da8152863e2a74de2c6b75a750cb0741b0962b016ca43c2f129638ebb81fd09a500c6ce9053893847dd7b17ca9c6e5f72727d174bc405a60b2ea1caa1d40e7f3edfa25ecb6fb16d2e25a5d79b71e59472268f65e8b3ee0a691abae5f3d6a353be58cb5068a5f407ef1ac2d661ade881fb1e6253856f89874140fdf64636209ba05f6a88c90368b166925db391818fae893257a6858a39ead4cd343dd44852f6249a11d063c006b93c7eb804cec5840033814545aac76180dc15b93f5ffed4e5772f4148b804d1605fcd98080df1f2a48d08181f76d99369a8a4192df1e7ec06e27efd96aede5ac17f963f43675f9f981ecec89c278bc1fadd52072ae1e66c430343aaa2cd3f760db88b3f876ea5dad2cc219c9f83d07402281873ac2102b769671cf2ccc41971e659764e7c406699369839ccf1c0680ffd25211a30f3e733b99c292e976b15c79ca99c0e678a6da6dcbe1fdc33f557baae3b68bc4db35fac5c69e8885e575c0c6e825a6db0d81ce5faf22fe33599dee2d4b8c93d695a6b0bfddad414b8fc65e8707b49d98717a36870864fd724aacfc9edd10b1ec34bd772560d6f7078e95300709d1fbe7597e56128531ea395c0d28cf28ecbdc02c540e61683c4e9ef7fbcd869c5faff93c6707f0f8d88640b715bd97553bd3e09ec5c174ff84c4ea5da17c06d8319789978f55e10720d5b3600f3ad1779287d2e06cf46134aa1060356f44d621d2b95583776bffbf1a4949d1386279f0bbe7ed28ad0ec9e3ead467be91ad9d9d8c8e190ef3616daeeda1cf2d91b8f9015e9bf747651bf93b18d3feedf92add4651935b221e52f21530c8e06c3ca751fceb64d3ddd6db50384d34740169ca49d75f3c2325963d3c866cc999e299b1ffe98e6e92832d6258bfab9fe748822162ab133e10805c9cb7d7057eb607c010cf39f1c137b5b2522a64f28aea3945c3cf81376e2b935306be47d9dd5582bd85e698b5704b24b3b381f801e6e0c3bb5da7c0c51a13db0adc2e134e6176e5f084319a9c3f046c9e60c1f6ef7102e0eda0d3f07b071cf8b7c0ba08150f3d3301301953ab8564ce2caeb82aa83debef606ace996322d4cf48bd07a9590e6b1cbb8752978d76bf5560c5c362a32ed4da2e5e6876ca4c78cc47d7579a756ccbd547c83817df2f5d378dc3cf858ec71cbd034dc0e27542c27d415e9dd6179296779a08c8b266d4417998e293365feaf5c4539d72daa0e3ebce3b74082252173cb108a9ecdb5e99fe43511cd3ae459985db89a817974e6632a8fcb0dbec4c6aabfdd981f3b4bcc64d4ef398367a69eee5776449db590ae849de90201e1c62c5ca3fa4f0b7860d0c49619e18dd5cd05fc2cb43846e1c4f808ddce31352a4f635407ea1e8992454abafca9bbab9cb6499e13d44779be62834a07e93257926f461bbbfdd8c7de4a2674bca6fed21910f1c8dd2730849fb4f92dee3243f23fa14e199e9183f93bb57235f28cdaa1543e7f80666da3213b23786b3165d51be9bf8f3e5fa87b5a3944aaaeb4e9dbcc6dc6f5fca7d415ea079bf68c6ec8d6ecaf06b32271be7e4c5636a58332f71a29337f687c805bc703aab7bcc67b8d588a1ad7fa9bc2e26dd8e3ec29e0c98ccf567e306b9c5ce5e9647795977a8e1a4cebbc15014b7278472b9662345bd97b4e5ebe4b04b489518a6d8555817f85ba1f5ad67435a4b221eb636c6cddec610a9e0685b50d6c72409fec816b23021efaeca9f4a267a426c7d336dec7ad213ab3f4bc30e34ed8dd2a01493bc62653c0c575381bf4a1a91b14e03b19db76ffa62c0bd8a6bb1de9b0183ad0db552de0a9ed12e34fb7e549f4b5859a0ff7b9ac78296b62735e0f5a55536cff068d57b0e59f4ebcd63a55eedf6fb1bdcbfe13be351871f589e0cfbd4d39b5bb61eab57a3a30f47c4dbdb9c82cbbd6ab25bff1436e38b4599733e47218786b67e28863f177bec895bfc4661a4738d1f07b8122b11c87e98fb54dc5473da7c9f44588b4b5a4460249fdd5fd29f1d9696be16a8b6bf26a574443a886cc1ba7545553eb8e5c2fef642cc037756b2e2ade1694f39a981814e352c0d42491e9ebf9190e7baa9acf194a202ba728d97dfddf6da26a0b073830c8268e4d3ac45cc1494dabc52ad7b106c0b280f68e0db5754a3d95072afb42f948dcdfb9e2f91f60b296ccc75f13e8a82dec9ed318c0e4ff23b331ab19c4f98b7ae8b054b412fe2dfb665e0800967aaa5f95b2d7b2174573ddfe445047535aa04aeb721fd969c227e86f204f481ba7676f0464d0fb8bbb25019406885e722038030e8c3e8696ef5d4076601fede075b12bf3fae64d83039c72a61d54be567e52601cd33e44cc87eb5a0c13f3ed5416f2a3d24e448b24f0b9020339ef36699e80126f0ff3d1a4fe07c47006d8f6fa33c957064bf7caf88a99f3aa8cf86ec1534a1998ab28b4f5c7f52d88cd50b91526719efe2aba6fe77457c4dd06385c73279f70c951974485be676156033ae49922841b843b8f98ad3da4ede0afe0210452ff647ffe84ab185f40e2cf931686b0b562531e51145e951a0bc41f02a9b4c11e87aeb3a1ac408a0084eca41e54ae38bfe5356e8a18f9dadad263da2d0c2a3b496f668f7900af8f4147bd19c46ba40718cfd966df14c8f57ea362024b964eee47b24016bf81b9aba3f5f6dce93469085f331b52c572887b4b75f74f6d19cb6609e0149e510a41a2d76f9b78337405a3f6cd0e3657292c243b38a9260b27b1226c88e72db31e02d85da67463eeee69719a93fd602dc9bbfe5fd4b2e930f81b6432e722ef3a3069e370f501d533f0eae67f1bdfd85c1142fc2e98e6a80af001d59d1001534cef01ad8f3e4b0965bbed01b929e86e9f4ec1355f28d243c18fa5d6047ac95f2cc15bb45491fa40cc3d3c50f3b72c25b673f0da423d5676c32daf9fc499b513f376a648801425d29aac4484db69a8da5aca86bd88e0f18e0f2a5ce668870cc3bcc5dc569c231f0ea058e3db410a22e786080e64058c845220ef67e60061acb920c20de755303a2ecaaaaa3797759fdee9d7429eabc6a8278803f86293d91ccca77a8486a847db56586eaf46106976c67504218616b56ee0c97bc85f4441b881553193ef4b24a8ca7554425889dc8d4cfdaeaabdfe5f3b7bec4c618aa99da2899fb460ab5b9f4a13081dd890165edb1cd587b46c80e39c1f2af1466938df38b317a1ddcae788a5fa9cf74418c841e35098d714f267914184f99c258c81cc98f86170f2bf3c2398d91bb789d9a05b811556f7b9e64e473c87393aff8f9b0c4fd74e6b69b7d06fc624c77c43d5106398e0cd625d1b9f45f22b0af6206b234b33f9729f504424ea36f4c9f3c37e6b840b4753547219fa8904ceefc15c36dba689206c32206da4e75b1868a79f1d495480fdce7e5728f21a4f3cd87e6cc9be4628418b2a624322976bc77b363cb848c848a6e4a0555e580c22096282a9f9b576f8f0c6259463ced3ce334c6d83e12e1da798951d271193ae26f460c4428a0bc9f24cceb75a4db3f43b24af5555c0bec5ef67fc2730ac2153efb82cd484e2712afd2d2616298bdc1b5bd0932f953c3747158fdd44c6190391aeb1214d19b0a1b06e966f9ab07198dcf52f73630dbf207e2cc6c21d6f5294ef0dc9d2361cbcc1c24bbb45bfdb2adb4f1d6f7824217eab7be5ace890679750b618d114c852e1e512b6e4d0cf10ec59ea4e58e7f8f8da940cb9d24733d4b06cf72df7846fcac8f835e33809af09c7abf5cad00c2b1250ed07cb40945c0c63abfb5e1e45174664b6fe68737374c6d83d17eceae91d0247326620830c11e7eb2313267af1d71da43f548c056cc1f6f182771bc262465eeb04d75e7ff9d48999ef5225ef22b4548442dbd6c75aa3047c41cdddf09e0bfbdaffaba8dc24105505145b1cc328a8b8e89ada9297e280aed8f4fda94826dc1a944be7f17331489d3f414afc244b5b8ed97df0c86ac17033123dac5b240564a6a38c2efc6b451958afd0d357e17cd4eeb75cc208cb7b22c9caf1de0215e7aac7321a9cdf2042f92c5b0d786e4761be8e5a5ee32efc4dc65b4f1ff5b0b4c958e11a22c9624fbce4c2777d9b6f48f50c857aa62d051a4339f311d405d149af0d486a24794a3a30c395570fe87c040b0bbbad5d3dde19acfe13dcd3711f269b88ed57c74ede36d6d190661d2f43f7e10a882693655f93225d560cd55a08ef6eb55688284b9ce059dfdbf17b86460a84be7c39928e"}) syz_usb_connect(0x6, 0x93a, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x66, 0xa3, 0xea, 0x20, 0x5a57, 0x282, 0xdc93, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x928, 0x3, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x64, 0x1f, 0xd, 0xfe, 0x7e, 0xd, 0x20, [@hid_hid={0x9, 0x21, 0x1, 0xc1, 0x1, {0x22, 0xef8}}], [{{0x9, 0x5, 0x2, 0x3, 0x400, 0x1, 0x1f, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x83, 0x7}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0x3f, 0x2}]}}, {{0x9, 0x5, 0x2, 0x8, 0x400, 0x9, 0x9, 0xc4}}, {{0x9, 0x5, 0x80, 0x4, 0x400, 0x1f, 0x3a, 0x5}}, {{0x9, 0x5, 0x0, 0x0, 0x200, 0xca, 0xc1, 0x3f, [@generic={0x2a, 0x7, "5eada606ede8e044e363a9059149df3ec43449143d6698f118718c422148ae69086e900e47511334"}, @generic={0x89, 0x25, "fc969078c4e734a8fade124b8932ee8ec91cbcaa49dd85fa04dfac3e5ee041b30f37aa57024da7deb21c343d85b6d61779da6b31a9f229e21654b3c2cbceb50a83bee7c0a0607610de4b9a2572ed749242cd0323509c13b2daba24ac95c8baa73f5a2498761e551b74ad2e62e0e67ddfc099207bec8b7193abf41d5da21288e878ff381c32d749"}]}}, {{0x9, 0x5, 0xa, 0x1, 0x10, 0xff, 0x97, 0x4}}, {{0x9, 0x5, 0xa, 0x10, 0x30, 0x9, 0xbd, 0xf8}}, {{0x9, 0x5, 0xd, 0x8, 0x20, 0x80, 0x0, 0x3, [@uac_iso={0x7, 0x25, 0x1, 0x81, 0x7, 0x7}, @generic={0x72, 0x11, "8d80959ac0839d17d0ff9eb59d8352870b593380bd4d8a2dfcd42891a3a5cf27efe953bbce0bd1507188c163ecd0a4f8de24406f7a3eb3a7f63ae10a95c034ab276cd2dcd030c83a12fd53f355421ec97f3aca833f9eee1e349f3cea50d5bf4bd21ca0968cda9143b6f3d31ce4d659ec"}]}}, {{0x9, 0x5, 0x2, 0x10, 0x10, 0xf8, 0x1, 0xc7, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x81, 0x73}]}}, {{0x9, 0x5, 0xe, 0x3, 0x3ff, 0x3, 0x2}}, {{0x9, 0x5, 0x1, 0x8, 0x20, 0x20, 0x0, 0x9}}, {{0x9, 0x5, 0xc, 0x10, 0x8, 0xff, 0x1, 0x40, [@generic={0x99, 0x8, "66558f8c76c1b521b0d0fa42890d248b7949addbf9336e3ecec6412f3e92feae24d7b8e127c43a720d41b78c3aa83718072dad8705e34937e963a033f02ef2eda6482caf00898505bb2b228361d8cdcaa88e52214c5da87b010e0d4f8ae5bbe3b1b3e2c46252e97750222e05060d8008285717a5763818ef24f7a7e3538e2e5c3ac18a92f209f3ba66bc9c7440c93000d7c1bc5ccd1029"}, @uac_iso={0x7, 0x25, 0x1, 0xc2, 0x7, 0x2}]}}, {{0x9, 0x5, 0x0, 0x0, 0xa18, 0x7, 0x8, 0x5, [@generic={0xc2, 0x11, "34ffff92c35824fee080d58193ca3723d3a1c8e7f9de7d2e8f3ef4f782ba2b56b8d3fd9c1e0aaaeda0cd64864079e48c8f52b2941496b556868ade94eedf34a97218c06e4b4c38e5878c0db93ce91737feb9d06682eb71493031dddde131cf0315ab0ca1af98a3826360de7b5c086baba3e4e009a9ec3676ff94c86b237a5b4a3d2812a4ea74787aa0c3abd2dc6dc63ce534a012ec7fe64c79b4d1abd5356ff17b13e6b147898a77e55b93b4f8860c807b3105d0a6b1eaf448c632357475576d"}, @generic={0x8b, 0x2, "e407a3e03639578c068f8018edf4b64ad47df4555f7bcd63d5563b1b4dffa422684ae4c94b5cd69b2a4656ea36474e10db91099b569e46a57d36e9902c7a3f2bc0f0a71c17a5b4f600e73c5cca6d77353cb3adae762c76348bd4390980c551d5e02589186fadd591160c3c044717b976c906659766ebc5de0a4aed34d8a8a4ebe4ed1ce2287ccae11e"}]}}, {{0x9, 0x5, 0x0, 0x4, 0x18, 0x8, 0x0, 0x4}}]}}, {{0x9, 0x4, 0xed, 0x7, 0x6, 0x66, 0x61, 0xd9, 0xcf, [], [{{0x9, 0x5, 0xe, 0x10, 0x8, 0x3, 0x41, 0x3, [@generic={0x78, 0x22, "ee3c9d9f0319c9fa7f73ed18194cc2a6e52d54ad2a318e56ab6c1517cc270b033f1ee5bfcbebea35104c49523392899b19eb0a6fcaf1d2026545d978da8401d667a3257a7bcc74343d239cca4b9e73f7a7969826bd385fdef1ae0bac50d1d3cb57760762d903fab9740b53795d0918f46ae1c0377ae7"}, @generic={0xf6, 0x3, "ddaabd6136e4cd90f5f7af5a80d5d217f8d55ff746124b0fd36cd2f7e52166061e463123836c34f9a415c04e3a0aea52e602eee1fee01ef08443391292ec1db974370a2885ee5f089c5d257be60327931492449fc260f3f79f1a8c7f14b38636b26f8a4cfd13ecc46e38742123904fd60db5c45866bdb9876d924c0dcacbca893d27e8c29057c52cde50bea8be59e0e3d0abb2f15148aba5c8629d01d74ef694a9ca1190d0388e33db7b8c216caae0374b855e8a5b0ed26fd55fae8bed0dfd066ef66256d03f0fdcdd52e8b1bf8d4985593745591f39602c13febfb509f75e0097fa042811ca2b8ddf10c8e5f6d1df85454823c4"}]}}, {{0x9, 0x5, 0x5, 0x10, 0x3ff, 0x4, 0x2, 0x40, [@generic={0x2b, 0x9, "e9def59bd2c3cab99b6255acfa218d6835461abbe3d3762b025dbc8cd7a0b955c4251e55eb0e2bb106"}, @generic={0x52, 0x30, "bbf2ba6f4f4699cb30a1ae3eb45928698962affa5c0c8c4003c167d6b6cf9cf73eb6d302491b181e9c9e3469564800219c17dc5f0510ac31ff8980a577c37fa39c8244b75502ac365c43d93559b1fa44"}]}}, {{0x9, 0x5, 0x9, 0x1, 0x20, 0xb0, 0xb, 0x3, [@generic={0xeb, 0x31, "aec8b6c7fa79048275311883fda2ed47bd0e3bd7fa88004b969b74293ce010b5c57cc3684873e2f923522a269371adce224420a67c2859d53cfcb9e48a7cddfdc2f9ea8985660983eb91d99ca9923e0b22eda6d95a3d5666b2418a95394c7037b50ccfe81bfc9d9ab258941e1c19379c0f692c930aeb4420dec6c81337c8c6902348feceb43394397abd507e992aa8646c35cafbd56e771c5dcd2f5a30f8c5480b9a7675ed03e42381ea1d6139bc2fd02e23851662b9aee901de706411aeb924b0223764cec1b7d58a42a5375d65176aef639334ee6b7e8695b403e7d695d6a372bc216e666b5e24b8"}]}}, {{0x9, 0x5, 0x0, 0x0, 0x200, 0xad, 0x62, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x20, 0x2}]}}, {{0x9, 0x5, 0xd, 0x1, 0x40, 0x2, 0x0, 0x9, [@generic={0x76, 0xb, "2ba5c81b8cc49448fcc5b7edeab70df8926370d73570ace887ddf9456fe80fc218555b66384a357f4c09295c9d3cb10e95768f1fdd7dea0cfd813b65062d741bd7fbdf6c92ddd1222ffb0f00279732fd0e4c6ca5d8dc1dbf986fa98e47f178533a28e156957353190382aa751c47cc55c8d4f0a1"}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0xc1, 0xfff}]}}, {{0x9, 0x5, 0xb, 0x1, 0x40, 0x2, 0x7f}}]}}, {{0x9, 0x4, 0x25, 0x20, 0x5, 0xff, 0x2, 0x13, 0x1, [@generic={0xb9, 0x4, "b31770483dd1e21fa916230750c85a12902f0b7ee6d8611946c6cc4cd012845fec32caa341df9821ee87606f6648a28f3bf515ca525598a56e6bc0f9574fa567245b2072f5604f766349b8d0bdb1f1562289d7f92595627c4d043e965093c13fe9ec9237496ede64da387c3c5b440056253dfca531eab85bbe8e9fd17a44a3ae7a106d3f2a2606ff048aa045741bb57d4ff008390b06512f55b91a8291593213adfbfb3ecc017d0027b25e3cf02884cf5a9d3208095e85"}], [{{0x9, 0x5, 0x80, 0x2, 0x400, 0x3, 0x4, 0x6, [@uac_iso={0x7, 0x25, 0x1, 0x83, 0x65, 0xfffe}]}}, {{0x9, 0x5, 0x0, 0xc, 0x8, 0xf3, 0x4, 0x7, [@generic={0xc6, 0x6, "bf9959537b61007226ad35f4ce623ad429882d29d4480496c18b0fbe7e5e30bcaf634772ca6bb85f5745c76eb7c52bd32c88b609fb991ace84e9f8934dfdf2c3e7579ae7219cfbfb175e3562504f81628e310db70b596f8fbe27fec84488271f1b26ff4d92c8aece34e918ad6f47f18e83a7a6c0133d950e68aab0a1405df9367ac8b3bfe7403c120745b3ca944d8665fc61056d8a48836ca9e23bc2db3d41f77cd7c91a23701351993239c835a6fe68654dc5c0816833a897293c03c6905ea8c4bfec34"}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0x5, 0x5354}]}}, {{0x9, 0x5, 0xc, 0x2, 0x40, 0x0, 0x4, 0x8, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0xfe, 0x6}]}}, {{0x9, 0x5, 0xa, 0x0, 0x3ff, 0x81, 0x1, 0x4a}}, {{0x9, 0x5, 0x4, 0x4, 0x3ff, 0xf9, 0x0, 0x6, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0xff, 0x7}]}}]}}]}}]}}, 0x0) [ 416.466100][ T8771] IPVS: ftp: loaded support on port[0] = 21 [ 417.043211][ T8771] chnl_net:caif_netlink_parms(): no params data found 22:17:05 executing program 0: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x3, {{0xa, 0x0, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}}, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x80000}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000280)={&(0x7f0000000240)=[0xffff, 0x1, 0x8d, 0x101, 0x4, 0x2], 0x6, 0x800, 0x0, 0xffffffffffffffff}) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r1, 0x12, 0x2, &(0x7f0000000480)=""/191, &(0x7f00000002c0)=0xbf) r2 = openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x8) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0xfe, 0x0, 0x0, 0x0, 0xfffffff6, 0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x3ff, 0x1f}, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r4 = dup2(0xffffffffffffffff, r3) ioctl$FICLONERANGE(r4, 0x4020940d, &(0x7f0000000540)={{}, 0xfffffffffffffff7, 0x0, 0x3ff}) ioctl$VIDIOC_G_OUTPUT(r2, 0x8004562e, &(0x7f0000000040)) fchdir(0xffffffffffffffff) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80047601, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 417.619784][ T8771] bridge0: port 1(bridge_slave_0) entered blocking state [ 417.627201][ T8771] bridge0: port 1(bridge_slave_0) entered disabled state [ 417.637017][ T8771] device bridge_slave_0 entered promiscuous mode [ 417.689732][ T8771] bridge0: port 2(bridge_slave_1) entered blocking state [ 417.697145][ T8771] bridge0: port 2(bridge_slave_1) entered disabled state [ 417.706952][ T8771] device bridge_slave_1 entered promiscuous mode [ 417.801927][ T8771] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 417.842106][ T8771] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 417.930130][ T8924] IPVS: ftp: loaded support on port[0] = 21 [ 418.124693][ T8771] team0: Port device team_slave_0 added [ 418.165014][ T8771] team0: Port device team_slave_1 added [ 418.325348][ T8727] Bluetooth: hci1: command 0x0409 tx timeout [ 418.413974][ C1] hrtimer: interrupt took 92035 ns [ 418.421647][ T8771] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 418.429237][ T8771] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 418.455471][ T8771] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 418.552492][ T8771] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 418.560618][ T8771] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 418.586808][ T8771] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 418.689677][ T8973] IPVS: ftp: loaded support on port[0] = 21 [ 418.745521][ T8771] device hsr_slave_0 entered promiscuous mode [ 418.762252][ T8771] device hsr_slave_1 entered promiscuous mode [ 418.773314][ T8771] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 418.781308][ T8771] Cannot create hsr debugfs directory 22:17:06 executing program 0: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x3, {{0xa, 0x0, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}}, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x80000}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000280)={&(0x7f0000000240)=[0xffff, 0x1, 0x8d, 0x101, 0x4, 0x2], 0x6, 0x800, 0x0, 0xffffffffffffffff}) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r1, 0x12, 0x2, &(0x7f0000000480)=""/191, &(0x7f00000002c0)=0xbf) r2 = openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x8) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0xfe, 0x0, 0x0, 0x0, 0xfffffff6, 0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x3ff, 0x1f}, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r4 = dup2(0xffffffffffffffff, r3) ioctl$FICLONERANGE(r4, 0x4020940d, &(0x7f0000000540)={{}, 0xfffffffffffffff7, 0x0, 0x3ff}) ioctl$VIDIOC_G_OUTPUT(r2, 0x8004562e, &(0x7f0000000040)) fchdir(0xffffffffffffffff) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80047601, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 418.937897][ T8562] tipc: TX() has been purged, node left! [ 419.231495][ T9026] IPVS: ftp: loaded support on port[0] = 21 [ 419.829866][ T8771] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 419.863852][ T8771] netdevsim netdevsim1 netdevsim1: renamed from eth1 22:17:07 executing program 0: r0 = socket$kcm(0xa, 0x3, 0x3a) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, &(0x7f0000000000)={0x5, 0x1, 0xb, {0x3dc, 0x1, 0xffff0267, 0x1}}) sendmsg$kcm(r0, &(0x7f0000000180)={&(0x7f00000001c0)=@nl=@unspec, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000240)="82c2178d", 0xfc9e}], 0x1}, 0x0) ioctl$NS_GET_USERNS(0xffffffffffffffff, 0xb701, 0x0) [ 419.896619][ T8771] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 419.948302][ T8771] netdevsim netdevsim1 netdevsim3: renamed from eth3 22:17:08 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)=@newlink={0x58, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x34880}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_REPLAY_PROTECT={0x5}, @IFLA_MACSEC_ES={0x5}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8}]}, 0x58}}, 0x0) r3 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r3, &(0x7f00000000c0)='./file0\x00') mkdirat(r3, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r4, &(0x7f0000000180)='./file0\x00', r3, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x40, 0x3, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_HEARTBEAT_SENT={0x8}, @CTA_TIMEOUT_SCTP_COOKIE_ECHOED={0x8}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8}]}]}, 0x40}}, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_QUERYCAP(r7, 0x80685600, &(0x7f0000000100)) r8 = socket$netlink(0x10, 0x3, 0x0) write$binfmt_script(r2, &(0x7f0000000540)={'#! ', '\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/', [{0x20, 'macsec\x00'}, {0x20, 'macsec\x00'}, {0x20, '{'}, {0x20, 'team0\x00\xc0\xd0\xdb\xb0\xdbA\xac\xa7\xa1EdJ>\x1c\xa6\x04ACy\xa3\'\xf4\a\xa0\xdb\xba\x1f\xca\x1c\xbdt\x1c\xb4\xd1\x84\xe8@\xd5\xdd\xd8\xdc\xb1\xfc\x89\x99jBce\xd6YP)\x89\xac\x16D\xa6/\x98r\x01f\xfc\xa1\x90\xd6L\x80/xc>\x8e\xd3\x9b.\xb6\xb4\xec(\xae\xdc+\x94Q\xfe\x9a\xbd\xc1l\b\xe2\xe3t\x9e\x9f\xf6\x1b\xa9w\'i\xb6j\xbb\xfa\v\xc6\xb7a6\\\nM2\x8fgI\xa2l\xdb\x8e>\x82\xf4\xe7\xae\xae\x81\x18S\xf1*d\xfb\xaf\xc3\x97\xb7\x87\xa7\f\xd3`*\xa7Uew\x1fe!{nDn\xbfU\x18\xb17M\x90`\xca\x8e!\x84\xe4\xcd\xc1\xb4\f\xf1\xa9b\x06\xe7\xa3\xcf\xfaXl\xfe\xdc\x0f\xba\xd1\xbb\xeb\xd8\xce\xde\xe8\xbf\x14\xd1\xf2P\xe4\x14\x01\x18\x04\xe5\rP\xc3\x1f\xfd\x17\xa8\xb9\xf9Z\xa5\x89\x12\x04L\x81b\x04\xec>\xc9\x8c\xb2\xda\x14\x17\xadG'}, {0x20, '{$%-'}, {0x20, 'team0\x00'}, {0x20, 'macsec\x00'}, {0x20, 'macsec\x00'}, {0x20, '\xbe:!;^'}, {0x20, 'team0\x00'}], 0xa, "bcbc7bdfe13988cbc67e3577a5e4232adb6e5cf8df1583f0c4939e00c3687a3dd267f7ed6e0f2fd0a98d29321ab6753f5ada394236"}, 0x1b2) ioctl$ifreq_SIOCGIFINDEX_team(r8, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x24000}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_MACSEC_SCI={0xc}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x54}}, 0x0) [ 420.374601][ T8722] Bluetooth: hci1: command 0x041b tx timeout [ 420.617455][ T9081] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 420.732877][ T9081] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 420.852638][ T8771] 8021q: adding VLAN 0 to HW filter on device bond0 [ 420.880228][ T9081] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 420.941430][ T9092] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 421.017981][ T8727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 421.028629][ T8727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 421.077803][ T8771] 8021q: adding VLAN 0 to HW filter on device team0 22:17:08 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0xb6, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa000800460000680000000000069078ac1414bbac1414aa0603000000004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="ec020000907800000000000000000022082c3b6560060acc75182e050085050c800000000000000000008a0200000000000003001e0c100000"], 0x0) [ 421.141999][ T8727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 421.153094][ T8727] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 421.162765][ T8727] bridge0: port 1(bridge_slave_0) entered blocking state [ 421.170184][ T8727] bridge0: port 1(bridge_slave_0) entered forwarding state [ 421.246650][ T8727] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 421.256109][ T8727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 421.266317][ T8727] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 421.276351][ T8727] bridge0: port 2(bridge_slave_1) entered blocking state [ 421.283600][ T8727] bridge0: port 2(bridge_slave_1) entered forwarding state [ 421.292847][ T8727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 421.304206][ T8727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 421.390337][ T8771] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 421.401042][ T8771] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 421.441431][ T8727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 421.452906][ T8727] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 421.463480][ T8727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 421.474534][ T8727] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 421.485070][ T8727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 421.495015][ T8727] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 421.505760][ T8727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 421.515589][ T8727] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 421.561812][ T8727] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 421.571782][ T8727] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 22:17:09 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x1}) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1}) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) lseek(r2, 0x1000000000000003, 0x0) r3 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x14) bind$inet6(r3, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r3, 0x1ff) r4 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r4, &(0x7f0000000040)={&(0x7f0000000100)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000080)=[{&(0x7f00000001c0)="b2", 0x34000}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) [ 421.709887][ T8724] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 421.718224][ T8724] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 421.769197][ T8771] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 421.889805][ T8726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 421.900058][ T8726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 422.042812][ T8726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 422.053284][ T8726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 422.103186][ T8771] device veth0_vlan entered promiscuous mode [ 422.122005][ T8726] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 422.131443][ T8726] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 422.213120][ T8771] device veth1_vlan entered promiscuous mode [ 422.454690][ T8727] Bluetooth: hci1: command 0x040f tx timeout [ 422.491241][ T8726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 422.501355][ T8726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 422.536102][ T8771] device veth0_macvtap entered promiscuous mode [ 422.603672][ T8771] device veth1_macvtap entered promiscuous mode 22:17:10 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x2, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x1e, &(0x7f0000000180)={@local, @multicast, @void, {@can={0xc, {{0x1, 0x1, 0x0, 0x1}, 0x6, 0x3, 0x0, 0x0, "13578c8949c8eccd"}}}}, 0x0) [ 422.768466][ T8771] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 422.781057][ T8771] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 422.795628][ T8771] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 422.805109][ T8726] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 422.814944][ T8726] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 422.824754][ T8726] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 422.835220][ T8726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 422.879359][ T8771] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 422.889984][ T8771] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 422.905460][ T8771] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 422.923579][ T8724] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 422.934562][ T8724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 22:17:11 executing program 0: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xffffffff, 0x0, &(0x7f0000000040), 0x8000, &(0x7f0000000100)) 22:17:11 executing program 1: setrlimit(0x40000000000008, &(0x7f0000000000)={0x4847, 0xffffffff}) mlock2(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000280)=0xc) setuid(r1) mlock(&(0x7f0000004000/0x3000)=nil, 0x3000) 22:17:11 executing program 0: syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000480)={[{@nodiscard='nodiscard'}]}) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000280)={0xf8, 0x7, 0x1f, 0x81}) r0 = syz_mount_image$nfs(&(0x7f0000000000)='nfs\x00', &(0x7f0000000040)='./file0\x00', 0x9d8, 0x1, &(0x7f0000000200)=[{&(0x7f0000000100)="30d02e57ca8c0e3522b0ab9c42eb1b5f5fa026229bbadc084fc859e2dee6befd4f28044b7a9f8423f3d94cb02b6af645f43198d8c8593ea9955d4c6d6eda4f63b66bb1dd99ae28ff3d3372efd366ea6d95506ab0ec5796aef73213c506f1902cbb4478d4c69364362560586a3d98d146703bdc9439194b2d57409685ab603e4468e050e1fdfde63ee05d109c7bfd510e88f078479c41298c2ad68e1dd7b9d1704212c69a357bf233bc48faacb4402167a16e9fe87b2a4fac01667fd88c9819f66c72ad6722f92401ef79cd23d192c8b7035516c3f7e84d1e236f1f", 0xdb, 0x7}], 0xa8000, &(0x7f0000000240)='\x00') r1 = open_tree(r0, &(0x7f00000002c0)='./file0\x00', 0x1) ioctl$KVM_ASSIGN_SET_INTX_MASK(r1, 0x4040aea4, &(0x7f0000000300)={0x9, 0xffff, 0x2, 0x2, 0x61c}) 22:17:12 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x42, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x48, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x18, 0x2, [@TCA_FLOWER_KEY_IPV6_DST={0x14, 0x10, @private1}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="480800002c4e751e140000200000000000000800", @ANYRES32=r4, @ANYBLOB="0000000000000000f2ff00000b000100666c6f7765720000180002001400100000000000000000000000000000000001"], 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 424.371060][ T9136] XFS (loop0): Invalid superblock magic number [ 424.535943][ T8725] Bluetooth: hci1: command 0x0419 tx timeout [ 424.564927][ T9145] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 424.724998][ T9145] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 22:17:13 executing program 0: mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) open(&(0x7f0000000e00)='./file1\x00', 0x0, 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountstats\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') read$FUSE(r1, &(0x7f0000001840)={0x2020}, 0x2020) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r2) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r2) 22:17:13 executing program 0: r0 = syz_usb_connect(0x6, 0x36, &(0x7f0000000100)=ANY=[], 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xf4, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x200000, 0x84) sendmsg$nl_route(r2, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)=@ipv4_delroute={0xfc, 0x19, 0x800, 0x70bd29, 0x25dfdbff, {0x2, 0x14, 0x80, 0x1f, 0xff, 0x2, 0xff, 0x8, 0x3c00}, [@RTA_SRC={0x8, 0x2, @loopback}, @RTA_MARK={0x8}, @RTA_MULTIPATH={0xc, 0x9, {0x4, 0x20, 0x3}}, @RTA_METRICS={0xaa, 0x8, 0x0, 0x1, "de3adb3fc3e755993e97a7f58a88d61468ba73f6b6f688f4d7e371c31ea30952790683042b00f1902f71b38deb4648f5e42da80b2cbc0d391c5f8d99ea4f6d9eb6368dceb061eb64873d7b9ee4a99520991a53872960f153f8df589d6149f240b988d90ec241c608f09afb5c780674310fca738bfd28ff113b8bd1f21d1ef892965b12c9123592165583be2d2bed6561a9a93c4ef65f86153480ffa82622c56f6a78542f2b8d"}, @RTA_GATEWAY={0x8, 0x5, @loopback}, @RTA_UID={0x8, 0x19, 0xffffffffffffffff}, @RTA_GATEWAY={0x8, 0x5, @loopback}]}, 0xfc}, 0x1, 0x0, 0x0, 0x9d}, 0x4008840) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x80008000}) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x0, 0x0) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r3, 0xc008551a, &(0x7f00000000c0)={0x6a6c, 0x1c, [0x1, 0x8000, 0x0, 0x200, 0x3e47b4d7, 0x1, 0xb578]}) 22:17:14 executing program 0: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000090000082505a8a40700000001010902240001010004000904004a120701010009050102"], 0x0) ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, &(0x7f0000000100)=0x8) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x140a, 0x10, 0x70bd2c, 0x25dfdbff}, 0x10}, 0x1, 0x0, 0x0, 0x8000}, 0x800) syz_usb_control_io(r0, 0x0, 0x0) [ 427.434677][ T8724] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 427.684461][ T8724] usb 1-1: Using ep0 maxpacket: 8 [ 427.826903][ T8724] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 427.837275][ T8724] usb 1-1: config 1 interface 0 altsetting 74 endpoint 0x1 has invalid wMaxPacketSize 0 [ 427.847360][ T8724] usb 1-1: config 1 interface 0 altsetting 74 bulk endpoint 0x1 has invalid maxpacket 0 [ 427.857376][ T8724] usb 1-1: config 1 interface 0 altsetting 74 has 1 endpoint descriptor, different from the interface descriptor's value: 18 [ 427.870613][ T8724] usb 1-1: config 1 interface 0 has no altsetting 0 [ 427.956134][ T8724] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 427.965460][ T8724] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 427.973574][ T8724] usb 1-1: SerialNumber: syz [ 428.076075][ T8724] hub 1-1:1.0: bad descriptor, ignoring hub [ 428.082282][ T8724] hub: probe of 1-1:1.0 failed with error -5 22:17:16 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x8082, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000040)={0x0, 0x8, 0x914, 0x0, 0xc, "c9986180ab824a49"}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = openat$dlm_monitor(0xffffff9c, &(0x7f0000001380)='/dev/dlm-monitor\x00', 0x200, 0x0) r4 = openat$ipvs(0xffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) write$tun(r4, &(0x7f0000000240)={@void, @void, @mpls={[{0x546a}, {0x5, 0x0, 0x1}, {0x692, 0x0, 0x1}, {0x4, 0x0, 0x1}, {0x6, 0x0, 0x1}, {0x40, 0x0, 0x1}, {0x1000}], @generic="42421f87ec3bbd286a185c434d7ac04e17292d3281ea36b5e1da6a"}}, 0x37) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0xfffffecc) r6 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000140)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_ACCEPT(r5, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x208}, 0xc, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="4092d90093110d0cddc263e99b7aeb699cdd58d9fd3459c6bae7d929264685cede51fa179011abefec6a8a7d54ab6045fd6ac04d1927e16e3b4357f0690fe62e80eb8b9252ede4f754d91103f772fe169883ecec69be4fe991a170ac53956a165b689d3ec8046b51911b1fb8312fb82a9ea48c8cbb8fd9a6c062bc1df0be4ab5beed82d2640f79e1f62f0c1cdb4de327b746dcde50f444b16c56d86bff09b30e6d982a931050a59e7a06e30447fb9f8455ec4665360055b365841d7db9e07c31c66e12f8d6b3a1f31c2e4808fd30f412203e925a687162cafc406d84617e", @ANYRES16=r6, @ANYBLOB="000129bd7000fddbdf25010000002300070073797374656d5f753a6f626a6563745f723a7661725f72756e5f743a733000000800040000000000"], 0x40}, 0x1, 0x0, 0x0, 0x20004041}, 0x20000001) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r3, &(0x7f00000014c0)={&(0x7f00000013c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001480)={&(0x7f0000000300)=ANY=[@ANYBLOB="00005527b90f092017065c4dd5d856d44f618349b9a7eae6ab1e4446ec15ba0b87a3e6fc9f52c2836b821b72e3c15e1ac3de3913087c6563b6726f2a94c917526a2238c2fd2b24e63b6a4b34134c", @ANYRES16=r6, @ANYBLOB="08002cbd7000fbdbdf2507000000080005007f00000108000500ac1414aa14000300fe8000000000000000000000000000bb14000300ff020000000000000000000000000001"], 0x4c}, 0x1, 0x0, 0x0, 0x884}, 0x2) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="0300000002002e0000004500005800000000002f9078ac141400ffffffffa40065580000000000000800000086dd080088be000000001000000000570000000000002c0022eb00000000200000000200000000000000000000000800655800000000"], 0x62) [ 428.500350][ T8724] usblp 1-1:1.0: usblp0: USB Unidirectional printer dev 5 if 0 alt 74 proto 1 vid 0x0525 pid 0xA4A8 [ 428.595229][ T8724] usb 1-1: USB disconnect, device number 5 [ 428.616574][ T8724] usblp0: removed [ 429.264188][ T8725] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 429.504295][ T8725] usb 1-1: Using ep0 maxpacket: 8 22:17:17 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$binfmt_elf32(r1, &(0x7f00000004c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3e, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x20, 0x1}, [{}]}, 0x54) uselib(&(0x7f00000000c0)='./file0\x00') ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000000)) [ 429.634773][ T8725] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 429.645267][ T8725] usb 1-1: config 1 interface 0 altsetting 74 endpoint 0x1 has invalid wMaxPacketSize 0 [ 429.655429][ T8725] usb 1-1: config 1 interface 0 altsetting 74 bulk endpoint 0x1 has invalid maxpacket 0 [ 429.665546][ T8725] usb 1-1: config 1 interface 0 altsetting 74 has 1 endpoint descriptor, different from the interface descriptor's value: 18 [ 429.678824][ T8725] usb 1-1: config 1 interface 0 has no altsetting 0 [ 429.795600][ T8725] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 429.805143][ T8725] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 429.813256][ T8725] usb 1-1: SerialNumber: syz [ 429.833919][ T28] audit: type=1804 audit(1598825837.549:9): pid=9198 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir282773516/syzkaller.tmgLAQ/4/file0" dev="sda1" ino=15746 res=1 [ 429.875898][ T8725] hub 1-1:1.0: bad descriptor, ignoring hub [ 429.882195][ T8725] hub: probe of 1-1:1.0 failed with error -5 [ 429.921703][ T28] audit: type=1804 audit(1598825837.629:10): pid=9198 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir282773516/syzkaller.tmgLAQ/4/file0" dev="sda1" ino=15746 res=1 22:17:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="3c000400100001040000000000007abfb7ca48133c96cf40a620bc8cccb998ab5ab739009e3d86d1291ff8018a56621b71cfeb2b47c995bba0ffffffff4a04ded55e03a6ec515f9809a777049bf67c231c7ae20ad4fa8feca26bb06a1b8a04a86b082f0e53be88f4b90bc8a85c991638cdb1e2b458a8237b940b076ece13cfb3f0eaae498edafb420974d7a35133877d4d268ce500463d5f04a3a88536b5ed87eadf92dc745c1984618d7773dc69b0e61b5cadae670ba615f3155151aea7a0fe4503ccad83ee8f3a1c8bbcd6a7f3fa4ec8f1f1e4098ef5989e93d32fa629940d2ad65c56ab93c6be778a9feb42bfa8c5b94ee449", @ANYRES32, @ANYBLOB="000000008009000100626f6e64000000000c0002800800127700000000"], 0x3c}}, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000080)={0x3, 'ip_vti0\x00', {0x1f}, 0x7576}) r1 = socket(0x1e, 0x1000000000004, 0x0) r2 = epoll_create(0xa02) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000100)=0x7f, 0x4) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000200)={0x4}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) bind$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="3958973cdaf2"}, 0x14) recvfrom$x25(r5, &(0x7f0000000440)=""/248, 0xf8, 0x20, &(0x7f0000000380)={0x9, @null=' \x00'}, 0x12) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000300)={0x1d, r7, 0x0, 0x8000000}, 0x10, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[@ANYBLOB="010000007fffffff0200000000000000", @ANYBLOB="2ce8aaa9c5f6589c4273cdb8664d3cf427cb427f17ef7d5f3bf6b75c64d8cb91ac300d0f039284dd35f7c2a5cc5de84d9d13b3e53bbe5055bc160111eb1132566ec34f712755b5b88f2268398d2a0056b558871fe17a90da66c97c2edfb0e23196a35d122287a2fc20d568e921b2d1450ea4105c22d80fff7e5600"/138, @ANYRES64, @ANYRESDEC=r6, @ANYRES64=0x0, @ANYRES32], 0x38}}, 0x0) write$P9_ROPEN(r6, &(0x7f00000001c0)={0x18, 0x71, 0x2, {{0x20, 0x4, 0x4}, 0x7}}, 0x18) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) getsockname$packet(r5, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="50322b0600000003000032a8319c86000000000000000000000000004a85b7fbddab60a60a47967e783c0000", @ANYRES32=0x0, @ANYBLOB="65350600d5130000140012800c0001006d6163766c616e000400028011002400f147fa2b2143c20046ba5774f400000008000a00", @ANYRES32=r8, @ANYBLOB], 0x50}, 0x1, 0x0, 0x0, 0x20}, 0x0) [ 430.084747][ T8725] usblp: can't set desired altsetting 74 on interface 0 [ 430.156379][ T8725] usb 1-1: USB disconnect, device number 6 22:17:17 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000000f2ff08000000000000000000010902240001000000000904857b26e4423431456e551233ba383e94d9ed93e6e316850934bb96c05c56a4a840d9bb3919c95ed023d7d1a8"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, &(0x7f0000000000)={0xff, 0x6, 0xffff, 0x10}) socket$can_j1939(0x1d, 0x2, 0x7) 22:17:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) getrlimit(0xe, &(0x7f0000000000)) r3 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000380)='/proc/thread-self\x00', 0x0, 0x0) r4 = dup(r3) futimesat(r4, 0x0, 0x0) ioctl$EVIOCSABS0(r4, 0x401845c0, &(0x7f0000000040)={0x7, 0x4, 0xfffffffe, 0x79, 0xfffffff9}) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x3, 0x0, 0x1, [@IFLA_VF_TRUST={0xc, 0x9, {0xfffffffd, 0x10001}}]}]}, @IFLA_MTU={0x8}]}, 0x3c}}, 0x0) [ 430.715458][ T9219] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 430.815500][ T8726] usb 1-1: new high-speed USB device number 7 using dummy_hcd 22:17:18 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/net\x00') seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000080)) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000000)={0x14, 0x7, 0x2, {{0x7, 'ns/net\x00'}, 0x5}}, 0x14) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r2, 0xc0406619, &(0x7f00000001c0)={{0x2, 0x0, @reserved="a6d35fc14a271d12e4a0c260c179d5a791af323b5db4129a8fa1d7be20058b77"}}) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="4000000003080108000000000000000000000000050003008400000006000240000000001c0004800800084000000040000000000000000000aa12d77b0000000000000081470890f8e64ca16be16325d46f8f783f2657"], 0x40}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB="500000001000050700"/20, @ANYRESOCT=r2, @ANYBLOB="000000000000000028001280090001007665746800000000eaff02801400010000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008001c00", @ANYRES32=r1], 0x50}}, 0x0) pipe2(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r3, &(0x7f0000000200)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x38, 0x0, 0x800, 0x70bd25, 0x25dfdbfd, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x38}, 0x1, 0x0, 0x0, 0x11}, 0x4004800) r4 = openat$cgroup_ro(r3, &(0x7f0000000240)='memory.current\x00', 0x0, 0x0) ioctl$TUNSETTXFILTER(r4, 0x400454d1, &(0x7f0000000300)={0x765250a8fb78f5e, 0x8, [@random="99dc142e519c", @local, @random="4a507c5da90a", @multicast, @multicast, @dev={[], 0xd}, @empty, @broadcast]}) [ 431.064398][ T8726] usb 1-1: Using ep0 maxpacket: 8 [ 431.185233][ T8726] usb 1-1: config 0 has an invalid interface number: 133 but max is 0 [ 431.193611][ T8726] usb 1-1: config 0 has an invalid descriptor of length 69, skipping remainder of the config [ 431.204476][ T8726] usb 1-1: config 0 has no interface number 0 [ 431.210733][ T8726] usb 1-1: too many endpoints for config 0 interface 133 altsetting 123: 38, using maximum allowed: 30 [ 431.222277][ T8726] usb 1-1: config 0 interface 133 altsetting 123 has 0 endpoint descriptors, different from the interface descriptor's value: 38 [ 431.235923][ T8726] usb 1-1: config 0 interface 133 has no altsetting 0 [ 431.242849][ T8726] usb 1-1: New USB device found, idVendor=0000, idProduct=0000, bcdDevice= 0.00 [ 431.252075][ T8726] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 431.285097][ T9227] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 431.307237][ T9224] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. [ 431.323392][ T9227] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 431.345980][ T9224] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. 22:17:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x3f}, 0x78) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b0001006d616373656300000c00028008000f00e00000000800050015ff783de8371185a3dad272c131ac7fe79435a0693f3ae77295e753f200531bc9613c4562382387a0957db7cdec1500671eeaab6031f9b765198e36641b45c3b404ad0600000000000000e7f1d5f26dac4816c8427b4495a6b9012770eba80b48a5afff4b0662931b728a9e10498a63115a1f34", @ANYRES32=r2, @ANYBLOB="681fc0e074296b0157fb1ea2ee0ddbf2833ea54489e0a875b7b5cfa786edc2578ca2904e92c8b468a401784fc0d8af1e2362a38319c7e9d8133c53a580168bfd7d041c3221d02f32897ad3c92e793152f4cd5fd0fa33f7cfac865a14bb85d843e8ec28bc5c2de06a1b006266b84e68840f060e0afed6584a31ee6cebd4b0b0bbf3f7ea"], 0x44}}, 0x0) [ 431.457567][ T8726] usb 1-1: config 0 descriptor?? 22:17:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="6800000010000300"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000480012800e0001006970366772657461700000003400028008000100", @ANYRES32, @ANYBLOB="14000600fc02000000000000000000000000000014000700fe"], 0x68}}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r9 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001340)={0x2c, r8, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r10}, @NL80211_ATTR_WIPHY_COVERAGE_CLASS={0x5}, @NL80211_ATTR_WIPHY_RTS_THRESHOLD={0x8}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_STOP_AP(r6, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r8, 0x200, 0x70bd25, 0x25dfdbfb, {}, [@NL80211_ATTR_HIDDEN_SSID={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x2040010) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r11, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a3e005000000", @ANYRES32=r11, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r11, {}, {}, {0xf}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x14, 0x2, [@TCA_FLOW_PERTURB={0x8, 0xc, 0x8}, @TCA_FLOW_XOR={0x8, 0x7, 0x3}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x10}, 0x4) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f00000000c0)=[0x8, 0xffc1, 0xae, 0x20, 0x0, 0x3, 0x101]) [ 431.736845][ T8726] usb 1-1: string descriptor 0 read error: -71 [ 431.750473][ T8726] gspca_main: spca501-2.14.0 probing 0000:0000 [ 431.804622][ T8726] gspca_spca501: reg write: error -71 [ 431.810129][ T8726] spca501 1-1:0.133: Reg write failed for 0x02,0x0f,0x05 [ 431.818549][ T8726] spca501: probe of 1-1:0.133 failed with error -22 [ 431.884563][ T8726] usb 1-1: USB disconnect, device number 7 [ 432.047596][ T9241] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=31 sclass=netlink_route_socket pid=9241 comm=syz-executor.1 [ 432.062301][ C0] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 432.080568][ T9241] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 432.192008][ T9243] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=31 sclass=netlink_route_socket pid=9243 comm=syz-executor.1 [ 432.205529][ C1] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 432.233195][ T9244] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 22:17:20 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, &(0x7f0000000040)={0x2, 0x6, 0x7}) [ 432.494637][ T8726] usb 1-1: new high-speed USB device number 8 using dummy_hcd 22:17:20 executing program 2: ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000000)={0x55, 0xfff7, 0x7f, 0x100, 0x1b, "a6ceefaea4f1bea1"}) r0 = openat$hwrng(0xffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x40601, 0x0) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000080)) connect$llc(r0, &(0x7f00000000c0)={0x1a, 0x301, 0x81, 0x7, 0x3, 0x61, @broadcast}, 0x10) ioctl$DRM_IOCTL_MODE_GET_LEASE(r0, 0xc01064c8, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0]}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2, &(0x7f00000001c0)={0x3, &(0x7f0000000180)=[{0x6, 0x3f, 0xf7, 0xb54}, {0x5, 0x90, 0xb4, 0x2}, {0x1, 0x81, 0xb9, 0x800}]}) write$nbd(r0, &(0x7f0000000200)={0x67446698, 0x0, 0x0, 0x4, 0x4, "4ca47757a508bdbb3a4b1f5b0c4925ca6c5de6a110095aabe262e9fbaacda8c8f4160fa8a6abf8ca0925591beb32191f04c8ab5b66c44152f1bb"}, 0x4a) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') ioctl$TCGETX(r1, 0x5432, &(0x7f00000002c0)) r2 = openat$bsg(0xffffff9c, &(0x7f0000000300)='/dev/bsg\x00', 0x8000, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r2, 0x101, 0x19, &(0x7f0000000340)=@bpq0='bpq0\x00', 0x10) ioctl$RTC_WIE_ON(r1, 0x700f) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000380), &(0x7f00000003c0)=0xc) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000400)={0x3031b503, 0x80}) ioctl$KDFONTOP_SET(r2, 0x4b72, &(0x7f0000000840)={0x0, 0x1, 0x8, 0x1, 0x1de, &(0x7f0000000440)="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"}) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$setlease(r3, 0x400, 0x1) ioctl$TUNGETSNDBUF(r2, 0x800454d3, &(0x7f0000000880)) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000008c0), 0x4) write$P9_RLINK(r2, &(0x7f0000000900)={0x7, 0x47, 0x2}, 0x7) 22:17:20 executing program 1: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) msgsnd(0x0, &(0x7f00000005c0)={0x3}, 0x4, 0x0) msgctl$IPC_RMID(r0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x800) syz_open_procfs(0x0, &(0x7f00000001c0)='net/llc/socket\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20405, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x2010, 0x1000004, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x40, 0x3, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0xffffffffffffff53, 0x3, 0x84}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x886c}, @CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_HEARTBEAT_SENT={0x8}, @CTA_TIMEOUT_SCTP_COOKIE_ECHOED={0x8}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8}]}]}, 0x40}}, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) set_mempolicy(0x1, 0x0, 0x2) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f00000000c0)=@buf={0xac, &(0x7f0000000000)="0abd6dee1bae0f013b3e2eb6b7366ff4bcd31ecca9996f5640887e520a13fdb8aaf6e014c3a5eb2c0e7324db16dd7a9bcb0ca3c327ee303b4504bca7b92b6a945c8cef1a2e691ec71e2f7e48b107aa36b86cb8b988d48df3bfb4141baab8fff907d8af9be98523385c5f2fdfbe64c1dda480fc5d0af7b81cd29ff1fe1848303c634baed2fd31b711ffb01b61c3970df62771bdf23d274a955b17993b857249ada9c18a718d09aef50e478712"}) [ 432.744493][ C1] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 432.753829][ T8726] usb 1-1: Using ep0 maxpacket: 8 [ 432.886560][ T8726] usb 1-1: config 0 has an invalid interface number: 133 but max is 0 [ 432.895038][ T8726] usb 1-1: config 0 has an invalid descriptor of length 69, skipping remainder of the config [ 432.905554][ T8726] usb 1-1: config 0 has no interface number 0 [ 432.911865][ T8726] usb 1-1: too many endpoints for config 0 interface 133 altsetting 123: 38, using maximum allowed: 30 [ 432.923256][ T8726] usb 1-1: config 0 interface 133 altsetting 123 has 0 endpoint descriptors, different from the interface descriptor's value: 38 [ 432.936825][ T8726] usb 1-1: config 0 interface 133 has no altsetting 0 [ 432.943756][ T8726] usb 1-1: New USB device found, idVendor=0000, idProduct=0000, bcdDevice= 0.00 [ 432.953193][ T8726] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 432.967540][ T8726] usb 1-1: config 0 descriptor?? [ 433.082744][ T9253] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 433.132063][ T9253] IPVS: ftp: loaded support on port[0] = 21 [ 433.264890][ T8726] usb 1-1: string descriptor 0 read error: -71 [ 433.278343][ T8726] gspca_main: spca501-2.14.0 probing 0000:0000 22:17:21 executing program 0: sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, 0xb, 0x6, 0x0, 0x0, 0x0, {0xc, 0x0, 0x3}}, 0x14}, 0x1, 0x0, 0x0, 0x4004044}, 0x80) syz_mount_image$tmpfs(&(0x7f0000000100)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@mpol={'mpol', 0x3d, {'interleave', '', @val={0x3c}}}, 0x30}], [], 0x9}) [ 433.408994][ T8726] gspca_spca501: reg write: error -71 [ 433.414675][ T8726] spca501 1-1:0.133: Reg write failed for 0x02,0x0f,0x05 [ 433.422123][ T8726] spca501: probe of 1-1:0.133 failed with error -22 [ 433.424111][ T9254] IPVS: ftp: loaded support on port[0] = 21 [ 433.525618][ T8726] usb 1-1: USB disconnect, device number 8 [ 433.718697][ T9303] tmpfs: Bad value for 'mpol' 22:17:21 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x49249249249265a, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x400443c8, &(0x7f0000000000)={0xffffffffffffffff, 0x77}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) r1 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000380)='/proc/thread-self\x00', 0x0, 0x0) r2 = dup(r1) futimesat(r2, 0x0, 0x0) ioctl$CAPI_GET_SERIAL(r2, 0xc0044308, &(0x7f0000000040)=0x80000001) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) 22:17:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) futimesat(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000000380)) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x800}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_qfg={0x8, 0x1, 'qfq\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x2e, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x2, 0xffff}}}, 0x24}}, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xa, 0xffffffff, 0x81, 0x5, 0xc3, 0xffffffffffffffff, 0xfffffffe, [], r4}, 0x40) keyctl$restrict_keyring(0x1d, 0xfffffffffffffffc, &(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)='\x00') r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r8 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001340)={0x2c, r7, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r9}, @NL80211_ATTR_WIPHY_COVERAGE_CLASS={0x5}, @NL80211_ATTR_WIPHY_RTS_THRESHOLD={0x8}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_NEW_STATION(r2, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0x1c, r7, 0x208, 0x70bd25, 0x25dfdbfe, {}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x200}]}, 0x1c}, 0x1, 0x0, 0x0, 0x28000}, 0x4000040) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080), &(0x7f00000012c0), 0xa6, r5}, 0x38) [ 433.900208][ T8562] tipc: TX() has been purged, node left! [ 434.213189][ T9313] mmap: syz-executor.0 (9313) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 434.280599][ T9316] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 434.403083][ T9316] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=31 sclass=netlink_route_socket pid=9316 comm=syz-executor.1 [ 434.471344][ T9322] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 434.581501][ T9319] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=31 sclass=netlink_route_socket pid=9319 comm=syz-executor.1 22:17:22 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f0000000400)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080100003d0301000000000095000000000000006926000000000000bf67000000000000570600000fff07ad6706000002000000070600000ee60000bf2500000000000063350000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad200100000000008400000000000000050000000000000095000000000000006e8ad524a56601a51a0000007ca658e5f2e9056643fb01d119febf3a1b93db856040368836476e56020b00095505f8a89dae4293b10f3631b25fc9f189084c7fdd02ff01361d355fa1d5f29b98371efc726cce8ec2abcdf1bc9058daef2cfa2046e234659c11091e269f4734ffa55eb2d4e8d62098698808b365b46bd54c68cd30139a8c3827e65210562b5fea3906f8456b000000000000000000000000335fe68519ee2e187ee90629c7055364ff2da041571eaaa4c56a7ea8de30514a52dda16ef7758b73f869d7c704e6c666ff50d2d31dae1aa5da18be9ee8bee53d3fa5bc4c8478be46604f8a00bd08fce05b812a3ed2df5b4b562a3eed8308414c0dae451ca4d4b58e0e83c1128cd30ee41c1554c238c0db1545ac9391e154f6d0f0d8e523ed5d152128de28b42d38bc705ce8c409b1f6502019b996fb4773e5fee48cfc0b906dec924e811df4fa7336ed53ef4283946d9eca3556e768a2499909588da0f9bb3f054b515d52901fdd6801fffdc0c8ca73f9ed9beb71b96ca35ab18095e344679927031b62b2cc86fbd85cb704c736be02bf921bcdb0fde8ba6a76b46e1c000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0xffffffff}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) [ 434.945022][ T9283] IPVS: ftp: loaded support on port[0] = 21 [ 434.945238][ C1] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 22:17:23 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x5, 0x20}, 0xc) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x40, 0x3, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_HEARTBEAT_SENT={0x8}, @CTA_TIMEOUT_SCTP_COOKIE_ECHOED={0x8}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8}]}]}, 0x40}}, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE(r3, 0x50009401, &(0x7f0000000140)={{}, "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"}) [ 436.341593][ T9283] chnl_net:caif_netlink_parms(): no params data found 22:17:24 executing program 1: r0 = syz_usb_connect(0x1, 0x2d, &(0x7f0000001740)=ANY=[@ANYBLOB="120100004000c208ac051c9280a50000000109021b0001000000000904000001030e0000070581021f"], 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000480)={0x2c, &(0x7f0000000080)={0x0, 0x0, 0x2, "bffb"}, 0x0, 0x0, 0x0, 0x0}) ioctl$MEDIA_REQUEST_IOC_QUEUE(0xffffffffffffffff, 0x7c80, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000004c0)={{0x7f, 0x45, 0x4c, 0x46, 0x64, 0x9, 0xb0, 0x20, 0x9, 0x2, 0x6, 0x4, 0x34f, 0x34, 0x300, 0x4, 0x100, 0x20, 0x2, 0x7, 0x6, 0x400}, [{0x6474e551, 0xfffffe00, 0x10000, 0x3, 0xffff0b2a, 0x2, 0x5}, {0x1, 0x14c693f7, 0x2, 0x5, 0x7, 0x3f, 0x5, 0x81}], "4a8f2ef945285d57045c8ed65e1255a7aebb6516a71e18121a04a6d7a42b3f9f8c0fd06fe9dbd9e7fe8240a0ed6929c555c395f82a200b91668b27b508ba3dedaef5d74ede4d8ee0627e39babc9a174bdfc1965541632d6a970554f0052147fd96e71e3bfb58c2edf93e4484e63ec01d2a0d86907c398dac0388cf687179f3b60e4e33bcdd52ff3b5d9d904bdf77603dae6f8a596430ef305f2e6e92e8317f778978a9fd8c42561b7a3dc9e6a7698176022bdc8cbb67d657121c5ca1c4c1cb8df4cfd147d104494113d7efe68292c6e4f39691569d625400b949203e71110116c20a9d0c2896d60fdd94767a98670ca6", [[], [], [], [], [], [], []]}, 0x864) [ 436.695574][ T8727] Bluetooth: hci2: command 0x0409 tx timeout [ 436.974349][ T9283] bridge0: port 1(bridge_slave_0) entered blocking state [ 436.981754][ T9283] bridge0: port 1(bridge_slave_0) entered disabled state [ 436.992244][ T9283] device bridge_slave_0 entered promiscuous mode [ 437.087837][ T9283] bridge0: port 2(bridge_slave_1) entered blocking state [ 437.095396][ T9283] bridge0: port 2(bridge_slave_1) entered disabled state [ 437.105296][ T9283] device bridge_slave_1 entered promiscuous mode [ 437.234421][ T8726] usb 2-1: new low-speed USB device number 2 using dummy_hcd [ 437.306406][ T9283] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 437.355202][ T9283] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 437.495976][ T9283] team0: Port device team_slave_0 added [ 437.544470][ T9283] team0: Port device team_slave_1 added [ 437.637733][ T8726] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 437.648354][ T8726] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 is Bulk; changing to Interrupt [ 437.659486][ T8726] usb 2-1: New USB device found, idVendor=05ac, idProduct=921c, bcdDevice=a5.80 [ 437.669110][ T8726] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 437.727403][ T9283] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 437.734790][ T9283] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 437.736349][ T8726] usb 2-1: config 0 descriptor?? [ 437.761519][ T9283] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 437.791487][ T9471] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 437.941418][ T9283] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 437.948944][ T9283] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 437.976152][ T9283] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 22:17:25 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x22102, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x6, 0x200, r1, 0xfffffffb, [], 0x0, 0xffffffffffffffff, 0x5, 0x3, 0x2}, 0x40) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="40f2ffff02117b75080801080000000000000000000000000000000000001c0004800800084000b00000710652993b735d90e49d1389d709c7b825988fc90800034008"], 0x40}}, 0x0) fcntl$setstatus(r2, 0x4, 0x40000) getsockopt(r1, 0x3, 0x5, &(0x7f0000000240)=""/160, &(0x7f0000000140)=0xa0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@int=0x6, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) shutdown(r0, 0x2) [ 438.035116][ T8726] appledisplay: Apple Cinema Display connected [ 438.132052][ T9283] device hsr_slave_0 entered promiscuous mode [ 438.177569][ T9283] device hsr_slave_1 entered promiscuous mode [ 438.197439][ T9283] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 438.205557][ T9283] Cannot create hsr debugfs directory [ 438.240761][ T8726] usb 2-1: USB disconnect, device number 2 [ 438.247103][ C1] usb 2-1: appledisplay_complete - usb_submit_urb failed with result -19 [ 438.260113][ T8726] appledisplay: Apple Cinema Display disconnected [ 438.544583][ T9538] sctp: [Deprecated]: syz-executor.0 (pid 9538) Use of int in max_burst socket option deprecated. [ 438.544583][ T9538] Use struct sctp_assoc_value instead [ 438.780789][ T8722] Bluetooth: hci2: command 0x041b tx timeout [ 439.105291][ T8724] usb 2-1: new low-speed USB device number 3 using dummy_hcd [ 439.215939][ T9283] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 439.302131][ T9283] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 439.360125][ T9283] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 439.397810][ T9538] sctp: [Deprecated]: syz-executor.0 (pid 9538) Use of int in max_burst socket option deprecated. [ 439.397810][ T9538] Use struct sctp_assoc_value instead [ 439.459983][ T9283] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 439.546483][ T8724] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 439.557697][ T8724] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 is Bulk; changing to Interrupt [ 439.568188][ T8724] usb 2-1: New USB device found, idVendor=05ac, idProduct=921c, bcdDevice=a5.80 [ 439.577609][ T8724] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 439.676924][ T8724] usb 2-1: config 0 descriptor?? [ 439.697429][ T9471] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 440.026295][ T8724] appledisplay 2-1:0.0: Error while getting initial brightness: -71 22:17:27 executing program 1: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x88, r0, 0x400, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x18}}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x9513}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@empty}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private1={0xfc, 0x1, [], 0x1}}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @private=0xa010101}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x3}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x4000}, 0x40004) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="0201630000000a000000ff45ac0000ffffff8500e931190000000000000680ffffff82000000e100e2fe87770072003007000500000000000000008000da55aa", 0x40, 0x1c0}]) [ 440.070622][ T8724] appledisplay: probe of 2-1:0.0 failed with error -71 22:17:27 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x22102, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x6, 0x200, r1, 0xfffffffb, [], 0x0, 0xffffffffffffffff, 0x5, 0x3, 0x2}, 0x40) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="40f2ffff02117b75080801080000000000000000000000000000000000001c0004800800084000b00000710652993b735d90e49d1389d709c7b825988fc90800034008"], 0x40}}, 0x0) fcntl$setstatus(r2, 0x4, 0x40000) getsockopt(r1, 0x3, 0x5, &(0x7f0000000240)=""/160, &(0x7f0000000140)=0xa0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@int=0x6, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) shutdown(r0, 0x2) [ 440.165401][ T8724] usb 2-1: USB disconnect, device number 3 [ 440.203590][ T9283] 8021q: adding VLAN 0 to HW filter on device bond0 [ 440.353751][ T9117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 440.363753][ T9117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 440.409059][ T9283] 8021q: adding VLAN 0 to HW filter on device team0 [ 440.468788][ T9117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 440.479035][ T9117] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 440.488678][ T9117] bridge0: port 1(bridge_slave_0) entered blocking state [ 440.496112][ T9117] bridge0: port 1(bridge_slave_0) entered forwarding state [ 440.533354][ T9591] sctp: [Deprecated]: syz-executor.0 (pid 9591) Use of int in max_burst socket option deprecated. [ 440.533354][ T9591] Use struct sctp_assoc_value instead [ 440.609226][ T9589] loop1: p1 p2 < > p3 p4 < p5 > [ 440.615974][ T9589] loop1: partition table partially beyond EOD, truncated [ 440.623685][ T9589] loop1: p1 start 10 is beyond EOD, truncated [ 440.630104][ T9589] loop1: p2 start 25 is beyond EOD, truncated [ 440.636426][ T9589] loop1: p3 start 4276224225 is beyond EOD, truncated [ 440.643294][ T9589] loop1: p4 size 2 extends beyond EOD, truncated [ 440.655085][ T9589] loop1: p5 start 10 is beyond EOD, truncated [ 440.689351][ T9117] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 440.700397][ T9117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 440.710649][ T9117] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 440.721161][ T9117] bridge0: port 2(bridge_slave_1) entered blocking state [ 440.728829][ T9117] bridge0: port 2(bridge_slave_1) entered forwarding state [ 440.738623][ T9117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 440.749783][ T9117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 440.856146][ T8722] Bluetooth: hci2: command 0x040f tx timeout [ 440.984983][ T9283] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 440.995711][ T9283] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 441.015721][ T8726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 441.027162][ T8726] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 441.037858][ T8726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 441.048818][ T8726] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 441.059309][ T8726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 441.069164][ T8726] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 441.079850][ T8726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 441.090703][ T8726] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 22:17:28 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x22102, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x6, 0x200, r1, 0xfffffffb, [], 0x0, 0xffffffffffffffff, 0x5, 0x3, 0x2}, 0x40) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="40f2ffff02117b75080801080000000000000000000000000000000000001c0004800800084000b00000710652993b735d90e49d1389d709c7b825988fc90800034008"], 0x40}}, 0x0) fcntl$setstatus(r2, 0x4, 0x40000) getsockopt(r1, 0x3, 0x5, &(0x7f0000000240)=""/160, &(0x7f0000000140)=0xa0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@int=0x6, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) shutdown(r0, 0x2) [ 441.277670][ T8726] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 441.288293][ T8726] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 441.484866][ T8726] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 441.492880][ T8726] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 441.580257][ T9283] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 441.670643][ T9603] sctp: [Deprecated]: syz-executor.0 (pid 9603) Use of int in max_burst socket option deprecated. [ 441.670643][ T9603] Use struct sctp_assoc_value instead [ 441.808178][ T8726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 441.818610][ T8726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 441.964509][ T8726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 441.974752][ T8726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 442.024485][ T8726] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 442.034724][ T8726] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 442.053419][ T9283] device veth0_vlan entered promiscuous mode [ 442.141977][ T9283] device veth1_vlan entered promiscuous mode [ 442.353849][ T8725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 442.364760][ T8725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 442.391254][ T9283] device veth0_macvtap entered promiscuous mode [ 442.465729][ T9283] device veth1_macvtap entered promiscuous mode [ 442.593824][ T9283] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 442.604896][ T9283] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 442.615992][ T9283] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 442.626560][ T9283] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 442.641487][ T9283] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 442.651634][ T8726] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 442.661664][ T8726] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 442.671559][ T8726] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 442.682006][ T8726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 442.743378][ T9283] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 442.757408][ T9283] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 442.767800][ T9283] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 442.779011][ T9283] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 442.793543][ T9283] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 442.805813][ T8726] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 442.816352][ T8726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 442.939646][ T8725] Bluetooth: hci2: command 0x0419 tx timeout 22:17:31 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000080)="580000001400379b9fb61b47", 0xc}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0xa) bind(0xffffffffffffffff, &(0x7f0000000140)=@in={0x2, 0x0, @remote}, 0x80) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$KVM_GET_MP_STATE(r0, 0x8004ae98, &(0x7f0000000000)) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 22:17:31 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0xb871, 0xffffffffffffffff, 0x0) r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000380)='/proc/thread-self\x00', 0x0, 0x0) r1 = dup(r0) futimesat(r1, 0x0, 0x0) ioctl$VFIO_IOMMU_GET_INFO(r1, 0x3b70, &(0x7f0000000180)={0x14, 0x0, 0x0, 0x9}) r2 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000380)='/proc/thread-self\x00', 0x0, 0x0) r3 = dup(r2) futimesat(r3, 0x0, 0x0) ioctl$RTC_UIE_ON(r3, 0x7003) sendmsg$RDMA_NLDEV_CMD_STAT_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x48, 0x1411, 0x300, 0x70bd28, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x13}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_RES_MRN={0x8, 0x3e, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8, 0x4a, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}]}, 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x0) socket$pptp(0x18, 0x1, 0x2) r4 = socket$inet(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000280)={'lo\x00', {0x2, 0x0, @local}}) r5 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000380)='/proc/thread-self\x00', 0x0, 0x0) r6 = dup(r5) futimesat(r6, 0x0, 0x0) ioctl$TIOCMSET(r6, 0x5418, 0xfffffffffffffffe) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8916, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @empty}}) 22:17:31 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x22102, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x6, 0x200, r1, 0xfffffffb, [], 0x0, 0xffffffffffffffff, 0x5, 0x3, 0x2}, 0x40) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="40f2ffff02117b75080801080000000000000000000000000000000000001c0004800800084000b00000710652993b735d90e49d1389d709c7b825988fc90800034008"], 0x40}}, 0x0) fcntl$setstatus(r2, 0x4, 0x40000) getsockopt(r1, 0x3, 0x5, &(0x7f0000000240)=""/160, &(0x7f0000000140)=0xa0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@int=0x6, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) shutdown(r0, 0x2) [ 443.856243][ T9617] IPVS: ftp: loaded support on port[0] = 21 [ 443.881191][ T9616] sctp: [Deprecated]: syz-executor.0 (pid 9616) Use of int in max_burst socket option deprecated. [ 443.881191][ T9616] Use struct sctp_assoc_value instead 22:17:32 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x22102, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x6, 0x200, r1, 0xfffffffb, [], 0x0, 0xffffffffffffffff, 0x5, 0x3, 0x2}, 0x40) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="40f2ffff02117b75080801080000000000000000000000000000000000001c0004800800084000b00000710652993b735d90e49d1389d709c7b825988fc90800034008"], 0x40}}, 0x0) fcntl$setstatus(r2, 0x4, 0x40000) getsockopt(r1, 0x3, 0x5, &(0x7f0000000240)=""/160, &(0x7f0000000140)=0xa0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@int=0x6, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x2) [ 444.965309][ T9646] sctp: [Deprecated]: syz-executor.0 (pid 9646) Use of int in max_burst socket option deprecated. [ 444.965309][ T9646] Use struct sctp_assoc_value instead 22:17:32 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x1, 0x20, 0x0, 0x0, 0x0, 0x8000000000008001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400002, 0x6, @perf_config_ext={0x4000000000000, 0x4}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x20000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x7, &(0x7f0000000080)=0x8, 0x4) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) getsockopt$inet6_mreq(r1, 0x29, 0xe, &(0x7f0000000380)={@ipv4={[], [], @private}}, &(0x7f00000003c0)=0x14) [ 445.535058][ T9651] IPVS: ftp: loaded support on port[0] = 21 [ 445.863918][ T28] audit: type=1400 audit(1598825853.579:11): avc: denied { create } for pid=9615 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 445.867151][ T9652] IPVS: ftp: loaded support on port[0] = 21 22:17:33 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x22102, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x6, 0x200, r1, 0xfffffffb, [], 0x0, 0xffffffffffffffff, 0x5, 0x3, 0x2}, 0x40) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="40f2ffff02117b75080801080000000000000000000000000000000000001c0004800800084000b00000710652993b735d90e49d1389d709c7b825988fc90800034008"], 0x40}}, 0x0) fcntl$setstatus(r2, 0x4, 0x40000) getsockopt(r1, 0x3, 0x5, &(0x7f0000000240)=""/160, &(0x7f0000000140)=0xa0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@int=0x6, 0x4) shutdown(r0, 0x2) [ 445.941325][ T9617] IPVS: ftp: loaded support on port[0] = 21 [ 446.290299][ T9710] sctp: [Deprecated]: syz-executor.0 (pid 9710) Use of int in max_burst socket option deprecated. [ 446.290299][ T9710] Use struct sctp_assoc_value instead 22:17:34 executing program 2: socket$inet6(0xa, 0x5, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="3226000000000000c910fc000000000000000000000000000001072000000003060005000100000000000000af0f00000000000020000000000000000502040004010404010907195aa672d04b097ede4fb227d7bf088bf18fa1a9e6ccaaf96cce09d5730e2f4feb8188887686ed6899d2cc0834fdb0a04cc398c2dcff3cb3fd8e40d3b499ea3d2d51c5756687827de318f492774a0e451fad85339d530782a68c37a22cbdea0c9ebf4c6d73f7b9469ed9d2797ca11bcfc116e223a5f912ff9b69d7a8810e3e49df3eed1cb26b99e766d2e0f75215c1b84e1afb25ae40594267e4e92e4e3e090000000000000049e7797fe26d8fff09295aed30afe88a987d75a095a6b8a93c680b1922b3acd7e0db51f846c60f5062ed0b5b0444717cf04b354c43f8c5bfbb2d73cd1a55a3858b11f6aa8f0045eb9b3e43583dfa9a92b00001"], 0x140) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000300)={0x1, {{0xa, 0x4e20, 0x0, @private2={0xfc, 0x2, [], 0x1}, 0xc0}}}, 0x84) dup(r1) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000d0}, 0x0) socket(0x40000000002, 0x3, 0x2) socket$inet6(0xa, 0x3, 0x7) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) pipe(&(0x7f0000000100)) socket(0x1, 0x803, 0x0) r3 = socket(0x10, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x552e7}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x44}}, 0x0) 22:17:34 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x22102, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x6, 0x200, r1, 0xfffffffb, [], 0x0, 0xffffffffffffffff, 0x5, 0x3, 0x2}, 0x40) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="40f2ffff02117b75080801080000000000000000000000000000000000001c0004800800084000b00000710652993b735d90e49d1389d709c7b825988fc90800034008"], 0x40}}, 0x0) fcntl$setstatus(r2, 0x4, 0x40000) getsockopt(r1, 0x3, 0x5, &(0x7f0000000240)=""/160, &(0x7f0000000140)=0xa0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@int=0x6, 0x4) shutdown(r0, 0x2) [ 446.449952][ T8562] tipc: TX() has been purged, node left! [ 446.864521][ T9727] sctp: [Deprecated]: syz-executor.0 (pid 9727) Use of int in max_burst socket option deprecated. [ 446.864521][ T9727] Use struct sctp_assoc_value instead 22:17:34 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB="9890f31e50cc219c0a6c68c8276f0f6b2e4be8c7048e972e471d84db5e5e1cc62e44123537b17867051cc8b74bea12f1ee2eaee7dd489b320474dd659425b23916491ed4a706e207887382434b1c39d62f02f511822e78bfa1e1b16d90b28991af62ebec2a06f54b56d5a69c07ba1221cc31248dcbea27fea07a93506e4747478ab670f55bb491a3c20d5ec5f2e48bece2976a01ece2c962d6a4a110f625e5d79e95682de7a82ae4fdd76665add753b2f93cea5c70b67534616c0ac97f75f9a5af47f87e41169cfb5d0032d31375"], 0x30}}, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x49249249249265a, 0x0) sendto$unix(r0, &(0x7f0000000000)="bd5b5f5091dfef25204b3b86343da6b1d48988f3fe2dd4bff503e64f42533a238a6fbb65f5148008b334b1fdb94fe4f094458bd49c114071ecb900d3b9fe7e170f9790af2a44696c063958b654933254e42510597d3579b094feda597982af7c73b3ef38a1480f9d22622a62ce0ad3b8aa238edb7667edb85d3c6c53a8d371edbce2f9490711b80f01f09ae811", 0x8d, 0x80, 0x0, 0x0) r1 = socket(0x23, 0x2, 0x0) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492627, 0x0) 22:17:34 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x22102, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x6, 0x200, r1, 0xfffffffb, [], 0x0, 0xffffffffffffffff, 0x5, 0x3, 0x2}, 0x40) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="40f2ffff02117b75080801080000000000000000000000000000000000001c0004800800084000b00000710652993b735d90e49d1389d709c7b825988fc90800034008"], 0x40}}, 0x0) fcntl$setstatus(r2, 0x4, 0x40000) getsockopt(r1, 0x3, 0x5, &(0x7f0000000240)=""/160, &(0x7f0000000140)=0xa0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@int=0x6, 0x4) shutdown(r0, 0x2) [ 447.382766][ T9731] sctp: [Deprecated]: syz-executor.0 (pid 9731) Use of int in max_burst socket option deprecated. [ 447.382766][ T9731] Use struct sctp_assoc_value instead 22:17:35 executing program 1: syz_mount_image$iso9660(&(0x7f0000000100)='iso9660\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000001280), 0x0, &(0x7f0000000000)={[{@iocharset={'iocharset', 0x3d, 'macinuit'}}, {@hide='hide'}, {@map_acorn='map=acorn'}]}) 22:17:35 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x8c, 0x3, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_DATA={0x54, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x3}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x6698}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x14}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x6}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x3}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x3}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x6}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0xda1}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x3}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x54d7bff}]}, @CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_HEARTBEAT_SENT={0x8}, @CTA_TIMEOUT_SCTP_COOKIE_ECHOED={0x8}, @CTA_TIMEOUT_SCTP_CLOSED={0x8, 0x1, 0x1, 0x0, 0x1}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0xc004}, 0x0) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x2, 0x7, 0x101, 0x0, 0x0, {0x5, 0x0, 0x6}, [@NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x3}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x24008800) syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000d4b6df086a080200c567000000010902240001000000090501"], 0x0) 22:17:35 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x22102, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x6, 0x200, r1, 0xfffffffb, [], 0x0, 0xffffffffffffffff, 0x5, 0x3, 0x2}, 0x40) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="40f2ffff02117b75080801080000000000000000000000000000000000001c0004800800084000b00000710652993b735d90e49d1389d709c7b825988fc90800034008"], 0x40}}, 0x0) fcntl$setstatus(r2, 0x4, 0x40000) getsockopt(r1, 0x3, 0x5, &(0x7f0000000240)=""/160, &(0x7f0000000140)=0xa0) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x2) [ 447.837512][ T9738] ISOFS: Unable to identify CD-ROM format. [ 448.180921][ T9738] ISOFS: Unable to identify CD-ROM format. 22:17:36 executing program 1: writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001500192340834b80040d8c560a027f0200ff110000020000000058000b4824ca805f64009400ff0325010ebc000800008020008000f0fffe00e809005300e21e9fb9000010000100060c10000000000002000000", 0x58}], 0x1) socket$nl_netfilter(0x10, 0x3, 0xc) openat$vcs(0xffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x100, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="4000000003080108000000000000000000000000050003008400000006000240000000001c000480080008400000000208000340000000000800094000000000"], 0x40}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000000)=ANY=[], 0x5c}}, 0x0) [ 448.456693][ T9117] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 448.764402][ T9117] usb 3-1: Using ep0 maxpacket: 8 22:17:36 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x22102, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x6, 0x200, r1, 0xfffffffb, [], 0x0, 0xffffffffffffffff, 0x5, 0x3, 0x2}, 0x40) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="40f2ffff02117b75080801080000000000000000000000000000000000001c0004800800084000b00000710652993b735d90e49d1389d709c7b825988fc90800034008"], 0x40}}, 0x0) fcntl$setstatus(r2, 0x4, 0x40000) getsockopt(r1, 0x3, 0x5, &(0x7f0000000240)=""/160, &(0x7f0000000140)=0xa0) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x2) [ 448.886618][ T9117] usb 3-1: config 0 contains an unexpected descriptor of type 0x1, skipping [ 448.895712][ T9117] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 448.906748][ T9117] usb 3-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 448.915963][ T9117] usb 3-1: New USB device found, idVendor=086a, idProduct=0002, bcdDevice=67.c5 [ 448.925271][ T9117] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 449.109083][ T9117] usb 3-1: config 0 descriptor?? 22:17:36 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="120100000000081002240001000000000904000009030000000921000000012222000905810300"/49], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = openat$hwrng(0xffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x391000, 0x0) write$FUSE_INTERRUPT(r1, &(0x7f00000000c0)={0x10}, 0x10) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x2286, &(0x7f00000001c0)) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x14, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="002226000000962313020f015827b3adbf5206f83f0708009fd037"], 0x0}, 0x0) [ 449.317593][ T8562] tipc: TX() has been purged, node left! [ 449.375506][ T9117] usb 3-1: USB disconnect, device number 2 [ 449.376007][ T8562] tipc: TX() has been purged, node left! [ 449.864224][ T17] usb 2-1: new high-speed USB device number 4 using dummy_hcd 22:17:37 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x22102, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x6, 0x200, r1, 0xfffffffb, [], 0x0, 0xffffffffffffffff, 0x5, 0x3, 0x2}, 0x40) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="40f2ffff02117b75080801080000000000000000000000000000000000001c0004800800084000b00000710652993b735d90e49d1389d709c7b825988fc90800034008"], 0x40}}, 0x0) fcntl$setstatus(r2, 0x4, 0x40000) getsockopt(r1, 0x3, 0x5, &(0x7f0000000240)=""/160, &(0x7f0000000140)=0xa0) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x2) 22:17:37 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_hsr\x00', 0x3}, 0x18) r1 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000380)='/proc/thread-self\x00', 0x0, 0x0) r2 = dup(r1) futimesat(r2, 0x0, 0x0) ioctl$SNAPSHOT_FREE(r2, 0x3305) ioctl(r0, 0x8916, &(0x7f0000000000)) r3 = socket(0x80000000000000a, 0x2, 0x6) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) ioctl(r0, 0x8936, &(0x7f0000000000)) openat$binder_debug(0xffffff9c, &(0x7f0000000280)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x111) sendmsg$NET_DM_CMD_STOP(r4, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x0, 0x300, 0x70bd26, 0x25dfdbfd, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4040}, 0x44000) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r4, 0xc0845658, &(0x7f00000001c0)={0x0, @bt={0xffffffff, 0x5, 0x1, 0x3, 0x1, 0x1f, 0x2921, 0x1, 0x3, 0x3, 0x8, 0x20, 0x4, 0x7, 0x2, 0x4, {0x20, 0x1}, 0x8, 0x3}}) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x14, 0x0, 0x90) [ 450.124787][ T17] usb 2-1: Using ep0 maxpacket: 16 [ 450.299679][ T17] usb 2-1: unable to read config index 0 descriptor/start: -61 [ 450.307483][ T17] usb 2-1: can't read configurations, error -61 [ 450.516021][ T17] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 450.764393][ T17] usb 2-1: Using ep0 maxpacket: 16 22:17:38 executing program 2: syz_read_part_table(0xffffffff, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="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", 0x118, 0x1c0}]) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000000)=0x2) [ 450.948255][ T17] usb 2-1: unable to read config index 0 descriptor/start: -61 [ 450.956095][ T17] usb 2-1: can't read configurations, error -61 [ 450.996224][ T17] usb usb2-port1: attempt power cycle 22:17:38 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x22102, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x6, 0x200, r1, 0xfffffffb, [], 0x0, 0xffffffffffffffff, 0x5, 0x3, 0x2}, 0x40) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="40f2ffff02117b75080801080000000000000000000000000000000000001c0004800800084000b00000710652993b735d90e49d1389d709c7b825988fc90800034008"], 0x40}}, 0x0) fcntl$setstatus(r2, 0x4, 0x40000) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@int=0x6, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x2) [ 451.267330][ T9784] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 451.277549][ T9784] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 451.285118][ T9784] loop2: p2 < > p4 [ 451.337385][ T9784] loop2: p4 size 2097152 extends beyond EOD, truncated [ 451.487142][ T9784] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 451.496174][ T9792] sctp: [Deprecated]: syz-executor.0 (pid 9792) Use of int in max_burst socket option deprecated. [ 451.496174][ T9792] Use struct sctp_assoc_value instead [ 451.498117][ T9784] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 451.520741][ T9784] loop2: p2 < > p4 [ 451.535115][ T9784] loop2: p4 size 2097152 extends beyond EOD, truncated [ 451.607973][ T4880] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 451.618366][ T4880] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 451.626056][ T4880] loop2: p2 < > p4 [ 451.645688][ T4880] loop2: p4 size 2097152 extends beyond EOD, truncated [ 451.774491][ T17] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 451.887057][ T17] usb 2-1: Using ep0 maxpacket: 16 22:17:39 executing program 2: r0 = syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="040000090000ff01e66174000404ea090200027410f801", 0x17}], 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='debug,umask=0']) ioctl$BTRFS_IOC_ADD_DEV(r0, 0x5000940a, &(0x7f0000000200)={{r0}, "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"}) r1 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f00000000c0), 0x49249249249265a, 0x0) r2 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000140)=0x0) r4 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x9, 0x0) r5 = getpid() utime(&(0x7f0000001200)='./file0\x00', &(0x7f0000001240)={0x3, 0x7}) sched_setscheduler(r5, 0x5, &(0x7f0000000040)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000200)={r5, 0x0, r6}, 0xc) setsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000180)={r3, 0xee00, r6}, 0xc) ioctl$SIOCX25GCAUSEDIAG(r1, 0x89e6, &(0x7f00000000c0)={0xe0, 0x1}) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) [ 452.066407][ T17] usb 2-1: unable to read config index 0 descriptor/start: -61 [ 452.074359][ T17] usb 2-1: can't read configurations, error -61 [ 452.264881][ T17] usb 2-1: new high-speed USB device number 7 using dummy_hcd 22:17:40 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x22102, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x6, 0x200, r1, 0xfffffffb, [], 0x0, 0xffffffffffffffff, 0x5, 0x3, 0x2}, 0x40) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="40f2ffff02117b75080801080000000000000000000000000000000000001c0004800800084000b00000710652993b735d90e49d1389d709c7b825988fc90800034008"], 0x40}}, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@int=0x6, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x2) [ 452.365588][ T17] usb 2-1: Using ep0 maxpacket: 16 22:17:40 executing program 1: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="6800000010000300"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000480012800e0001006970366772657461700000003400028008000100", @ANYRES32, @ANYBLOB="14000600fc02000000000000000000000000000014000700fe"], 0x68}}, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, 0x0, 0x10, 0x70bd2c, 0x25dfdbfe, {{}, {}, {0x14, 0x19, {0x0, 0x1, 0x4, 0xe94}}}, ["", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x20040800}, 0x240040d1) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000140)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file1'}}]}) [ 452.581256][ T9816] sctp: [Deprecated]: syz-executor.0 (pid 9816) Use of int in max_burst socket option deprecated. [ 452.581256][ T9816] Use struct sctp_assoc_value instead [ 452.645370][ T17] usb 2-1: unable to read config index 0 descriptor/start: -71 [ 452.653144][ T17] usb 2-1: can't read configurations, error -71 [ 452.715139][ T17] usb usb2-port1: unable to enumerate USB device [ 452.855741][ C1] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 22:17:40 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x22102, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x6, 0x200, r1, 0xfffffffb, [], 0x0, 0xffffffffffffffff, 0x5, 0x3, 0x2}, 0x40) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@int=0x6, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x2) [ 452.961805][ T9820] overlayfs: failed to resolve './file1': -2 [ 452.968545][ C0] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 452.994668][ T9821] overlayfs: failed to resolve './file1': -2 [ 453.014738][ C0] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 22:17:40 executing program 1: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="6800000010000300"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000480012800e0001006970366772657461700000003400028008000100", @ANYRES32, @ANYBLOB="14000600fc02000000000000000000000000000014000700fe"], 0x68}}, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, 0x0, 0x10, 0x70bd2c, 0x25dfdbfe, {{}, {}, {0x14, 0x19, {0x0, 0x1, 0x4, 0xe94}}}, ["", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x20040800}, 0x240040d1) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000140)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file1'}}]}) [ 453.297297][ T9825] sctp: [Deprecated]: syz-executor.0 (pid 9825) Use of int in max_burst socket option deprecated. [ 453.297297][ T9825] Use struct sctp_assoc_value instead [ 453.357993][ T9826] overlayfs: failed to resolve './file1': -2 [ 453.364694][ C0] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 22:17:41 executing program 2: r0 = syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="040000090000ff01e66174000404ea090200027410f801", 0x17}], 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='debug,umask=0']) ioctl$BTRFS_IOC_ADD_DEV(r0, 0x5000940a, &(0x7f0000000200)={{r0}, "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"}) r1 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f00000000c0), 0x49249249249265a, 0x0) r2 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000140)=0x0) r4 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x9, 0x0) r5 = getpid() utime(&(0x7f0000001200)='./file0\x00', &(0x7f0000001240)={0x3, 0x7}) sched_setscheduler(r5, 0x5, &(0x7f0000000040)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000200)={r5, 0x0, r6}, 0xc) setsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000180)={r3, 0xee00, r6}, 0xc) ioctl$SIOCX25GCAUSEDIAG(r1, 0x89e6, &(0x7f00000000c0)={0xe0, 0x1}) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) 22:17:41 executing program 1: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="6800000010000300"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000480012800e0001006970366772657461700000003400028008000100", @ANYRES32, @ANYBLOB="14000600fc02000000000000000000000000000014000700fe"], 0x68}}, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, 0x0, 0x10, 0x70bd2c, 0x25dfdbfe, {{}, {}, {0x14, 0x19, {0x0, 0x1, 0x4, 0xe94}}}, ["", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x20040800}, 0x240040d1) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000140)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file1'}}]}) [ 453.864493][ C0] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 22:17:41 executing program 2: r0 = syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="040000090000ff01e66174000404ea090200027410f801", 0x17}], 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='debug,umask=0']) ioctl$BTRFS_IOC_ADD_DEV(r0, 0x5000940a, &(0x7f0000000200)={{r0}, "ea26adff04f66cebd0aafffe9ceeb932b6d427f7bb8becfbe3cb89973299c6a0959163480a0b098a4eb1d77fa57f98633dae3de8605f1a6db2c250757e308c9b5327608a09fb126f44cd2d2635ee5aa227906faa55c389e9751438f8d0388bcc79db4ac55a5d9c7e177e76f903eb4313572c90c15593ab7502f770aac5b9fbea10e5af872449cff87cc81f4b25045d8ec268e91688d75d37252d2d6fed77a0974de76d360bbd8d101ad2f4b8c22b7983635791fd56f30479fe88733fb7f50cfcc505c5008b4c160eaf310bdbdaa627e69c8c716cc085572532bd468adeb684f9994201ed97bb5d740c77a75374389b856e040d1d48e808d7c0a2662dec76bb5772619ab69d9b934f2ff7c3e5259b96a5df87b05ab36b0992babd2392fbf12172415c83b15d889d8a5e77e93e50a4321bb4a3a16c278a409215ef0927a2ac436c472eae990a3ce690546f8134e6ba7e019281f49cec94a38fe7d4d3729e65a794ea290c0a2fd9dc02f2e16def1e5d8f2c9417439b42fd2f5a44faa63d4ff3351bc0b02bac9bcc0fc56e0bc67b29ec722666c3898f88c5b262d8bdaab3c053c277134c394897ea4f472d8df9f5506d2730aad615e03af1068402083eda40f126c55e8b690bd3b4723a87495c2430d56f45885454f84ffdc568f1b00c843e0d3679e7ba14b158534b483106c68728da1ac8f25fda5480ae97e10186b330c3f898d0d1f668afe9a9d9d0b78c06409a38505aed5bfbe09e4439cd99ad02028baafa9108d4908ad9d2923e35a563c276191cca26e0a358914fbae01aa370c4adeb7a1a6361230979b4d3123895a575338cdf627b70d243f58f493cb6ece96aae97e368284081f992597f743ae7d36f6158985e681221c7951cd5c0cd7b799f89e5fd25bdf7604ea64b887d0c1c794cbde75672c9fe998c0cb63ac187be8145acb688c54ec74e928b9a35f72f06e4dfa11af6e90883f78f0b21d3c55c6685c92edc3aa00cf49c703dd6701d03780241c584047df2ef4cbf9f7e297532f7f421de2cbf802b37db78411ef5413111fb31889b9bf8e2d0d09c88b68b70755f76b3fec97267b05f95e5110ebeb2b3f53e765c3d7cfc2863f3bfa3ee23d7582acbbd35a7341660b35c872cb553e9fea588dca9b390961d7a41510f30f8c4fc7b2f4178fb12b50d27ce3b13efc4c758c1f7e4fc4871e91e707f6cf2818b94b49fc392ebeee451c315276fdf89df793479d20e05443cc3efd99a34659bec39325d79cf6082cad9baecc37f5032a63337b6bac944bc00b1c95f6487d8e7de9d6c15431cf801539ea17798a3c8f2468f3109f367002ab71a4642633a272e2a1dcc0379824549afe113158d2769e824c5a6ca55a427be09ceb84f90de6d6d31b417aab65134fa9fc52e1e9ce88caf439880f9731e0e51522644b4c6643ef481cdffdbc4bc854a13af451c196887d7feb8fd6f54c62026fa1d3ec540cfd71793c1baf1cf7f688202da87926ec6731529aa21b54ffb93a5ecbc6bb4abac84f11e44990b2ac7e9df2d7851322b99a45a792acbc203581c93c30515e77b4eeaabd0c54d0cf2bbdd951942df87206915cb524220badf5eca3c49d2adbff6c6b319567826367c5db900d6459780637407f7da21df9520f0e97d4cf0ba5e4454ce0b13c0d7a77b67b4bfd66413ec69de3bacf91632128b77a8d764cf0f74ba8d32122ffc7b1b74a2fee392e05bc73cf593a6a264049f73dadbdda718f335dd23433ea9f1411f6ade8925e3c6c6189e372af6ea3dd191f674388b6d68c3c7aaa89ec771cb57013e1fd49617a0ee924751fe74ebb1d4e3bb65d67b341b323cab258a5a9d5a1e833983a35ac70711da357ea64834963abc3395046c00f5cad4510e459d8a5ba115d62e27522517f4472dedca79334f55953cb26284d80f4921cfb44f30cbef89417601228ffb7365aacd8d5ca85d84bb8c834ff85a9241a5d346c35738a3ab6dec781405ff52a9850946237b0602551eaf1225114996f3c0d8d172a5ffbbd79d0ed799ebfc3359178899584392d26c82ce8c78b026a9f5d592585b5fc640aeb5f6a477668d2928e536e39a17118b63764e2979e63ba682b9f6fca1917fe0d5c27d6fd45ca5b76204b6b42d55e972e0a8fce9ae9b8ad6ad262b9f761f0893575315adee768c290fe05c6a729ae556a3d54a683f498cb15ee351cc6e802891b7b54d6600af865c4730c063140eae20432474276041ac298056a2b9a3ebd7fd4c40f10d688fa3322e1366bcdebe89350a541434e47f7a7969ccbaab6ce14c47322b1a51c1fd75331d2b628a568c4de8c85ede0897281cac3a39a67aa5a4f06a18768b0cebd2fb3419d3149ab9d880e3c460bce70bb9f1bbbd5e30b5ca15994b9b604876fb043ec2e725eb7276cd1e29869aa067f42caf02484193d7830314581f7875896a0ec968887cf5fc6e27b109616895546fb3af5fd6e7dcfd97b36d8ab299f2abe279bd813e021d6a03986ca1c06ae26e5851a99671c0480a833869aa498824639e6e71eeea998f09db23181fc669df8c56c6da5c38839be99d84c9e1d1be49ed6722dc6d0c261f466015238d9557282741de579e507d0de3a652b79f62638e53b1852573f098f5d9e39ad615cedd366546f3fd0cf6f6bd0e5aa52f558d0c9334097b971b67fb130ca9e0ccfd1b16e680283d31916659d68814b029a8074c9761abf2ef23bd146f2420eed986a4d4a9201058d2f0ffed2523df5663dc84da36eb0f5edf09af058c1d804448e9a1319dfad980dc4e0b09f4a0c1a6980db2c710a28983282267f30f20342c619813acfcc482c4a00b0e5cc2b953a6cb5c764de0a9596e0659e4e02eff789db5c3a861ab17bd2c10b04117d4900f0253433fcf427b59558502aefa59a14e150ad52d17159c14c41766c37df2eb68a264c6d5bc0e56f2e3ef03416f663501af102d5820e7c3d4a3c95e270322c1d8e0f6f84f13c7fc84e795b9a206313b3990c498485e4d3dee3c5cd2991b386bf8ec2d2d69e38b25dcd31c0ced526130a93ffbd22ad875d27d962df5feb9c8828cd27184b2687ce72faf9a79c226bceb96c2d16ccd7b74f8a2571b6f7a60cd130ff8eb26c695e211b0b48a010365aa04e1698c6e30990f1b6b8ad748d66ab0f9ffcd8b7b14bb835ff84fb4f9796e934a2c0f8e616b91cfa7caa62f625c0e6db5c52496790e9eb8e7967ef9b9df23f67b92d4898fbd3335ec634b29c4b81596f81512e95124f0d8a71cfbeef8d62d894a5d2e2bdadde03636a80857ce4441d1dda4636e2a4ea2a17fabdd2da0e3b97960121aabc52f6a117d0aa242c6eb1e6cfde96f39c2c64bcbca3d91240861446d25594582b6633281204e2d7d0679eb11b474a33b0d206cc2ebac602a466b2924148f110bf4974870e1ebb62f5590883cfeb57321cd9073c5ddf55a033a1b1e002998b05f07dcdb90bec5864deaf6d00a633e4e6134d05cce257dc8cb0b086f39b1ade50eba04fdfb2905adc181f7c17304a911be197bc4ce189702a53f44ea7659d9cccba691fa3bac9d29e01a5350f6a8fb55b895ad03f27b9abac9ed77cc328ea39faa3a4db8bfc840696ef8a70446d6d2f5b00e6af31e454a4255d9c94433163d5efc8a82c1ebb128f84afa02cbcd4af0f63bdea2ee82c0b9d02bbfc15362050905fb81d64a6723434be83bfca572cd06de77221310136aec10fb27a6191ee59b9e32e224726289f64e41651f35d47d28ad88c185a5adda75d3302b00d38c60ca7f7868253508d6afc3c7eec35d148db6f3d8e0b1a59e62c5dbba71c4f7be3dadc5a079ed78379980beb82a3d3ddfd80a8fa8af1aa3d715a55a40eff1280b44f303e6aa931d99bd61da9a642741db329ddb12779d8f23d7fc21baaed358f11c44a4e3e8f1f0964baec4f7a3f80d6c032c4b507e0f0ee16b5b37a3a241103c8c6acdc2851121fb95d2b52a444d45e041878ec571d030ca6f7ccb6a725d5109283f5e63e1a8790f8acf228b2b43793d32e4c8d910460621e400dcf2c4689616f95a7f57a77072964d66e83388cd2f0828299f7e0a208f32fda13c05c75ef32104a2906d345649fc77b516d5b33d3c1233f785f056d3fc197e85e5461892a87f32ab548766a1bcdb56e3cca2746dd2b031c338a9c60bc6b4b4b4dd64aaa83cbd27a762b9074ac223a80408a1a58f30f5a7ace78766c4b942742aa4c7196eaa63381d8c460be29cc326422361badb02dc80e72e1106165509451d8c21068d4b556a43a9d0aabf0e710f8e2b774a370f57a68f6572735cb6cd8ca6b1fe13c2f83705b38c522c59a0cca7f2a8229a734c737adbcc0193e1e047795e9dc132b386f68d279648c96fcc59cf1d3d4c6234d056b239fe78dea57692a68c7462d015bad317ffaf6e6b0b82b2be0de1f745155e3e124f121505aa62ed300830d5aa54ffbeabc7d4daccc3df5772671034adcca5c9f4fa529fd828758f46ba0bef9ef870534f91f3107318bfae4277cfdf49e35ff37028e7332955247d94260f8b63c8cfd8b937beba801172eaf7ff9c18614f1a0ac4051e85cd175e2c10b9003047bead159046dfcaacd9274239c26c09e64e43288be6a64eccb18f7638fa734e628d6862a6ff6097363c1f2cb909e47be464a2d80b5d1b8981505e7136ea489c3b42f64d056b30df5feb94504d4b5edb3b50a1d141955c3c6dd031b57201329813c27e91677dc17694b17b9da953f802e8748fb994693a0de65892a356f1d8eb1fbb25ed9a571ce769cf3cc2406a83185ade82beff634f2d7e79eded0df5b183385551eba9df12972726a6f8c0e6327522f03441463a8c45abfd8d4fd43dd18391fed5cd09535e34475237ff5e694536331836a337176b04567939a3ae1e699347dff9594df0808fa39ceb72e47d5a975893d0f70159b6c9db0f43708b3405647754711fac557353db1614d6e2268eb46d83d0e10d1537359da8f3a6c71e09849c8ece75d4e06d0df0888ce55a049ce8bb343e9925dfa927a2fdf0d3e1966d8f232121c9806d1723d4437307753e8ced2b6c379df9edf397a4192e087af112784ae6b4daefcedb681e099357f89562ec73159efe78968ec78ceabac1bb3674ff9034c9f9fd3d39e4cdf4caa132816823232f12cc7d00c99044209dc968f16996da531588728cb67c861e4694e0b5174bf685c8cbc675e1a579076e1f565ea76529a9e6c268dc8356b477575d6c118933b76255880607cb3ddabde4de8cd3cb164cedeb4ea2e686d60fd92bf7b18f15aea8a61e0ba86005853a06891c7a155205ec57517cbed633838cba67b5d79c68b2311c1e651afff44b7b51a55a90ee162cacded620720125aa4e5c56351e96fd5268fb813f9ebb1397621506210c698f00b08b0cf7d0e4992a3815e7e8d27eaecede3e2ce6ce9ff3e43b337083c0766fd4abd981c7e4d8b79f70cc5b67cbe7fbf8c68d0f40c0951da719ad80cb526be4c47adb7745fed92dc403ab1773cba0b15963330dd45719c7bb342c65018b7a1ea465197c1738addf297cd871ea14c6cda5e77c24571dcec8234cb8d3b995124d2a0e7516304887ec7656f5a517734f6190d9b8627b2ca2e969af471aad4e44fda9eedc4fefdf23ee350c177f24490feb25f4cfabebb1f2130450fcc738ec62134e04f991c7ebbaf72cace0fe4902ad8a75f5219897b74b1cde801a0a3bf3a91ffab107e927b878333c9eb35104c3d6244945e3820e37de057c2387ff0553872a45326255cf2f1e4bb6334d87ea9e6601e79381830e5187ae743a7c"}) r1 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f00000000c0), 0x49249249249265a, 0x0) r2 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000140)=0x0) r4 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x9, 0x0) r5 = getpid() utime(&(0x7f0000001200)='./file0\x00', &(0x7f0000001240)={0x3, 0x7}) sched_setscheduler(r5, 0x5, &(0x7f0000000040)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000200)={r5, 0x0, r6}, 0xc) setsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000180)={r3, 0xee00, r6}, 0xc) ioctl$SIOCX25GCAUSEDIAG(r1, 0x89e6, &(0x7f00000000c0)={0xe0, 0x1}) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) [ 453.970710][ T9834] overlayfs: failed to resolve './file1': -2 [ 453.984606][ C0] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 22:17:41 executing program 1: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="6800000010000300"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000480012800e0001006970366772657461700000003400028008000100", @ANYRES32, @ANYBLOB="14000600fc02000000000000000000000000000014000700fe"], 0x68}}, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, 0x0, 0x10, 0x70bd2c, 0x25dfdbfe, {{}, {}, {0x14, 0x19, {0x0, 0x1, 0x4, 0xe94}}}, ["", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x20040800}, 0x240040d1) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000140)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file1'}}]}) 22:17:41 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x22102, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x6, 0x200, r1, 0xfffffffb, [], 0x0, 0xffffffffffffffff, 0x5, 0x3, 0x2}, 0x40) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@int=0x6, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x2) 22:17:42 executing program 2: r0 = syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="040000090000ff01e66174000404ea090200027410f801", 0x17}], 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='debug,umask=0']) ioctl$BTRFS_IOC_ADD_DEV(r0, 0x5000940a, &(0x7f0000000200)={{r0}, "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"}) r1 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f00000000c0), 0x49249249249265a, 0x0) r2 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000140)=0x0) r4 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x9, 0x0) r5 = getpid() utime(&(0x7f0000001200)='./file0\x00', &(0x7f0000001240)={0x3, 0x7}) sched_setscheduler(r5, 0x5, &(0x7f0000000040)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000200)={r5, 0x0, r6}, 0xc) setsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000180)={r3, 0xee00, r6}, 0xc) ioctl$SIOCX25GCAUSEDIAG(r1, 0x89e6, &(0x7f00000000c0)={0xe0, 0x1}) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) [ 454.344526][ C0] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 454.416740][ T9843] sctp: [Deprecated]: syz-executor.0 (pid 9843) Use of int in max_burst socket option deprecated. [ 454.416740][ T9843] Use struct sctp_assoc_value instead [ 454.432813][ T9842] overlayfs: failed to resolve './file1': -2 [ 454.444540][ C1] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 22:17:42 executing program 1: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="6800000010000300"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000480012800e0001006970366772657461700000003400028008000100", @ANYRES32, @ANYBLOB="14000600fc02000000000000000000000000000014000700fe"], 0x68}}, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, 0x0, 0x10, 0x70bd2c, 0x25dfdbfe, {{}, {}, {0x14, 0x19, {0x0, 0x1, 0x4, 0xe94}}}, ["", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x20040800}, 0x240040d1) 22:17:42 executing program 2: r0 = syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="040000090000ff01e66174000404ea090200027410f801", 0x17}], 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='debug,umask=0']) ioctl$BTRFS_IOC_ADD_DEV(r0, 0x5000940a, &(0x7f0000000200)={{r0}, "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"}) r1 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f00000000c0), 0x49249249249265a, 0x0) r2 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000140)=0x0) r4 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x9, 0x0) r5 = getpid() utime(&(0x7f0000001200)='./file0\x00', &(0x7f0000001240)={0x3, 0x7}) sched_setscheduler(r5, 0x5, &(0x7f0000000040)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000200)={r5, 0x0, r6}, 0xc) setsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000180)={r3, 0xee00, r6}, 0xc) ioctl$SIOCX25GCAUSEDIAG(r1, 0x89e6, &(0x7f00000000c0)={0xe0, 0x1}) [ 454.874620][ C1] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 22:17:42 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x22102, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x6, 0x200, r1, 0xfffffffb, [], 0x0, 0xffffffffffffffff, 0x5, 0x3, 0x2}, 0x40) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@int=0x6, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x2) [ 455.024435][ C1] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 22:17:42 executing program 1: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="6800000010000300"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000480012800e0001006970366772657461700000003400028008000100", @ANYRES32, @ANYBLOB="14000600fc02000000000000000000000000000014000700fe"], 0x68}}, 0x0) [ 455.227382][ T9855] sctp: [Deprecated]: syz-executor.0 (pid 9855) Use of int in max_burst socket option deprecated. [ 455.227382][ T9855] Use struct sctp_assoc_value instead [ 455.444508][ C1] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 22:17:43 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x22102, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x6, 0x200, r1, 0xfffffffb, [], 0x0, 0xffffffffffffffff, 0x5, 0x3, 0x2}, 0x40) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@int=0x6, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x2) [ 455.574495][ C0] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 22:17:43 executing program 1: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="6800000010000300"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000480012800e0001006970366772657461700000003400028008000100", @ANYRES32, @ANYBLOB="14000600fc02000000000000000000000000000014000700fe"], 0x68}}, 0x0) 22:17:43 executing program 2: r0 = syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="040000090000ff01e66174000404ea090200027410f801", 0x17}], 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='debug,umask=0']) ioctl$BTRFS_IOC_ADD_DEV(r0, 0x5000940a, &(0x7f0000000200)={{r0}, "ea26adff04f66cebd0aafffe9ceeb932b6d427f7bb8becfbe3cb89973299c6a0959163480a0b098a4eb1d77fa57f98633dae3de8605f1a6db2c250757e308c9b5327608a09fb126f44cd2d2635ee5aa227906faa55c389e9751438f8d0388bcc79db4ac55a5d9c7e177e76f903eb4313572c90c15593ab7502f770aac5b9fbea10e5af872449cff87cc81f4b25045d8ec268e91688d75d37252d2d6fed77a0974de76d360bbd8d101ad2f4b8c22b7983635791fd56f30479fe88733fb7f50cfcc505c5008b4c160eaf310bdbdaa627e69c8c716cc085572532bd468adeb684f9994201ed97bb5d740c77a75374389b856e040d1d48e808d7c0a2662dec76bb5772619ab69d9b934f2ff7c3e5259b96a5df87b05ab36b0992babd2392fbf12172415c83b15d889d8a5e77e93e50a4321bb4a3a16c278a409215ef0927a2ac436c472eae990a3ce690546f8134e6ba7e019281f49cec94a38fe7d4d3729e65a794ea290c0a2fd9dc02f2e16def1e5d8f2c9417439b42fd2f5a44faa63d4ff3351bc0b02bac9bcc0fc56e0bc67b29ec722666c3898f88c5b262d8bdaab3c053c277134c394897ea4f472d8df9f5506d2730aad615e03af1068402083eda40f126c55e8b690bd3b4723a87495c2430d56f45885454f84ffdc568f1b00c843e0d3679e7ba14b158534b483106c68728da1ac8f25fda5480ae97e10186b330c3f898d0d1f668afe9a9d9d0b78c06409a38505aed5bfbe09e4439cd99ad02028baafa9108d4908ad9d2923e35a563c276191cca26e0a358914fbae01aa370c4adeb7a1a6361230979b4d3123895a575338cdf627b70d243f58f493cb6ece96aae97e368284081f992597f743ae7d36f6158985e681221c7951cd5c0cd7b799f89e5fd25bdf7604ea64b887d0c1c794cbde75672c9fe998c0cb63ac187be8145acb688c54ec74e928b9a35f72f06e4dfa11af6e90883f78f0b21d3c55c6685c92edc3aa00cf49c703dd6701d03780241c584047df2ef4cbf9f7e297532f7f421de2cbf802b37db78411ef5413111fb31889b9bf8e2d0d09c88b68b70755f76b3fec97267b05f95e5110ebeb2b3f53e765c3d7cfc2863f3bfa3ee23d7582acbbd35a7341660b35c872cb553e9fea588dca9b390961d7a41510f30f8c4fc7b2f4178fb12b50d27ce3b13efc4c758c1f7e4fc4871e91e707f6cf2818b94b49fc392ebeee451c315276fdf89df793479d20e05443cc3efd99a34659bec39325d79cf6082cad9baecc37f5032a63337b6bac944bc00b1c95f6487d8e7de9d6c15431cf801539ea17798a3c8f2468f3109f367002ab71a4642633a272e2a1dcc0379824549afe113158d2769e824c5a6ca55a427be09ceb84f90de6d6d31b417aab65134fa9fc52e1e9ce88caf439880f9731e0e51522644b4c6643ef481cdffdbc4bc854a13af451c196887d7feb8fd6f54c62026fa1d3ec540cfd71793c1baf1cf7f688202da87926ec6731529aa21b54ffb93a5ecbc6bb4abac84f11e44990b2ac7e9df2d7851322b99a45a792acbc203581c93c30515e77b4eeaabd0c54d0cf2bbdd951942df87206915cb524220badf5eca3c49d2adbff6c6b319567826367c5db900d6459780637407f7da21df9520f0e97d4cf0ba5e4454ce0b13c0d7a77b67b4bfd66413ec69de3bacf91632128b77a8d764cf0f74ba8d32122ffc7b1b74a2fee392e05bc73cf593a6a264049f73dadbdda718f335dd23433ea9f1411f6ade8925e3c6c6189e372af6ea3dd191f674388b6d68c3c7aaa89ec771cb57013e1fd49617a0ee924751fe74ebb1d4e3bb65d67b341b323cab258a5a9d5a1e833983a35ac70711da357ea64834963abc3395046c00f5cad4510e459d8a5ba115d62e27522517f4472dedca79334f55953cb26284d80f4921cfb44f30cbef89417601228ffb7365aacd8d5ca85d84bb8c834ff85a9241a5d346c35738a3ab6dec781405ff52a9850946237b0602551eaf1225114996f3c0d8d172a5ffbbd79d0ed799ebfc3359178899584392d26c82ce8c78b026a9f5d592585b5fc640aeb5f6a477668d2928e536e39a17118b63764e2979e63ba682b9f6fca1917fe0d5c27d6fd45ca5b76204b6b42d55e972e0a8fce9ae9b8ad6ad262b9f761f0893575315adee768c290fe05c6a729ae556a3d54a683f498cb15ee351cc6e802891b7b54d6600af865c4730c063140eae20432474276041ac298056a2b9a3ebd7fd4c40f10d688fa3322e1366bcdebe89350a541434e47f7a7969ccbaab6ce14c47322b1a51c1fd75331d2b628a568c4de8c85ede0897281cac3a39a67aa5a4f06a18768b0cebd2fb3419d3149ab9d880e3c460bce70bb9f1bbbd5e30b5ca15994b9b604876fb043ec2e725eb7276cd1e29869aa067f42caf02484193d7830314581f7875896a0ec968887cf5fc6e27b109616895546fb3af5fd6e7dcfd97b36d8ab299f2abe279bd813e021d6a03986ca1c06ae26e5851a99671c0480a833869aa498824639e6e71eeea998f09db23181fc669df8c56c6da5c38839be99d84c9e1d1be49ed6722dc6d0c261f466015238d9557282741de579e507d0de3a652b79f62638e53b1852573f098f5d9e39ad615cedd366546f3fd0cf6f6bd0e5aa52f558d0c9334097b971b67fb130ca9e0ccfd1b16e680283d31916659d68814b029a8074c9761abf2ef23bd146f2420eed986a4d4a9201058d2f0ffed2523df5663dc84da36eb0f5edf09af058c1d804448e9a1319dfad980dc4e0b09f4a0c1a6980db2c710a28983282267f30f20342c619813acfcc482c4a00b0e5cc2b953a6cb5c764de0a9596e0659e4e02eff789db5c3a861ab17bd2c10b04117d4900f0253433fcf427b59558502aefa59a14e150ad52d17159c14c41766c37df2eb68a264c6d5bc0e56f2e3ef03416f663501af102d5820e7c3d4a3c95e270322c1d8e0f6f84f13c7fc84e795b9a206313b3990c498485e4d3dee3c5cd2991b386bf8ec2d2d69e38b25dcd31c0ced526130a93ffbd22ad875d27d962df5feb9c8828cd27184b2687ce72faf9a79c226bceb96c2d16ccd7b74f8a2571b6f7a60cd130ff8eb26c695e211b0b48a010365aa04e1698c6e30990f1b6b8ad748d66ab0f9ffcd8b7b14bb835ff84fb4f9796e934a2c0f8e616b91cfa7caa62f625c0e6db5c52496790e9eb8e7967ef9b9df23f67b92d4898fbd3335ec634b29c4b81596f81512e95124f0d8a71cfbeef8d62d894a5d2e2bdadde03636a80857ce4441d1dda4636e2a4ea2a17fabdd2da0e3b97960121aabc52f6a117d0aa242c6eb1e6cfde96f39c2c64bcbca3d91240861446d25594582b6633281204e2d7d0679eb11b474a33b0d206cc2ebac602a466b2924148f110bf4974870e1ebb62f5590883cfeb57321cd9073c5ddf55a033a1b1e002998b05f07dcdb90bec5864deaf6d00a633e4e6134d05cce257dc8cb0b086f39b1ade50eba04fdfb2905adc181f7c17304a911be197bc4ce189702a53f44ea7659d9cccba691fa3bac9d29e01a5350f6a8fb55b895ad03f27b9abac9ed77cc328ea39faa3a4db8bfc840696ef8a70446d6d2f5b00e6af31e454a4255d9c94433163d5efc8a82c1ebb128f84afa02cbcd4af0f63bdea2ee82c0b9d02bbfc15362050905fb81d64a6723434be83bfca572cd06de77221310136aec10fb27a6191ee59b9e32e224726289f64e41651f35d47d28ad88c185a5adda75d3302b00d38c60ca7f7868253508d6afc3c7eec35d148db6f3d8e0b1a59e62c5dbba71c4f7be3dadc5a079ed78379980beb82a3d3ddfd80a8fa8af1aa3d715a55a40eff1280b44f303e6aa931d99bd61da9a642741db329ddb12779d8f23d7fc21baaed358f11c44a4e3e8f1f0964baec4f7a3f80d6c032c4b507e0f0ee16b5b37a3a241103c8c6acdc2851121fb95d2b52a444d45e041878ec571d030ca6f7ccb6a725d5109283f5e63e1a8790f8acf228b2b43793d32e4c8d910460621e400dcf2c4689616f95a7f57a77072964d66e83388cd2f0828299f7e0a208f32fda13c05c75ef32104a2906d345649fc77b516d5b33d3c1233f785f056d3fc197e85e5461892a87f32ab548766a1bcdb56e3cca2746dd2b031c338a9c60bc6b4b4b4dd64aaa83cbd27a762b9074ac223a80408a1a58f30f5a7ace78766c4b942742aa4c7196eaa63381d8c460be29cc326422361badb02dc80e72e1106165509451d8c21068d4b556a43a9d0aabf0e710f8e2b774a370f57a68f6572735cb6cd8ca6b1fe13c2f83705b38c522c59a0cca7f2a8229a734c737adbcc0193e1e047795e9dc132b386f68d279648c96fcc59cf1d3d4c6234d056b239fe78dea57692a68c7462d015bad317ffaf6e6b0b82b2be0de1f745155e3e124f121505aa62ed300830d5aa54ffbeabc7d4daccc3df5772671034adcca5c9f4fa529fd828758f46ba0bef9ef870534f91f3107318bfae4277cfdf49e35ff37028e7332955247d94260f8b63c8cfd8b937beba801172eaf7ff9c18614f1a0ac4051e85cd175e2c10b9003047bead159046dfcaacd9274239c26c09e64e43288be6a64eccb18f7638fa734e628d6862a6ff6097363c1f2cb909e47be464a2d80b5d1b8981505e7136ea489c3b42f64d056b30df5feb94504d4b5edb3b50a1d141955c3c6dd031b57201329813c27e91677dc17694b17b9da953f802e8748fb994693a0de65892a356f1d8eb1fbb25ed9a571ce769cf3cc2406a83185ade82beff634f2d7e79eded0df5b183385551eba9df12972726a6f8c0e6327522f03441463a8c45abfd8d4fd43dd18391fed5cd09535e34475237ff5e694536331836a337176b04567939a3ae1e699347dff9594df0808fa39ceb72e47d5a975893d0f70159b6c9db0f43708b3405647754711fac557353db1614d6e2268eb46d83d0e10d1537359da8f3a6c71e09849c8ece75d4e06d0df0888ce55a049ce8bb343e9925dfa927a2fdf0d3e1966d8f232121c9806d1723d4437307753e8ced2b6c379df9edf397a4192e087af112784ae6b4daefcedb681e099357f89562ec73159efe78968ec78ceabac1bb3674ff9034c9f9fd3d39e4cdf4caa132816823232f12cc7d00c99044209dc968f16996da531588728cb67c861e4694e0b5174bf685c8cbc675e1a579076e1f565ea76529a9e6c268dc8356b477575d6c118933b76255880607cb3ddabde4de8cd3cb164cedeb4ea2e686d60fd92bf7b18f15aea8a61e0ba86005853a06891c7a155205ec57517cbed633838cba67b5d79c68b2311c1e651afff44b7b51a55a90ee162cacded620720125aa4e5c56351e96fd5268fb813f9ebb1397621506210c698f00b08b0cf7d0e4992a3815e7e8d27eaecede3e2ce6ce9ff3e43b337083c0766fd4abd981c7e4d8b79f70cc5b67cbe7fbf8c68d0f40c0951da719ad80cb526be4c47adb7745fed92dc403ab1773cba0b15963330dd45719c7bb342c65018b7a1ea465197c1738addf297cd871ea14c6cda5e77c24571dcec8234cb8d3b995124d2a0e7516304887ec7656f5a517734f6190d9b8627b2ca2e969af471aad4e44fda9eedc4fefdf23ee350c177f24490feb25f4cfabebb1f2130450fcc738ec62134e04f991c7ebbaf72cace0fe4902ad8a75f5219897b74b1cde801a0a3bf3a91ffab107e927b878333c9eb35104c3d6244945e3820e37de057c2387ff0553872a45326255cf2f1e4bb6334d87ea9e6601e79381830e5187ae743a7c"}) r1 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f00000000c0), 0x49249249249265a, 0x0) r2 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000140)=0x0) r4 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x9, 0x0) r5 = getpid() utime(&(0x7f0000001200)='./file0\x00', &(0x7f0000001240)={0x3, 0x7}) sched_setscheduler(r5, 0x5, &(0x7f0000000040)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000200)={r5, 0x0, r6}, 0xc) setsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000180)={r3, 0xee00, r6}, 0xc) ioctl$SIOCX25GCAUSEDIAG(r1, 0x89e6, &(0x7f00000000c0)={0xe0, 0x1}) [ 455.904368][ T9867] sctp: [Deprecated]: syz-executor.0 (pid 9867) Use of int in max_burst socket option deprecated. [ 455.904368][ T9867] Use struct sctp_assoc_value instead [ 456.034531][ C0] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 22:17:44 executing program 1: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="6800000010000300"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000480012800e0001006970366772657461700000003400028008000100", @ANYRES32, @ANYBLOB="14000600fc02000000000000000000000000000014000700fe"], 0x68}}, 0x0) 22:17:44 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x22102, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x6, 0x200, r1, 0xfffffffb, [], 0x0, 0xffffffffffffffff, 0x5, 0x3, 0x2}, 0x40) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@int=0x6, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x2) 22:17:44 executing program 1: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="6800000010000300"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000480012800e0001006970366772657461700000003400028008000100", @ANYRES32, @ANYBLOB="14000600fc02000000000000000000000000000014000700fe"], 0x68}}, 0x0) [ 456.739819][ T9880] sctp: [Deprecated]: syz-executor.0 (pid 9880) Use of int in max_burst socket option deprecated. [ 456.739819][ T9880] Use struct sctp_assoc_value instead 22:17:44 executing program 2: r0 = syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="040000090000ff01e66174000404ea090200027410f801", 0x17}], 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='debug,umask=0']) ioctl$BTRFS_IOC_ADD_DEV(r0, 0x5000940a, &(0x7f0000000200)={{r0}, "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"}) r1 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f00000000c0), 0x49249249249265a, 0x0) r2 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000140)=0x0) r4 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x9, 0x0) r5 = getpid() utime(&(0x7f0000001200)='./file0\x00', &(0x7f0000001240)={0x3, 0x7}) sched_setscheduler(r5, 0x5, &(0x7f0000000040)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000200)={r5, 0x0, r6}, 0xc) setsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000180)={r3, 0xee00, r6}, 0xc) 22:17:44 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x22102, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x6, 0x200, r1, 0xfffffffb, [], 0x0, 0xffffffffffffffff, 0x5, 0x3, 0x2}, 0x40) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@int=0x6, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x2) 22:17:44 executing program 1: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="6800000010000300"/20, @ANYRES32, @ANYBLOB="0000000000000000480012800e0001006970366772657461700000003400028008000100", @ANYRES32, @ANYBLOB="14000600fc02000000000000000000000000000014000700fe"], 0x68}}, 0x0) 22:17:45 executing program 2: r0 = syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="040000090000ff01e66174000404ea090200027410f801", 0x17}], 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='debug,umask=0']) ioctl$BTRFS_IOC_ADD_DEV(r0, 0x5000940a, &(0x7f0000000200)={{r0}, "ea26adff04f66cebd0aafffe9ceeb932b6d427f7bb8becfbe3cb89973299c6a0959163480a0b098a4eb1d77fa57f98633dae3de8605f1a6db2c250757e308c9b5327608a09fb126f44cd2d2635ee5aa227906faa55c389e9751438f8d0388bcc79db4ac55a5d9c7e177e76f903eb4313572c90c15593ab7502f770aac5b9fbea10e5af872449cff87cc81f4b25045d8ec268e91688d75d37252d2d6fed77a0974de76d360bbd8d101ad2f4b8c22b7983635791fd56f30479fe88733fb7f50cfcc505c5008b4c160eaf310bdbdaa627e69c8c716cc085572532bd468adeb684f9994201ed97bb5d740c77a75374389b856e040d1d48e808d7c0a2662dec76bb5772619ab69d9b934f2ff7c3e5259b96a5df87b05ab36b0992babd2392fbf12172415c83b15d889d8a5e77e93e50a4321bb4a3a16c278a409215ef0927a2ac436c472eae990a3ce690546f8134e6ba7e019281f49cec94a38fe7d4d3729e65a794ea290c0a2fd9dc02f2e16def1e5d8f2c9417439b42fd2f5a44faa63d4ff3351bc0b02bac9bcc0fc56e0bc67b29ec722666c3898f88c5b262d8bdaab3c053c277134c394897ea4f472d8df9f5506d2730aad615e03af1068402083eda40f126c55e8b690bd3b4723a87495c2430d56f45885454f84ffdc568f1b00c843e0d3679e7ba14b158534b483106c68728da1ac8f25fda5480ae97e10186b330c3f898d0d1f668afe9a9d9d0b78c06409a38505aed5bfbe09e4439cd99ad02028baafa9108d4908ad9d2923e35a563c276191cca26e0a358914fbae01aa370c4adeb7a1a6361230979b4d3123895a575338cdf627b70d243f58f493cb6ece96aae97e368284081f992597f743ae7d36f6158985e681221c7951cd5c0cd7b799f89e5fd25bdf7604ea64b887d0c1c794cbde75672c9fe998c0cb63ac187be8145acb688c54ec74e928b9a35f72f06e4dfa11af6e90883f78f0b21d3c55c6685c92edc3aa00cf49c703dd6701d03780241c584047df2ef4cbf9f7e297532f7f421de2cbf802b37db78411ef5413111fb31889b9bf8e2d0d09c88b68b70755f76b3fec97267b05f95e5110ebeb2b3f53e765c3d7cfc2863f3bfa3ee23d7582acbbd35a7341660b35c872cb553e9fea588dca9b390961d7a41510f30f8c4fc7b2f4178fb12b50d27ce3b13efc4c758c1f7e4fc4871e91e707f6cf2818b94b49fc392ebeee451c315276fdf89df793479d20e05443cc3efd99a34659bec39325d79cf6082cad9baecc37f5032a63337b6bac944bc00b1c95f6487d8e7de9d6c15431cf801539ea17798a3c8f2468f3109f367002ab71a4642633a272e2a1dcc0379824549afe113158d2769e824c5a6ca55a427be09ceb84f90de6d6d31b417aab65134fa9fc52e1e9ce88caf439880f9731e0e51522644b4c6643ef481cdffdbc4bc854a13af451c196887d7feb8fd6f54c62026fa1d3ec540cfd71793c1baf1cf7f688202da87926ec6731529aa21b54ffb93a5ecbc6bb4abac84f11e44990b2ac7e9df2d7851322b99a45a792acbc203581c93c30515e77b4eeaabd0c54d0cf2bbdd951942df87206915cb524220badf5eca3c49d2adbff6c6b319567826367c5db900d6459780637407f7da21df9520f0e97d4cf0ba5e4454ce0b13c0d7a77b67b4bfd66413ec69de3bacf91632128b77a8d764cf0f74ba8d32122ffc7b1b74a2fee392e05bc73cf593a6a264049f73dadbdda718f335dd23433ea9f1411f6ade8925e3c6c6189e372af6ea3dd191f674388b6d68c3c7aaa89ec771cb57013e1fd49617a0ee924751fe74ebb1d4e3bb65d67b341b323cab258a5a9d5a1e833983a35ac70711da357ea64834963abc3395046c00f5cad4510e459d8a5ba115d62e27522517f4472dedca79334f55953cb26284d80f4921cfb44f30cbef89417601228ffb7365aacd8d5ca85d84bb8c834ff85a9241a5d346c35738a3ab6dec781405ff52a9850946237b0602551eaf1225114996f3c0d8d172a5ffbbd79d0ed799ebfc3359178899584392d26c82ce8c78b026a9f5d592585b5fc640aeb5f6a477668d2928e536e39a17118b63764e2979e63ba682b9f6fca1917fe0d5c27d6fd45ca5b76204b6b42d55e972e0a8fce9ae9b8ad6ad262b9f761f0893575315adee768c290fe05c6a729ae556a3d54a683f498cb15ee351cc6e802891b7b54d6600af865c4730c063140eae20432474276041ac298056a2b9a3ebd7fd4c40f10d688fa3322e1366bcdebe89350a541434e47f7a7969ccbaab6ce14c47322b1a51c1fd75331d2b628a568c4de8c85ede0897281cac3a39a67aa5a4f06a18768b0cebd2fb3419d3149ab9d880e3c460bce70bb9f1bbbd5e30b5ca15994b9b604876fb043ec2e725eb7276cd1e29869aa067f42caf02484193d7830314581f7875896a0ec968887cf5fc6e27b109616895546fb3af5fd6e7dcfd97b36d8ab299f2abe279bd813e021d6a03986ca1c06ae26e5851a99671c0480a833869aa498824639e6e71eeea998f09db23181fc669df8c56c6da5c38839be99d84c9e1d1be49ed6722dc6d0c261f466015238d9557282741de579e507d0de3a652b79f62638e53b1852573f098f5d9e39ad615cedd366546f3fd0cf6f6bd0e5aa52f558d0c9334097b971b67fb130ca9e0ccfd1b16e680283d31916659d68814b029a8074c9761abf2ef23bd146f2420eed986a4d4a9201058d2f0ffed2523df5663dc84da36eb0f5edf09af058c1d804448e9a1319dfad980dc4e0b09f4a0c1a6980db2c710a28983282267f30f20342c619813acfcc482c4a00b0e5cc2b953a6cb5c764de0a9596e0659e4e02eff789db5c3a861ab17bd2c10b04117d4900f0253433fcf427b59558502aefa59a14e150ad52d17159c14c41766c37df2eb68a264c6d5bc0e56f2e3ef03416f663501af102d5820e7c3d4a3c95e270322c1d8e0f6f84f13c7fc84e795b9a206313b3990c498485e4d3dee3c5cd2991b386bf8ec2d2d69e38b25dcd31c0ced526130a93ffbd22ad875d27d962df5feb9c8828cd27184b2687ce72faf9a79c226bceb96c2d16ccd7b74f8a2571b6f7a60cd130ff8eb26c695e211b0b48a010365aa04e1698c6e30990f1b6b8ad748d66ab0f9ffcd8b7b14bb835ff84fb4f9796e934a2c0f8e616b91cfa7caa62f625c0e6db5c52496790e9eb8e7967ef9b9df23f67b92d4898fbd3335ec634b29c4b81596f81512e95124f0d8a71cfbeef8d62d894a5d2e2bdadde03636a80857ce4441d1dda4636e2a4ea2a17fabdd2da0e3b97960121aabc52f6a117d0aa242c6eb1e6cfde96f39c2c64bcbca3d91240861446d25594582b6633281204e2d7d0679eb11b474a33b0d206cc2ebac602a466b2924148f110bf4974870e1ebb62f5590883cfeb57321cd9073c5ddf55a033a1b1e002998b05f07dcdb90bec5864deaf6d00a633e4e6134d05cce257dc8cb0b086f39b1ade50eba04fdfb2905adc181f7c17304a911be197bc4ce189702a53f44ea7659d9cccba691fa3bac9d29e01a5350f6a8fb55b895ad03f27b9abac9ed77cc328ea39faa3a4db8bfc840696ef8a70446d6d2f5b00e6af31e454a4255d9c94433163d5efc8a82c1ebb128f84afa02cbcd4af0f63bdea2ee82c0b9d02bbfc15362050905fb81d64a6723434be83bfca572cd06de77221310136aec10fb27a6191ee59b9e32e224726289f64e41651f35d47d28ad88c185a5adda75d3302b00d38c60ca7f7868253508d6afc3c7eec35d148db6f3d8e0b1a59e62c5dbba71c4f7be3dadc5a079ed78379980beb82a3d3ddfd80a8fa8af1aa3d715a55a40eff1280b44f303e6aa931d99bd61da9a642741db329ddb12779d8f23d7fc21baaed358f11c44a4e3e8f1f0964baec4f7a3f80d6c032c4b507e0f0ee16b5b37a3a241103c8c6acdc2851121fb95d2b52a444d45e041878ec571d030ca6f7ccb6a725d5109283f5e63e1a8790f8acf228b2b43793d32e4c8d910460621e400dcf2c4689616f95a7f57a77072964d66e83388cd2f0828299f7e0a208f32fda13c05c75ef32104a2906d345649fc77b516d5b33d3c1233f785f056d3fc197e85e5461892a87f32ab548766a1bcdb56e3cca2746dd2b031c338a9c60bc6b4b4b4dd64aaa83cbd27a762b9074ac223a80408a1a58f30f5a7ace78766c4b942742aa4c7196eaa63381d8c460be29cc326422361badb02dc80e72e1106165509451d8c21068d4b556a43a9d0aabf0e710f8e2b774a370f57a68f6572735cb6cd8ca6b1fe13c2f83705b38c522c59a0cca7f2a8229a734c737adbcc0193e1e047795e9dc132b386f68d279648c96fcc59cf1d3d4c6234d056b239fe78dea57692a68c7462d015bad317ffaf6e6b0b82b2be0de1f745155e3e124f121505aa62ed300830d5aa54ffbeabc7d4daccc3df5772671034adcca5c9f4fa529fd828758f46ba0bef9ef870534f91f3107318bfae4277cfdf49e35ff37028e7332955247d94260f8b63c8cfd8b937beba801172eaf7ff9c18614f1a0ac4051e85cd175e2c10b9003047bead159046dfcaacd9274239c26c09e64e43288be6a64eccb18f7638fa734e628d6862a6ff6097363c1f2cb909e47be464a2d80b5d1b8981505e7136ea489c3b42f64d056b30df5feb94504d4b5edb3b50a1d141955c3c6dd031b57201329813c27e91677dc17694b17b9da953f802e8748fb994693a0de65892a356f1d8eb1fbb25ed9a571ce769cf3cc2406a83185ade82beff634f2d7e79eded0df5b183385551eba9df12972726a6f8c0e6327522f03441463a8c45abfd8d4fd43dd18391fed5cd09535e34475237ff5e694536331836a337176b04567939a3ae1e699347dff9594df0808fa39ceb72e47d5a975893d0f70159b6c9db0f43708b3405647754711fac557353db1614d6e2268eb46d83d0e10d1537359da8f3a6c71e09849c8ece75d4e06d0df0888ce55a049ce8bb343e9925dfa927a2fdf0d3e1966d8f232121c9806d1723d4437307753e8ced2b6c379df9edf397a4192e087af112784ae6b4daefcedb681e099357f89562ec73159efe78968ec78ceabac1bb3674ff9034c9f9fd3d39e4cdf4caa132816823232f12cc7d00c99044209dc968f16996da531588728cb67c861e4694e0b5174bf685c8cbc675e1a579076e1f565ea76529a9e6c268dc8356b477575d6c118933b76255880607cb3ddabde4de8cd3cb164cedeb4ea2e686d60fd92bf7b18f15aea8a61e0ba86005853a06891c7a155205ec57517cbed633838cba67b5d79c68b2311c1e651afff44b7b51a55a90ee162cacded620720125aa4e5c56351e96fd5268fb813f9ebb1397621506210c698f00b08b0cf7d0e4992a3815e7e8d27eaecede3e2ce6ce9ff3e43b337083c0766fd4abd981c7e4d8b79f70cc5b67cbe7fbf8c68d0f40c0951da719ad80cb526be4c47adb7745fed92dc403ab1773cba0b15963330dd45719c7bb342c65018b7a1ea465197c1738addf297cd871ea14c6cda5e77c24571dcec8234cb8d3b995124d2a0e7516304887ec7656f5a517734f6190d9b8627b2ca2e969af471aad4e44fda9eedc4fefdf23ee350c177f24490feb25f4cfabebb1f2130450fcc738ec62134e04f991c7ebbaf72cace0fe4902ad8a75f5219897b74b1cde801a0a3bf3a91ffab107e927b878333c9eb35104c3d6244945e3820e37de057c2387ff0553872a45326255cf2f1e4bb6334d87ea9e6601e79381830e5187ae743a7c"}) r1 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f00000000c0), 0x49249249249265a, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000140)) r2 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x9, 0x0) r3 = getpid() utime(&(0x7f0000001200)='./file0\x00', &(0x7f0000001240)={0x3, 0x7}) sched_setscheduler(r3, 0x5, &(0x7f0000000040)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000200)={r3, 0x0, r4}, 0xc) [ 457.430324][ T9892] sctp: [Deprecated]: syz-executor.0 (pid 9892) Use of int in max_burst socket option deprecated. [ 457.430324][ T9892] Use struct sctp_assoc_value instead 22:17:45 executing program 1: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="6800000010000300"/20, @ANYRES32, @ANYBLOB="0000000000000000480012800e0001006970366772657461700000003400028008000100", @ANYRES32, @ANYBLOB="14000600fc02000000000000000000000000000014000700fe"], 0x68}}, 0x0) 22:17:45 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x22102, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x6, 0x200, r1, 0xfffffffb, [], 0x0, 0xffffffffffffffff, 0x5, 0x3, 0x2}, 0x40) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@int=0x6, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x2) 22:17:45 executing program 1: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="6800000010000300"/20, @ANYRES32, @ANYBLOB="0000000000000000480012800e0001006970366772657461700000003400028008000100", @ANYRES32, @ANYBLOB="14000600fc02000000000000000000000000000014000700fe"], 0x68}}, 0x0) [ 458.057577][ T9904] sctp: [Deprecated]: syz-executor.0 (pid 9904) Use of int in max_burst socket option deprecated. [ 458.057577][ T9904] Use struct sctp_assoc_value instead 22:17:45 executing program 1: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="6800000010000300"/20, @ANYRES32=r0, @ANYBLOB="0000000000000000480012800e0001006970366772657461700000003400028008000100", @ANYRES32, @ANYBLOB="14000600fc02000000000000000000000000000014000700fe"], 0x68}}, 0x0) 22:17:45 executing program 2: r0 = syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="040000090000ff01e66174000404ea090200027410f801", 0x17}], 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='debug,umask=0']) ioctl$BTRFS_IOC_ADD_DEV(r0, 0x5000940a, &(0x7f0000000200)={{r0}, "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"}) r1 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f00000000c0), 0x49249249249265a, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000140)) syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x9, 0x0) r2 = getpid() utime(&(0x7f0000001200)='./file0\x00', &(0x7f0000001240)={0x3, 0x7}) sched_setscheduler(r2, 0x5, &(0x7f0000000040)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) 22:17:46 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x22102, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x6, 0x200, r1, 0xfffffffb, [], 0x0, 0xffffffffffffffff, 0x5, 0x3, 0x2}, 0x40) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@int=0x6, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x2) 22:17:46 executing program 1: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="6800000010000300"/20, @ANYRES32=r0, @ANYBLOB="0000000000000000480012800e0001006970366772657461700000003400028008000100", @ANYRES32, @ANYBLOB="14000600fc02000000000000000000000000000014000700fe"], 0x68}}, 0x0) [ 458.574537][ T9915] sctp: [Deprecated]: syz-executor.0 (pid 9915) Use of int in max_burst socket option deprecated. [ 458.574537][ T9915] Use struct sctp_assoc_value instead 22:17:46 executing program 1: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="6800000010000300"/20, @ANYRES32=r0, @ANYBLOB="0000000000000000480012800e0001006970366772657461700000003400028008000100", @ANYRES32, @ANYBLOB="14000600fc02000000000000000000000000000014000700fe"], 0x68}}, 0x0) 22:17:46 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x22102, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@int=0x6, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x2) 22:17:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="6800000010000300"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000480012800e0001006970366772657461700000003400028008000100", @ANYRES32, @ANYBLOB="14000600fc02000000000000000000000000000014000700fe"], 0x68}}, 0x0) [ 459.100255][ T9924] sctp: [Deprecated]: syz-executor.0 (pid 9924) Use of int in max_burst socket option deprecated. [ 459.100255][ T9924] Use struct sctp_assoc_value instead [ 459.244491][ C1] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 22:17:47 executing program 1: socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="6800000010000300"/20, @ANYRES32=r0, @ANYBLOB="0000000000000000480012800e0001006970366772657461700000003400028008000100", @ANYRES32, @ANYBLOB="14000600fc02000000000000000000000000000014000700fe"], 0x68}}, 0x0) 22:17:47 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x22102, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@int=0x6, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x2) 22:17:47 executing program 1: socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="6800000010000300"/20, @ANYRES32=r0, @ANYBLOB="0000000000000000480012800e0001006970366772657461700000003400028008000100", @ANYRES32, @ANYBLOB="14000600fc02000000000000000000000000000014000700fe"], 0x68}}, 0x0) [ 460.030868][ T9934] sctp: [Deprecated]: syz-executor.0 (pid 9934) Use of int in max_burst socket option deprecated. [ 460.030868][ T9934] Use struct sctp_assoc_value instead 22:17:47 executing program 2: r0 = syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="040000090000ff01e66174000404ea090200027410f801", 0x17}], 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='debug,umask=0']) ioctl$BTRFS_IOC_ADD_DEV(r0, 0x5000940a, &(0x7f0000000200)={{r0}, "ea26adff04f66cebd0aafffe9ceeb932b6d427f7bb8becfbe3cb89973299c6a0959163480a0b098a4eb1d77fa57f98633dae3de8605f1a6db2c250757e308c9b5327608a09fb126f44cd2d2635ee5aa227906faa55c389e9751438f8d0388bcc79db4ac55a5d9c7e177e76f903eb4313572c90c15593ab7502f770aac5b9fbea10e5af872449cff87cc81f4b25045d8ec268e91688d75d37252d2d6fed77a0974de76d360bbd8d101ad2f4b8c22b7983635791fd56f30479fe88733fb7f50cfcc505c5008b4c160eaf310bdbdaa627e69c8c716cc085572532bd468adeb684f9994201ed97bb5d740c77a75374389b856e040d1d48e808d7c0a2662dec76bb5772619ab69d9b934f2ff7c3e5259b96a5df87b05ab36b0992babd2392fbf12172415c83b15d889d8a5e77e93e50a4321bb4a3a16c278a409215ef0927a2ac436c472eae990a3ce690546f8134e6ba7e019281f49cec94a38fe7d4d3729e65a794ea290c0a2fd9dc02f2e16def1e5d8f2c9417439b42fd2f5a44faa63d4ff3351bc0b02bac9bcc0fc56e0bc67b29ec722666c3898f88c5b262d8bdaab3c053c277134c394897ea4f472d8df9f5506d2730aad615e03af1068402083eda40f126c55e8b690bd3b4723a87495c2430d56f45885454f84ffdc568f1b00c843e0d3679e7ba14b158534b483106c68728da1ac8f25fda5480ae97e10186b330c3f898d0d1f668afe9a9d9d0b78c06409a38505aed5bfbe09e4439cd99ad02028baafa9108d4908ad9d2923e35a563c276191cca26e0a358914fbae01aa370c4adeb7a1a6361230979b4d3123895a575338cdf627b70d243f58f493cb6ece96aae97e368284081f992597f743ae7d36f6158985e681221c7951cd5c0cd7b799f89e5fd25bdf7604ea64b887d0c1c794cbde75672c9fe998c0cb63ac187be8145acb688c54ec74e928b9a35f72f06e4dfa11af6e90883f78f0b21d3c55c6685c92edc3aa00cf49c703dd6701d03780241c584047df2ef4cbf9f7e297532f7f421de2cbf802b37db78411ef5413111fb31889b9bf8e2d0d09c88b68b70755f76b3fec97267b05f95e5110ebeb2b3f53e765c3d7cfc2863f3bfa3ee23d7582acbbd35a7341660b35c872cb553e9fea588dca9b390961d7a41510f30f8c4fc7b2f4178fb12b50d27ce3b13efc4c758c1f7e4fc4871e91e707f6cf2818b94b49fc392ebeee451c315276fdf89df793479d20e05443cc3efd99a34659bec39325d79cf6082cad9baecc37f5032a63337b6bac944bc00b1c95f6487d8e7de9d6c15431cf801539ea17798a3c8f2468f3109f367002ab71a4642633a272e2a1dcc0379824549afe113158d2769e824c5a6ca55a427be09ceb84f90de6d6d31b417aab65134fa9fc52e1e9ce88caf439880f9731e0e51522644b4c6643ef481cdffdbc4bc854a13af451c196887d7feb8fd6f54c62026fa1d3ec540cfd71793c1baf1cf7f688202da87926ec6731529aa21b54ffb93a5ecbc6bb4abac84f11e44990b2ac7e9df2d7851322b99a45a792acbc203581c93c30515e77b4eeaabd0c54d0cf2bbdd951942df87206915cb524220badf5eca3c49d2adbff6c6b319567826367c5db900d6459780637407f7da21df9520f0e97d4cf0ba5e4454ce0b13c0d7a77b67b4bfd66413ec69de3bacf91632128b77a8d764cf0f74ba8d32122ffc7b1b74a2fee392e05bc73cf593a6a264049f73dadbdda718f335dd23433ea9f1411f6ade8925e3c6c6189e372af6ea3dd191f674388b6d68c3c7aaa89ec771cb57013e1fd49617a0ee924751fe74ebb1d4e3bb65d67b341b323cab258a5a9d5a1e833983a35ac70711da357ea64834963abc3395046c00f5cad4510e459d8a5ba115d62e27522517f4472dedca79334f55953cb26284d80f4921cfb44f30cbef89417601228ffb7365aacd8d5ca85d84bb8c834ff85a9241a5d346c35738a3ab6dec781405ff52a9850946237b0602551eaf1225114996f3c0d8d172a5ffbbd79d0ed799ebfc3359178899584392d26c82ce8c78b026a9f5d592585b5fc640aeb5f6a477668d2928e536e39a17118b63764e2979e63ba682b9f6fca1917fe0d5c27d6fd45ca5b76204b6b42d55e972e0a8fce9ae9b8ad6ad262b9f761f0893575315adee768c290fe05c6a729ae556a3d54a683f498cb15ee351cc6e802891b7b54d6600af865c4730c063140eae20432474276041ac298056a2b9a3ebd7fd4c40f10d688fa3322e1366bcdebe89350a541434e47f7a7969ccbaab6ce14c47322b1a51c1fd75331d2b628a568c4de8c85ede0897281cac3a39a67aa5a4f06a18768b0cebd2fb3419d3149ab9d880e3c460bce70bb9f1bbbd5e30b5ca15994b9b604876fb043ec2e725eb7276cd1e29869aa067f42caf02484193d7830314581f7875896a0ec968887cf5fc6e27b109616895546fb3af5fd6e7dcfd97b36d8ab299f2abe279bd813e021d6a03986ca1c06ae26e5851a99671c0480a833869aa498824639e6e71eeea998f09db23181fc669df8c56c6da5c38839be99d84c9e1d1be49ed6722dc6d0c261f466015238d9557282741de579e507d0de3a652b79f62638e53b1852573f098f5d9e39ad615cedd366546f3fd0cf6f6bd0e5aa52f558d0c9334097b971b67fb130ca9e0ccfd1b16e680283d31916659d68814b029a8074c9761abf2ef23bd146f2420eed986a4d4a9201058d2f0ffed2523df5663dc84da36eb0f5edf09af058c1d804448e9a1319dfad980dc4e0b09f4a0c1a6980db2c710a28983282267f30f20342c619813acfcc482c4a00b0e5cc2b953a6cb5c764de0a9596e0659e4e02eff789db5c3a861ab17bd2c10b04117d4900f0253433fcf427b59558502aefa59a14e150ad52d17159c14c41766c37df2eb68a264c6d5bc0e56f2e3ef03416f663501af102d5820e7c3d4a3c95e270322c1d8e0f6f84f13c7fc84e795b9a206313b3990c498485e4d3dee3c5cd2991b386bf8ec2d2d69e38b25dcd31c0ced526130a93ffbd22ad875d27d962df5feb9c8828cd27184b2687ce72faf9a79c226bceb96c2d16ccd7b74f8a2571b6f7a60cd130ff8eb26c695e211b0b48a010365aa04e1698c6e30990f1b6b8ad748d66ab0f9ffcd8b7b14bb835ff84fb4f9796e934a2c0f8e616b91cfa7caa62f625c0e6db5c52496790e9eb8e7967ef9b9df23f67b92d4898fbd3335ec634b29c4b81596f81512e95124f0d8a71cfbeef8d62d894a5d2e2bdadde03636a80857ce4441d1dda4636e2a4ea2a17fabdd2da0e3b97960121aabc52f6a117d0aa242c6eb1e6cfde96f39c2c64bcbca3d91240861446d25594582b6633281204e2d7d0679eb11b474a33b0d206cc2ebac602a466b2924148f110bf4974870e1ebb62f5590883cfeb57321cd9073c5ddf55a033a1b1e002998b05f07dcdb90bec5864deaf6d00a633e4e6134d05cce257dc8cb0b086f39b1ade50eba04fdfb2905adc181f7c17304a911be197bc4ce189702a53f44ea7659d9cccba691fa3bac9d29e01a5350f6a8fb55b895ad03f27b9abac9ed77cc328ea39faa3a4db8bfc840696ef8a70446d6d2f5b00e6af31e454a4255d9c94433163d5efc8a82c1ebb128f84afa02cbcd4af0f63bdea2ee82c0b9d02bbfc15362050905fb81d64a6723434be83bfca572cd06de77221310136aec10fb27a6191ee59b9e32e224726289f64e41651f35d47d28ad88c185a5adda75d3302b00d38c60ca7f7868253508d6afc3c7eec35d148db6f3d8e0b1a59e62c5dbba71c4f7be3dadc5a079ed78379980beb82a3d3ddfd80a8fa8af1aa3d715a55a40eff1280b44f303e6aa931d99bd61da9a642741db329ddb12779d8f23d7fc21baaed358f11c44a4e3e8f1f0964baec4f7a3f80d6c032c4b507e0f0ee16b5b37a3a241103c8c6acdc2851121fb95d2b52a444d45e041878ec571d030ca6f7ccb6a725d5109283f5e63e1a8790f8acf228b2b43793d32e4c8d910460621e400dcf2c4689616f95a7f57a77072964d66e83388cd2f0828299f7e0a208f32fda13c05c75ef32104a2906d345649fc77b516d5b33d3c1233f785f056d3fc197e85e5461892a87f32ab548766a1bcdb56e3cca2746dd2b031c338a9c60bc6b4b4b4dd64aaa83cbd27a762b9074ac223a80408a1a58f30f5a7ace78766c4b942742aa4c7196eaa63381d8c460be29cc326422361badb02dc80e72e1106165509451d8c21068d4b556a43a9d0aabf0e710f8e2b774a370f57a68f6572735cb6cd8ca6b1fe13c2f83705b38c522c59a0cca7f2a8229a734c737adbcc0193e1e047795e9dc132b386f68d279648c96fcc59cf1d3d4c6234d056b239fe78dea57692a68c7462d015bad317ffaf6e6b0b82b2be0de1f745155e3e124f121505aa62ed300830d5aa54ffbeabc7d4daccc3df5772671034adcca5c9f4fa529fd828758f46ba0bef9ef870534f91f3107318bfae4277cfdf49e35ff37028e7332955247d94260f8b63c8cfd8b937beba801172eaf7ff9c18614f1a0ac4051e85cd175e2c10b9003047bead159046dfcaacd9274239c26c09e64e43288be6a64eccb18f7638fa734e628d6862a6ff6097363c1f2cb909e47be464a2d80b5d1b8981505e7136ea489c3b42f64d056b30df5feb94504d4b5edb3b50a1d141955c3c6dd031b57201329813c27e91677dc17694b17b9da953f802e8748fb994693a0de65892a356f1d8eb1fbb25ed9a571ce769cf3cc2406a83185ade82beff634f2d7e79eded0df5b183385551eba9df12972726a6f8c0e6327522f03441463a8c45abfd8d4fd43dd18391fed5cd09535e34475237ff5e694536331836a337176b04567939a3ae1e699347dff9594df0808fa39ceb72e47d5a975893d0f70159b6c9db0f43708b3405647754711fac557353db1614d6e2268eb46d83d0e10d1537359da8f3a6c71e09849c8ece75d4e06d0df0888ce55a049ce8bb343e9925dfa927a2fdf0d3e1966d8f232121c9806d1723d4437307753e8ced2b6c379df9edf397a4192e087af112784ae6b4daefcedb681e099357f89562ec73159efe78968ec78ceabac1bb3674ff9034c9f9fd3d39e4cdf4caa132816823232f12cc7d00c99044209dc968f16996da531588728cb67c861e4694e0b5174bf685c8cbc675e1a579076e1f565ea76529a9e6c268dc8356b477575d6c118933b76255880607cb3ddabde4de8cd3cb164cedeb4ea2e686d60fd92bf7b18f15aea8a61e0ba86005853a06891c7a155205ec57517cbed633838cba67b5d79c68b2311c1e651afff44b7b51a55a90ee162cacded620720125aa4e5c56351e96fd5268fb813f9ebb1397621506210c698f00b08b0cf7d0e4992a3815e7e8d27eaecede3e2ce6ce9ff3e43b337083c0766fd4abd981c7e4d8b79f70cc5b67cbe7fbf8c68d0f40c0951da719ad80cb526be4c47adb7745fed92dc403ab1773cba0b15963330dd45719c7bb342c65018b7a1ea465197c1738addf297cd871ea14c6cda5e77c24571dcec8234cb8d3b995124d2a0e7516304887ec7656f5a517734f6190d9b8627b2ca2e969af471aad4e44fda9eedc4fefdf23ee350c177f24490feb25f4cfabebb1f2130450fcc738ec62134e04f991c7ebbaf72cace0fe4902ad8a75f5219897b74b1cde801a0a3bf3a91ffab107e927b878333c9eb35104c3d6244945e3820e37de057c2387ff0553872a45326255cf2f1e4bb6334d87ea9e6601e79381830e5187ae743a7c"}) r1 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f00000000c0), 0x49249249249265a, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000140)) syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x9, 0x0) r2 = getpid() utime(&(0x7f0000001200)='./file0\x00', &(0x7f0000001240)={0x3, 0x7}) sched_setscheduler(r2, 0x5, &(0x7f0000000040)) 22:17:47 executing program 1: socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="6800000010000300"/20, @ANYRES32=r0, @ANYBLOB="0000000000000000480012800e0001006970366772657461700000003400028008000100", @ANYRES32, @ANYBLOB="14000600fc02000000000000000000000000000014000700fe"], 0x68}}, 0x0) [ 460.294519][ C1] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 22:17:48 executing program 2: r0 = syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="040000090000ff01e66174000404ea090200027410f801", 0x17}], 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='debug,umask=0']) ioctl$BTRFS_IOC_ADD_DEV(r0, 0x5000940a, &(0x7f0000000200)={{r0}, "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"}) r1 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f00000000c0), 0x49249249249265a, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000140)) syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x9, 0x0) getpid() utime(&(0x7f0000001200)='./file0\x00', &(0x7f0000001240)={0x3, 0x7}) 22:17:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="6800000010000300"/20, @ANYRES32, @ANYBLOB="0000000000000000480012800e0001006970366772657461700000003400028008000100", @ANYRES32, @ANYBLOB="14000600fc02000000000000000000000000000014000700fe"], 0x68}}, 0x0) 22:17:48 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) openat$zero(0xffffffffffffff9c, 0x0, 0x22102, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@int=0x6, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x2) 22:17:48 executing program 2: r0 = syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="040000090000ff01e66174000404ea090200027410f801", 0x17}], 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='debug,umask=0']) ioctl$BTRFS_IOC_ADD_DEV(r0, 0x5000940a, &(0x7f0000000200)={{r0}, "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"}) r1 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f00000000c0), 0x49249249249265a, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000140)) syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x9, 0x0) utime(&(0x7f0000001200)='./file0\x00', &(0x7f0000001240)={0x3, 0x7}) 22:17:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="6800000010000300"/20, @ANYRES32, @ANYBLOB="0000000000000000480012800e0001006970366772657461700000003400028008000100", @ANYRES32, @ANYBLOB="14000600fc02000000000000000000000000000014000700fe"], 0x68}}, 0x0) [ 461.135463][ T9953] sctp: [Deprecated]: syz-executor.0 (pid 9953) Use of int in max_burst socket option deprecated. [ 461.135463][ T9953] Use struct sctp_assoc_value instead 22:17:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="6800000010000300"/20, @ANYRES32, @ANYBLOB="0000000000000000480012800e0001006970366772657461700000003400028008000100", @ANYRES32, @ANYBLOB="14000600fc02000000000000000000000000000014000700fe"], 0x68}}, 0x0) 22:17:49 executing program 2: r0 = syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="040000090000ff01e66174000404ea090200027410f801", 0x17}], 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='debug,umask=0']) ioctl$BTRFS_IOC_ADD_DEV(r0, 0x5000940a, &(0x7f0000000200)={{r0}, "ea26adff04f66cebd0aafffe9ceeb932b6d427f7bb8becfbe3cb89973299c6a0959163480a0b098a4eb1d77fa57f98633dae3de8605f1a6db2c250757e308c9b5327608a09fb126f44cd2d2635ee5aa227906faa55c389e9751438f8d0388bcc79db4ac55a5d9c7e177e76f903eb4313572c90c15593ab7502f770aac5b9fbea10e5af872449cff87cc81f4b25045d8ec268e91688d75d37252d2d6fed77a0974de76d360bbd8d101ad2f4b8c22b7983635791fd56f30479fe88733fb7f50cfcc505c5008b4c160eaf310bdbdaa627e69c8c716cc085572532bd468adeb684f9994201ed97bb5d740c77a75374389b856e040d1d48e808d7c0a2662dec76bb5772619ab69d9b934f2ff7c3e5259b96a5df87b05ab36b0992babd2392fbf12172415c83b15d889d8a5e77e93e50a4321bb4a3a16c278a409215ef0927a2ac436c472eae990a3ce690546f8134e6ba7e019281f49cec94a38fe7d4d3729e65a794ea290c0a2fd9dc02f2e16def1e5d8f2c9417439b42fd2f5a44faa63d4ff3351bc0b02bac9bcc0fc56e0bc67b29ec722666c3898f88c5b262d8bdaab3c053c277134c394897ea4f472d8df9f5506d2730aad615e03af1068402083eda40f126c55e8b690bd3b4723a87495c2430d56f45885454f84ffdc568f1b00c843e0d3679e7ba14b158534b483106c68728da1ac8f25fda5480ae97e10186b330c3f898d0d1f668afe9a9d9d0b78c06409a38505aed5bfbe09e4439cd99ad02028baafa9108d4908ad9d2923e35a563c276191cca26e0a358914fbae01aa370c4adeb7a1a6361230979b4d3123895a575338cdf627b70d243f58f493cb6ece96aae97e368284081f992597f743ae7d36f6158985e681221c7951cd5c0cd7b799f89e5fd25bdf7604ea64b887d0c1c794cbde75672c9fe998c0cb63ac187be8145acb688c54ec74e928b9a35f72f06e4dfa11af6e90883f78f0b21d3c55c6685c92edc3aa00cf49c703dd6701d03780241c584047df2ef4cbf9f7e297532f7f421de2cbf802b37db78411ef5413111fb31889b9bf8e2d0d09c88b68b70755f76b3fec97267b05f95e5110ebeb2b3f53e765c3d7cfc2863f3bfa3ee23d7582acbbd35a7341660b35c872cb553e9fea588dca9b390961d7a41510f30f8c4fc7b2f4178fb12b50d27ce3b13efc4c758c1f7e4fc4871e91e707f6cf2818b94b49fc392ebeee451c315276fdf89df793479d20e05443cc3efd99a34659bec39325d79cf6082cad9baecc37f5032a63337b6bac944bc00b1c95f6487d8e7de9d6c15431cf801539ea17798a3c8f2468f3109f367002ab71a4642633a272e2a1dcc0379824549afe113158d2769e824c5a6ca55a427be09ceb84f90de6d6d31b417aab65134fa9fc52e1e9ce88caf439880f9731e0e51522644b4c6643ef481cdffdbc4bc854a13af451c196887d7feb8fd6f54c62026fa1d3ec540cfd71793c1baf1cf7f688202da87926ec6731529aa21b54ffb93a5ecbc6bb4abac84f11e44990b2ac7e9df2d7851322b99a45a792acbc203581c93c30515e77b4eeaabd0c54d0cf2bbdd951942df87206915cb524220badf5eca3c49d2adbff6c6b319567826367c5db900d6459780637407f7da21df9520f0e97d4cf0ba5e4454ce0b13c0d7a77b67b4bfd66413ec69de3bacf91632128b77a8d764cf0f74ba8d32122ffc7b1b74a2fee392e05bc73cf593a6a264049f73dadbdda718f335dd23433ea9f1411f6ade8925e3c6c6189e372af6ea3dd191f674388b6d68c3c7aaa89ec771cb57013e1fd49617a0ee924751fe74ebb1d4e3bb65d67b341b323cab258a5a9d5a1e833983a35ac70711da357ea64834963abc3395046c00f5cad4510e459d8a5ba115d62e27522517f4472dedca79334f55953cb26284d80f4921cfb44f30cbef89417601228ffb7365aacd8d5ca85d84bb8c834ff85a9241a5d346c35738a3ab6dec781405ff52a9850946237b0602551eaf1225114996f3c0d8d172a5ffbbd79d0ed799ebfc3359178899584392d26c82ce8c78b026a9f5d592585b5fc640aeb5f6a477668d2928e536e39a17118b63764e2979e63ba682b9f6fca1917fe0d5c27d6fd45ca5b76204b6b42d55e972e0a8fce9ae9b8ad6ad262b9f761f0893575315adee768c290fe05c6a729ae556a3d54a683f498cb15ee351cc6e802891b7b54d6600af865c4730c063140eae20432474276041ac298056a2b9a3ebd7fd4c40f10d688fa3322e1366bcdebe89350a541434e47f7a7969ccbaab6ce14c47322b1a51c1fd75331d2b628a568c4de8c85ede0897281cac3a39a67aa5a4f06a18768b0cebd2fb3419d3149ab9d880e3c460bce70bb9f1bbbd5e30b5ca15994b9b604876fb043ec2e725eb7276cd1e29869aa067f42caf02484193d7830314581f7875896a0ec968887cf5fc6e27b109616895546fb3af5fd6e7dcfd97b36d8ab299f2abe279bd813e021d6a03986ca1c06ae26e5851a99671c0480a833869aa498824639e6e71eeea998f09db23181fc669df8c56c6da5c38839be99d84c9e1d1be49ed6722dc6d0c261f466015238d9557282741de579e507d0de3a652b79f62638e53b1852573f098f5d9e39ad615cedd366546f3fd0cf6f6bd0e5aa52f558d0c9334097b971b67fb130ca9e0ccfd1b16e680283d31916659d68814b029a8074c9761abf2ef23bd146f2420eed986a4d4a9201058d2f0ffed2523df5663dc84da36eb0f5edf09af058c1d804448e9a1319dfad980dc4e0b09f4a0c1a6980db2c710a28983282267f30f20342c619813acfcc482c4a00b0e5cc2b953a6cb5c764de0a9596e0659e4e02eff789db5c3a861ab17bd2c10b04117d4900f0253433fcf427b59558502aefa59a14e150ad52d17159c14c41766c37df2eb68a264c6d5bc0e56f2e3ef03416f663501af102d5820e7c3d4a3c95e270322c1d8e0f6f84f13c7fc84e795b9a206313b3990c498485e4d3dee3c5cd2991b386bf8ec2d2d69e38b25dcd31c0ced526130a93ffbd22ad875d27d962df5feb9c8828cd27184b2687ce72faf9a79c226bceb96c2d16ccd7b74f8a2571b6f7a60cd130ff8eb26c695e211b0b48a010365aa04e1698c6e30990f1b6b8ad748d66ab0f9ffcd8b7b14bb835ff84fb4f9796e934a2c0f8e616b91cfa7caa62f625c0e6db5c52496790e9eb8e7967ef9b9df23f67b92d4898fbd3335ec634b29c4b81596f81512e95124f0d8a71cfbeef8d62d894a5d2e2bdadde03636a80857ce4441d1dda4636e2a4ea2a17fabdd2da0e3b97960121aabc52f6a117d0aa242c6eb1e6cfde96f39c2c64bcbca3d91240861446d25594582b6633281204e2d7d0679eb11b474a33b0d206cc2ebac602a466b2924148f110bf4974870e1ebb62f5590883cfeb57321cd9073c5ddf55a033a1b1e002998b05f07dcdb90bec5864deaf6d00a633e4e6134d05cce257dc8cb0b086f39b1ade50eba04fdfb2905adc181f7c17304a911be197bc4ce189702a53f44ea7659d9cccba691fa3bac9d29e01a5350f6a8fb55b895ad03f27b9abac9ed77cc328ea39faa3a4db8bfc840696ef8a70446d6d2f5b00e6af31e454a4255d9c94433163d5efc8a82c1ebb128f84afa02cbcd4af0f63bdea2ee82c0b9d02bbfc15362050905fb81d64a6723434be83bfca572cd06de77221310136aec10fb27a6191ee59b9e32e224726289f64e41651f35d47d28ad88c185a5adda75d3302b00d38c60ca7f7868253508d6afc3c7eec35d148db6f3d8e0b1a59e62c5dbba71c4f7be3dadc5a079ed78379980beb82a3d3ddfd80a8fa8af1aa3d715a55a40eff1280b44f303e6aa931d99bd61da9a642741db329ddb12779d8f23d7fc21baaed358f11c44a4e3e8f1f0964baec4f7a3f80d6c032c4b507e0f0ee16b5b37a3a241103c8c6acdc2851121fb95d2b52a444d45e041878ec571d030ca6f7ccb6a725d5109283f5e63e1a8790f8acf228b2b43793d32e4c8d910460621e400dcf2c4689616f95a7f57a77072964d66e83388cd2f0828299f7e0a208f32fda13c05c75ef32104a2906d345649fc77b516d5b33d3c1233f785f056d3fc197e85e5461892a87f32ab548766a1bcdb56e3cca2746dd2b031c338a9c60bc6b4b4b4dd64aaa83cbd27a762b9074ac223a80408a1a58f30f5a7ace78766c4b942742aa4c7196eaa63381d8c460be29cc326422361badb02dc80e72e1106165509451d8c21068d4b556a43a9d0aabf0e710f8e2b774a370f57a68f6572735cb6cd8ca6b1fe13c2f83705b38c522c59a0cca7f2a8229a734c737adbcc0193e1e047795e9dc132b386f68d279648c96fcc59cf1d3d4c6234d056b239fe78dea57692a68c7462d015bad317ffaf6e6b0b82b2be0de1f745155e3e124f121505aa62ed300830d5aa54ffbeabc7d4daccc3df5772671034adcca5c9f4fa529fd828758f46ba0bef9ef870534f91f3107318bfae4277cfdf49e35ff37028e7332955247d94260f8b63c8cfd8b937beba801172eaf7ff9c18614f1a0ac4051e85cd175e2c10b9003047bead159046dfcaacd9274239c26c09e64e43288be6a64eccb18f7638fa734e628d6862a6ff6097363c1f2cb909e47be464a2d80b5d1b8981505e7136ea489c3b42f64d056b30df5feb94504d4b5edb3b50a1d141955c3c6dd031b57201329813c27e91677dc17694b17b9da953f802e8748fb994693a0de65892a356f1d8eb1fbb25ed9a571ce769cf3cc2406a83185ade82beff634f2d7e79eded0df5b183385551eba9df12972726a6f8c0e6327522f03441463a8c45abfd8d4fd43dd18391fed5cd09535e34475237ff5e694536331836a337176b04567939a3ae1e699347dff9594df0808fa39ceb72e47d5a975893d0f70159b6c9db0f43708b3405647754711fac557353db1614d6e2268eb46d83d0e10d1537359da8f3a6c71e09849c8ece75d4e06d0df0888ce55a049ce8bb343e9925dfa927a2fdf0d3e1966d8f232121c9806d1723d4437307753e8ced2b6c379df9edf397a4192e087af112784ae6b4daefcedb681e099357f89562ec73159efe78968ec78ceabac1bb3674ff9034c9f9fd3d39e4cdf4caa132816823232f12cc7d00c99044209dc968f16996da531588728cb67c861e4694e0b5174bf685c8cbc675e1a579076e1f565ea76529a9e6c268dc8356b477575d6c118933b76255880607cb3ddabde4de8cd3cb164cedeb4ea2e686d60fd92bf7b18f15aea8a61e0ba86005853a06891c7a155205ec57517cbed633838cba67b5d79c68b2311c1e651afff44b7b51a55a90ee162cacded620720125aa4e5c56351e96fd5268fb813f9ebb1397621506210c698f00b08b0cf7d0e4992a3815e7e8d27eaecede3e2ce6ce9ff3e43b337083c0766fd4abd981c7e4d8b79f70cc5b67cbe7fbf8c68d0f40c0951da719ad80cb526be4c47adb7745fed92dc403ab1773cba0b15963330dd45719c7bb342c65018b7a1ea465197c1738addf297cd871ea14c6cda5e77c24571dcec8234cb8d3b995124d2a0e7516304887ec7656f5a517734f6190d9b8627b2ca2e969af471aad4e44fda9eedc4fefdf23ee350c177f24490feb25f4cfabebb1f2130450fcc738ec62134e04f991c7ebbaf72cace0fe4902ad8a75f5219897b74b1cde801a0a3bf3a91ffab107e927b878333c9eb35104c3d6244945e3820e37de057c2387ff0553872a45326255cf2f1e4bb6334d87ea9e6601e79381830e5187ae743a7c"}) r1 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f00000000c0), 0x49249249249265a, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000140)) utime(&(0x7f0000001200)='./file0\x00', &(0x7f0000001240)={0x3, 0x7}) 22:17:49 executing program 3: ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x7, 'veth0_macvtap\x00', {0x101}, 0x1}) r0 = openat$bsg(0xffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x20001, 0x0) r1 = accept4$ax25(r0, &(0x7f0000000080)={{0x3, @null}, [@bcast, @remote, @bcast, @netrom, @null, @null, @netrom, @null]}, &(0x7f0000000100)=0x48, 0x800) r2 = perf_event_open$cgroup(&(0x7f0000000140)={0x3, 0x70, 0x16, 0x1, 0xd3, 0x9, 0x0, 0xffff, 0x8080, 0xb, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7481b0b2, 0x0, @perf_config_ext={0x7, 0x1283}, 0x44010, 0x80000001, 0x2, 0x0, 0x0, 0x8, 0x6}, r0, 0xf, 0xffffffffffffffff, 0xc) ioctl$BTRFS_IOC_RM_DEV(r2, 0x5000940b, &(0x7f00000001c0)={{r1}, "a4e1f161d045b35a9eb791d8397faac22ef659b68230e63683341b1a157aa6e378d3486fbd5c55d96e76eb3a9d84c1951a9f062185894f63ce32f65345f84232595167282161665f173c8d2aafad2165f1af41a56b9d190b247cfb8699364d4f6b35fbe728c0426385cbaa8d709face657c3d49ab255b533059c4baf551c93348dab5fde1b917b9886661efd46aa9162bbf89c5e7675e0b60c83c6f4fadee90b2b24c15e90622e7b9eb84017bab3415504ec38362f6166852172d5218cd1d1c6536a6fabfa205400b1923c0908d46914b29b13fd4cdb70184c93bb9f0f80fed0598b46fdd934a4d01918d456bbdaf281161c1658eaba64fd750caa81208e4983a4122c5d36536382ae071a0f2ddb7d38ac6fa9589696fd43315f9e2ddc19a6bd9467d1f372467b8325c5ad936283bf16e10a721c1f4ec25a915826c3c5e67510397b6221fb0f7c88c01e7273f0e335ba05f67e283692cf119af02bc7559c4d71ca9e7a2109d4613478d794d752eb68c794a25ad468b678e82f6e7ee5abfe038ecc6362c186a729767c0bd135e193d6658f9613e394e0a427e2ec5f3c713ec7b35c0d7feff09c6cda884f88e939de795b05790e0908560356ad8b59cdfaa9fa3cd96b2dcf01da2e2ff029016d6816957b8cd058186f9aa9db9921fafb65af1b726b431e3c731c3792835ae8d52d9af6b3db7302b9b45dcc746f5a12ad8976e192a9332130bad1c5563d6181975ea57566b5a6abd4281f2a4e3f40507ad5cf67f7c2c5f9c933dd4fe9eb3e5d9fad8714add031e5bdee7b5eedcf7141917fe97b6b6dda929658468a9eaaa06dc61322670f2bfa2e121f86b6f080aa4aeaa49970d99cf6574e6de9ec6ec92cc86546005e7c672355fd51f00be46994f1a952f8cee09bdc111830bd8fe65f1ba81b6a6c931e2dd284e84ad60bf7a8735f162e24c52fb7f7be3444fa40bb6470170eea93a3b9629db3ea8d09a8905783d5221f872ee490006137ca4ab989215718c96da79051ffad05e024b60e34cc3bd95689fc4a2326ebaf74a9eb332f41b81f41a6f711d76a07a294b254d24315494fe2b317a522d89cd1921be2d96a2caf72cd61cbcce57fe26951922056e6c912820d68306bc9d02551a6f57c20dce17c4a594f3ee41993d6c245a5a3f59b7ca6dd6d20ac576e39172ebef1934b7705a3c7fc6b726a928783337c50bd43ffab55218e545ca50b2157586465830865f79bb977c621d21d49454feee56a2d1ece675aa47eecbdf2e33917c743cc7330aa1627532d110fb0eb0df83167f217203f86de6e02e07ccd9990f47ff8c75ecb161be650f964decb26351ff5c6140bdbab8f376daa37046d58ddbfbcbeef3e2067eb5b280d874ec287ebd4c9ed4233e9f89f3dc3c871355db4626f8c874e2c8a409d71bbea5f61dab939cf44554e13161ca0f4907f6daa6ee4eaf793311f2e5b939e3389c12d73aa9ce6a6d9e91f3986f6867d6d775b07a550acb16b2bc1504710ca7feb23fdabf89a293dc0419e57b9fddb78b0086bb04f5db1133662dc3678f6657b0a07176033e13bd0e31cbd08bbd2185051724c0514c5a9b4ed4e151381612cec8033c9c25ab1cd2c808490d248a548168f472d1995e2420e82cb3454185c2c07082c939a8e23c8f60642a2ba42a2eba7a63ca87d7d8a7da35177f191c2c1ad4cf19069efa8c8c7a21305afb7df7660058be9693d7ac17d848ddeb383d50774f47d6d08b46b91adda10accad4a7b45994ad21dc68ea9e990405877c299304a0bba72f5b8f6230384bb9629345d4fea0b4a0e0b08f18d1786d133e9509778633afdf2323260c0c98d4849cd9af85de69c05311ef1204abfd1e7024a3a95ade0e50eb1407ac0752568cd62139f51d83e92109e86e21d2e3499ee7ab75cd99711c1d1ea71a421b57ff45c68a34204cc246482f22ad3938d0b2ceecc5f628356b44e5b11c3e3284f62ffa460ea5fbdd93e33955b19e939380037321fda46cb3c5efa165cd2b46ac6ba587b425c0d0d1bf399927b58401d4a55187e89a8e1ac0e66ae81318a73b0500bdfaf30ebbf13c17e23ba14d36751100202c08970e14ae7b30d8ccacbc8787c0106c69f80cd1513c6219726a2bfb97a5a9741edd1ffa7ebedbadc1bf308c54f797ca6bf89e9d6819e20fbe87ac2828f324b84381c15f5cf0e5f0ae04bf7bb64ef16d34284a70b507bda05a1628907fe9cb549374dbfa17713a91cddb60b299ef7fc70bb2588ca1fa1bd1195c49656069c2e214244ec435baf4a50b694a49da0bb28df335bf8be93a66ad9c8c518927054e9276e5b98fb3eaf5cf095c9557d51f768cb70bff7d1ebbe9b25c0c23e48330a89b25075eec0ba713cf5d535d962dbdbdc3b5bf545e6a8f3d9faad17e7ba45d7edbe9905b39c7363b44a13e15b7e20f7534a4a5a249ecd936bb5a5f1dbb00aeb4aa4809223d526904636e6b109027de2ca1b0996957b9f791bf20f9c65169c9cf93379d4c252e7e436a450504b91e609bafb6c098619d6a6682e96a3cad16d19ae8425d89615e1566d39f287655f1f09638bef338a0d5bcf570da18423a3c33d27e4be8ab1f782afb3b0e63ca94222cc4db015d4883ae7005e7b2a9444a5033f4854e88dbeb9042b6c20174ebac9599b57c44a76a23c2d56f9585bbf9631a5279c6cc893f36111dea45d1bfb25e95bfd9d32f50953f6e1daa48e1f96f9902d33de6b05ab5595b2c0cd4c664b92b37d9bc7fbc5ffc7b70f5c81cb7cc742f7a765ba46f2a8ceed087ac5c47c51399d2a3a345661eb1a8fb0d7f6a674e784e8895de61fa9aced7b531bee8d79992a2b230a8fab8ed05ffd036a259140dfea3112b524d9e55051c1ca999f78c4c4073bc0f5183b9f86e1ee468186b1fca07d95e70e8834945db59480752799b91a542aed3cc8ef7fe4ec67841500721d59e8855111c9ecfcc07e71c0595c11d969fc9fa4da03b7758b9fd5cdb436ea5395e6239cba0e3b92058c6418a1dc7a7e3369841e8fe607ded25440572517449ae9d14a0ba52f9fd0506c613a7c51d994437afb10cbfaeee17faf53dcfbd445cf950324860146d470b4aacb0a8ae782441ab0889829b499909e7565476fe253110c91a94f9bcd1a30b243236649bd48601154e3b2d044fda2fb57629363549e8984e3b9e21361a2a1fae6592f1dd89c7fca64e6dfe22956df918ed939ee41bf5fb7e15d25acbce0217da11a6e40500ad71a42b61ceee070cf3b370ab5a4943c80bc7e4d03beb3b141531355420acb9aa3582eae8d4a58d29ec8fc8327ec2add9b94da6f0637e1497193ba12f7da4bf723166c66681b3cc373924c1dfadc5b5bbe3e70993c9e0d7d9c47de87ba0458974aaf27dc3d47b57a45282f530a80d0731e4904c6adcd140bd074e83596c46f19dc0038e0436f210ec36a6db830917a035db7e73e3838b0b969937721f390bcba8278e735e0c3c15cb8f8ef91db6906121688bfc3c7e08e9d175f477990b39009a1cbd5eb44a7500780e2ee607a6f921907f6430a1b4f4d1d81965c793137c06099bf6e3fa78f4666ac05f1d823c3abe823696a921abe5d3f02253731a9f73aa7faf26b5ef8fd9882efe934a066f01bccc21a11ea2bd735e3199e183f758b69008dca49a887480515ac5bd2d43d48b130822830a80c7369f27f8c344faf1679a466c5bffd7995d37029d180cd7d2d7b9cc71d577f1b9ce51213d55416b78a55202fc56a318e44d99cf48e26250930b65547c8351edac58c59d7fabcafc8322a899d7263f20366ac83f0bcdc7c4aa7367c63b4859a020d4c2ddf31ec2e119cb3436d4a579c183bf02635097934d63a8b105068ac73ffff0f6352356d0843b7d38445700cde43ade85d7f6b9faeaeb7f83ae38305d18064373067ed4428ecdc39366c72e163c6062e2e8d30fa3965158d90059cd3e440ee63c71b56d0fc531b55e002e3f202cbcf47fdcd779a8ea19c5a4ba48c9bbafab607d945231caafa24487bee270dc4ca70c4e8de6100aba2ca19e29561743bbbf8eab70082b4f1e205d5210ae71f109a25da3993fe556e3de0c5d95c5812e5aa268604fddaebff0dcd2842a709d3646e0c0db45d5ae019cb4bb6d5dcae027df032062ae017d3782fd4cb69ad6666c26923981b12c47dd49bf30fc61e67d17a29f4a02e17bacfc456969e6992d01afda53ed0cfb01b5fd70a7cf86181dde3843a25a99c6e138123393ed1d5bf7834e9cbb569448b81987799143ae1cd5a46aa9b57b9b8c267a126631dc1d43b2c634930b162fa9ad5a584ba66df96ee43b1199c86cf97c1f462edca21d00018ecd2b4b8023b1cb00ae8bc55692d6c68c2a7b9e34a6c5f4d14f13b323195fc178a77d0524acd98bc2393870a9c3d406231211904078e568f3aea31e3633aa39203a11bcb025f96ccf25ad8c58dfe089a757929cef754dc6edb300f557888b0cbc7a71bd332b975ee228b52ff2999fa6cb8f3ff3ba3ff1752758a6595245c44a0164699b60557a286b2ec00b0d1055d91ee1e7345c32617a757041ceb0597668bde554b100d74d9ff98784cf1c2236576ea5f268a9a50f4a5043207615f9d1826ec1f61d903c2ae1a84388a53ff84199df4971faf480f314f382160a9b39dc864214c5a1147dbaa75aed3ebdda99a3588c0b675568cdf423c8703c7116dba3ce145efd9459cacf4913b39492855322078c550c2a3b7759d522d032c6438ed62ec7590fb67cba7ebcadcc39fe33a6c897f2d5bf834898b3586004c806333c299c35394f71f32360b8779645f576103304065f7e20a2ec97aed9dfebde41b6df0ec9c7834f916e522540959d19bbfc43d3d578291d1eb1bfe990acd8577379588116a8dbe70008ccd8853212d3fbf16f1b614520282a0cc58253bb4de1686021034a0fea899100cca160cb541fdb0eef3ceaeb3ff71960262a4db97861a2a14da6f4a5ebd22984eae4f852dfd53183569b6396a0fa3df2ea2c5edfc685f2f69317004c6f04337632205bd1ccd53a989bc2035ab764eb175f36545732a827c132d05a3ce6bb4274c8f6d8c6e0e3419df3c1ac4ca19feff291b08225e7277fa2af1a8bdaf1c781d0bf11eea949c409f2abacd33203c5311746a436c0326bda50ea7b5e2668cb9a784260b2b9506e742dab0ed747d317ddec9f80fea673e7127611c1d132aaff4453b8985d64a54270187d6c394465b8f6576223745448c0331abdbb7a537e4ecaf73d8223c81d811b48807b9327381b5fe670c08629504906a52b8f557301d04e247895a80047a5c049e9c85bddacd9ffdfc6b95460c1aba8661aabb65ca97323b0bf095302e96bfb414718353499a5111af9123c9eac321bf6ce5800cc32014fb71a565b1febd39647cfb1f8e780cb3695f0a7909da07c2eb10058a8570bb73b39b659bed8264fca5d19a1754da58f6151bf1939f93cf6dd12206282a36932db1ad33af40acb2620c03b8e63fcd5e64875e4b39405b4e5fee578eec098d31843ecbea191757e0d047da97687c67cd0988e9b0ad1ef2b664918fbbf6dd4db2ce1ad36b3339238f83a347e9e17de5ce6779e29da68902be8d1474745c549fae17275130fefae527c67fbb2af913ad6c7e77e4f9e87ebcf51be44e5b6b4e3982c3ec09fe757cc1ec65939a932eed494a3bce5d3517494df895ca058b290de2d3e475204074ef17a7ca7ec39ef24e079c725e39a4fb62b5a5de553c25dc1101b99addef37e444f71a7238a112f9d20f55c0d153a6e12a8005433b84b1ac0e37011cb02365073e5bd7b"}) r3 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f00000011c0), &(0x7f0000001200)=0x4) r4 = openat$audio1(0xffffff9c, &(0x7f0000001240)='/dev/audio1\x00', 0x400000, 0x0) tee(r3, r3, 0x10001, 0x2) r5 = syz_open_dev$vcsu(&(0x7f0000001280)='/dev/vcsu#\x00', 0x5, 0x400800) ioctl$MON_IOCX_MFETCH(r5, 0xc00c9207, &(0x7f0000001300)={&(0x7f00000012c0)=[0x0, 0x0], 0x2}) ioctl$sock_SIOCBRDELBR(r5, 0x89a1, &(0x7f0000001340)='bridge_slave_0\x00') ioctl$SNDCTL_SEQ_RESETSAMPLES(0xffffffffffffffff, 0x40045109, &(0x7f0000001380)=0xe69) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001480)={'broute\x00', 0x0, 0x4, 0x1a, [], 0x5, &(0x7f00000013c0)=[{}, {}, {}, {}, {}], &(0x7f0000001440)=""/26}, &(0x7f0000001500)=0x50) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, &(0x7f0000001540)="10d6f905703f29df0257d759", 0xc) ioctl$sock_inet_SIOCDELRT(r5, 0x890c, &(0x7f00000015c0)={0x0, {0x2, 0x4e22, @loopback}, {0x2, 0x4e22, @multicast1}, {0x2, 0x4e23, @multicast2}, 0x82, 0x0, 0x0, 0x0, 0xb479, &(0x7f0000001580)='bond_slave_0\x00', 0x647eb065, 0x3, 0x20}) r6 = dup3(r0, r4, 0x0) getsockopt$IP6T_SO_GET_INFO(r6, 0x29, 0x40, &(0x7f0000001640)={'security\x00'}, &(0x7f00000016c0)=0x54) r7 = socket$phonet(0x23, 0x2, 0x1) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r7, 0x800c6613, &(0x7f0000001700)=@v2={0x2, @adiantum, 0x8, [], "92bc8ab1349166e1a5c9a447ed5c72d6"}) 22:17:49 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@int=0x6, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x2) [ 462.060972][ T28] audit: type=1400 audit(1598825869.779:12): avc: denied { execmem } for pid=9965 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 22:17:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="6800000010000300"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000480012800e0001006970366772657461700000003400028008000100", @ANYRES32, @ANYBLOB="14000600fc02000000000000000000000000000014000700fe"], 0x68}}, 0x0) [ 462.467621][ T9974] sctp: [Deprecated]: syz-executor.0 (pid 9974) Use of int in max_burst socket option deprecated. [ 462.467621][ T9974] Use struct sctp_assoc_value instead 22:17:50 executing program 2: r0 = syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="040000090000ff01e66174000404ea090200027410f801", 0x17}], 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='debug,umask=0']) ioctl$BTRFS_IOC_ADD_DEV(r0, 0x5000940a, &(0x7f0000000200)={{r0}, "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"}) r1 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f00000000c0), 0x49249249249265a, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) utime(&(0x7f0000001200)='./file0\x00', &(0x7f0000001240)={0x3, 0x7}) 22:17:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="6800000010000300"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000480012800e0001006970366772657461700000003400028008000100", @ANYRES32, @ANYBLOB="14000600fc02000000000000000000000000000014000700fe"], 0x68}}, 0x0) 22:17:50 executing program 2: r0 = syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="040000090000ff01e66174000404ea090200027410f801", 0x17}], 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='debug,umask=0']) ioctl$BTRFS_IOC_ADD_DEV(r0, 0x5000940a, &(0x7f0000000200)={{r0}, "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"}) r1 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f00000000c0), 0x49249249249265a, 0x0) utime(&(0x7f0000001200)='./file0\x00', &(0x7f0000001240)={0x3, 0x7}) 22:17:51 executing program 0: setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(0xffffffffffffffff, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000000c0)=@int=0x6, 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(0xffffffffffffffff, 0x2) 22:17:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="6800000010000300"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000480012800e0001006970366772657461700000003400028008000100", @ANYRES32, @ANYBLOB="14000600fc02000000000000000000000000000014000700fe"], 0x68}}, 0x0) 22:17:51 executing program 2: r0 = syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="040000090000ff01e66174000404ea090200027410f801", 0x17}], 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='debug,umask=0']) ioctl$BTRFS_IOC_ADD_DEV(r0, 0x5000940a, &(0x7f0000000200)={{r0}, "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"}) socket(0x10, 0x3, 0x0) utime(&(0x7f0000001200)='./file0\x00', &(0x7f0000001240)={0x3, 0x7}) 22:17:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) 22:17:51 executing program 0: setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(0xffffffffffffffff, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000000c0)=@int=0x6, 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(0xffffffffffffffff, 0x2) [ 464.032229][ T9980] IPVS: ftp: loaded support on port[0] = 21 22:17:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) [ 465.239405][ T9980] chnl_net:caif_netlink_parms(): no params data found [ 465.648217][ T9980] bridge0: port 1(bridge_slave_0) entered blocking state [ 465.656406][ T9980] bridge0: port 1(bridge_slave_0) entered disabled state [ 465.666329][ T9980] device bridge_slave_0 entered promiscuous mode [ 465.750491][ T9980] bridge0: port 2(bridge_slave_1) entered blocking state [ 465.757881][ T9980] bridge0: port 2(bridge_slave_1) entered disabled state [ 465.789824][ T9980] device bridge_slave_1 entered promiscuous mode [ 465.894903][ T9980] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 465.953934][ T9980] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 465.975453][ T8727] Bluetooth: hci3: command 0x0409 tx timeout [ 466.044387][ T9980] team0: Port device team_slave_0 added [ 466.062913][ T9980] team0: Port device team_slave_1 added [ 466.117804][ T9980] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 466.124970][ T9980] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 466.151606][ T9980] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 466.269506][ T9980] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 466.277317][ T9980] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 466.306615][ T9980] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 466.639754][ T9980] device hsr_slave_0 entered promiscuous mode [ 466.702108][ T9980] device hsr_slave_1 entered promiscuous mode [ 466.735299][ T9980] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 466.742962][ T9980] Cannot create hsr debugfs directory [ 467.696800][ T9980] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 467.747381][ T9980] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 467.816562][ T9980] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 467.876881][ T9980] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 468.065794][ T8727] Bluetooth: hci3: command 0x041b tx timeout [ 468.571137][ T9980] 8021q: adding VLAN 0 to HW filter on device bond0 [ 468.622116][ T8727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 468.631703][ T8727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 468.665043][ T9980] 8021q: adding VLAN 0 to HW filter on device team0 [ 468.701409][ T8727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 468.712698][ T8727] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 468.722362][ T8727] bridge0: port 1(bridge_slave_0) entered blocking state [ 468.729725][ T8727] bridge0: port 1(bridge_slave_0) entered forwarding state [ 468.762470][ T8727] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 468.801134][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 468.811661][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 468.821305][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 468.828718][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 468.895563][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 468.932159][ T8726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 468.956759][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 468.968300][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 468.997378][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 469.030135][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 469.041732][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 469.089772][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 469.099865][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 469.145809][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 469.156107][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 469.169740][ T9980] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 469.326157][ T8727] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 469.335217][ T8727] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 469.376373][ T9980] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 469.458390][ T8727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 469.468809][ T8727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 469.563327][ T8727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 469.573845][ T8727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 469.603383][ T9980] device veth0_vlan entered promiscuous mode [ 469.613197][ T8727] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 469.624088][ T8727] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 469.677038][ T9980] device veth1_vlan entered promiscuous mode [ 469.813061][ T8727] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 469.823666][ T8727] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 469.833615][ T8727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 469.843721][ T8727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 469.874682][ T9980] device veth0_macvtap entered promiscuous mode [ 469.906218][ T9980] device veth1_macvtap entered promiscuous mode [ 470.001157][ T9980] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 470.012429][ T9980] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 470.023085][ T9980] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 470.033707][ T9980] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 470.043707][ T9980] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 470.054275][ T9980] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 470.068875][ T9980] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 470.078704][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 470.088807][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 470.098421][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 470.108767][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 470.161301][ T8727] Bluetooth: hci3: command 0x040f tx timeout [ 470.190536][ T9980] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 470.203358][ T9980] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 470.213485][ T9980] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 470.224134][ T9980] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 470.234143][ T9980] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 470.244719][ T9980] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 470.259494][ T9980] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 470.269946][ T8727] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 470.280577][ T8727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 22:17:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000080)=@newlink={0x124, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0xf0, 0x1a, 0x0, 0x1, [@AF_INET6={0x34, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x6}, @IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x14, 0x7, @empty}]}, @AF_MPLS={0x4}, @AF_INET6={0x90, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @local}, @IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IFLA_INET6_TOKEN={0x14, 0x7, @private2}, @IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IFLA_INET6_TOKEN={0x14, 0x7, @private2}, @IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}]}, @AF_INET={0x20, 0x2, 0x0, 0x1, {0x1c, 0x1, 0x0, 0x1, [{0x8, 0x7, 0x0, 0x0, 0x8}, {0x8, 0x3, 0x0, 0x0, 0x80}, {0x8, 0x1b}]}}, @AF_MPLS={0x4}]}, @IFLA_PORT_SELF={0xc, 0x19, 0x0, 0x1, [@IFLA_PORT_VF={0x8, 0x1, 0x5}]}, @IFLA_EVENT={0x8, 0x2c, 0x6915}]}, 0x124}}, 0x0) 22:17:58 executing program 0: setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(0xffffffffffffffff, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000000c0)=@int=0x6, 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(0xffffffffffffffff, 0x2) 22:17:58 executing program 2: r0 = syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="040000090000ff01e66174000404ea090200027410f801", 0x17}], 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='debug,umask=0']) ioctl$BTRFS_IOC_ADD_DEV(r0, 0x5000940a, &(0x7f0000000200)={{r0}, "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"}) socket(0x10, 0x3, 0x0) utime(&(0x7f0000001200)='./file0\x00', &(0x7f0000001240)={0x3, 0x7}) 22:17:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) 22:17:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 22:17:59 executing program 0: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@int=0x6, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x2) 22:17:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000300)}, 0xb60, 0x3, 0xfffffffc, 0x4, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) request_key(&(0x7f0000000540)='keyring\x00', 0x0, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/unix\x00') recvmsg(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000400)=@isdn, 0x80, &(0x7f0000000180)=[{0x0}, {&(0x7f0000000000)=""/22, 0x16}], 0x100000000000009d}, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x88102, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0x0, 0x0, 0xf8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x98, 0xc0, 0x0, {}, [@common=@unspec=@pkttype={{0x28, 'pkttype\x00'}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x3}}, {{@ip={@multicast2, @broadcast, 0x0, 0x0, 'ipvlan1\x00', 'bond_slave_0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) r2 = socket$netlink(0x10, 0x3, 0xb) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f00000015c0)=ANY=[@ANYBLOB="0000010000000000000060a5c26800281100fe800000000000000000000007000000ff020000000000000000000000000001860090780000000000000000000000000019e5fb000005005357cd99e33bca98e246dc9027003334ea443e7fdc4049b892d54090878bee496aa11e07fb0f1db1a0ebe2f95347b0310000000081165c01f08fea1048ea59a6f2273e02707fdd7defc02bde3192360493169594710bddd01911f48cdae4ffd8c9be4524814aead6c89c87778555de42d23236534ba1a799a63eb4532003a703b249e4628e4706bccc7a264ee85014d99a7fd4565d3c416c835a741eb4e97140e834013724d2345065295ca0d7c605c30de0161560e2d20c5b1052e99d08e25470e9fa884ecd2082ec38b3cb19c083001b14a142ef59c04e8e7b4db5309006bd98ec79847a52ed68124e8a24d3079fc53b81c039a7d59f992dcb481043f510a0ce1ebb8ef7307dac98c07a620100c8cc0b4fd3b8e700196d1f5696e184393de669ffaebfbd494a9d6a5fedac0738ffc3dcb3c1b96e48fd063786ae5701f6aa5022621e665607848e20f162630df96d0a773993e97ae6b847e51883d73d66bb30b4375229cfd0c9c41f511bfbf2bca94caa7ce76be257173a4eae2b484117ac32acf6ea1a32def26c919c93055c2f9a640b2d847d527357902538828abd66b3d1a9b85034066154f0b2ec054f6a8712ec98e5001f8cf08336e2772f05d302c778833be4f2b9c43c83284b82e71ca1ee382af46513079a2f52da08c93afdfc1a18e4b677b307a1c7df90787cbd143b129bc8dbc39104eb21674d26fd4ced8626df256869e168d42f4d160ad1442cae2bd8fda0fc44a08719d245bfe8eba42ec7967c1ed53256a057369159333bca73b498ac82fb5e840d429804169a6446c1d1b013144ae0ee276a463ef69ea49b549256c6a3a71e451f8fd4de25629b3de61cba78315412fa14e350bb03feaf89909bd7320561df80bc77f36d4561a5efcc324440355ed398d9e46e798e23e2a4a2c70002fe52f9bb5755ec7c1894c53dcdfe834c7785fb3c433100036598975984c98199c07565e33783bc472344c2fc4e6a320099631c74c9d1ae5f26763e689d7358d52b9d78e1af1392b0a090488b19cbc96370f62d48c23e1427c05acd9c3b3f073a763d782618ff1eec267f30d83b25eb0642880dfa19be73903f007fd8d6fbabab53a0be384d6197ec95d58387c3c60474093fafe7b973081f27ecda4197fda48a1f93aef6f2fe0790ee4c44b9311e6a55f85e9a53c1b9d12d9b586d5e9c0f98d3d6f5e215a0392bc0f0747ce75347ce29eea158c0f1ff30ecf208af154508b0c1f57d03d6e884937b7d84b3170624b4ebb76df8681493b4ff2f5cb6ab9fc4745569c2105f1eef9e9e3b7f10aa79b3746d194b78719295ce4ca9a520a08a67241d6770b93eb3a0b12e0ae16886e6a6312f858009dfc6736efec7498718a3c84b37267e49860fcf486442c2f06179672b53428226713846ab7723f9f43a7afc4e63820609c8a44dd4a88cdec819602a152eb4403f842712fd75ea44c779e98ff01f41ca434df425ff6bf93d49d1a8a08e455f2d86ff55773d57b611dd0e464d6b5e139271a91c6c8c629b694364820a38ddbe897a252620a2e41167afc48833290e0859615328f9dd7ba13514af6e3b3ca4e6514d400ad062a3519a85c4c79265bc284308602e73254a6ad85e76649c9b48f6785971a0e01ff0fe22de2c1c0b7ff27cf7e46f022d0b1a3c3a9ba65b536b15cba1901c95e20ce39c24ff76acf7c4a3771e114a760448dbcd88c54351ee97a903c554564866eefb0964b55b6ba26e73b64273c3f5d856f38d263e105a94cfd44305e8c95a1193362c265e0025ebdb42e58e2afcc38edbb77eedc486564a16e2405a99a382cfe15b03b097c10cb1651c2cb4bc7c5df969fb5ce19a6c8d3accb5b67dcf11fcfb6c028107c6b93c6a9b9c659dc05549a6fb1732f67cfc0ae5fe425245b72dbb6a719f83887a8af64ea8d1b3764ce0684f2d748a057d3163304d08b5bd470f627e0a13928e46fd0847bde599510e6978d68bb75f40ac4e247fc8708ca82ad40e729c3de042c94756d3816083784644d5e666fb3810117a62f7508ae3cdcdf312e314acd9add8e9c3e473ae206bd9b25659db6c1f570777f408644dcc6d150e92f284ad68d4bbe1f52e0c36e88a0d083dee8f7d59540b2ddda7fd0a075462288bbf59824497ba7df15bc34d9fd22f8508a6d1c90118676ad3f9fc03cea1c69594dff6e978f42d1da2011290872e062fb2cc3293030534a6cedb6f461b33b5fd90b2ee0a8ae6813f45f4f2e74fac772ce235d66e8625951d7acbc87f1c4e13cbf0c01e8909de72d3b78b7d945b53e50f38486556dc6fd58db1a1da7f9cda6b50278a73d58842f15117c023346860caaab9be2d210ab4c5689a0ea14d78a5ec2dde3e837cadd8e1c794168860a4e303d513cc099d79cbb7605419db906a76d44ea62c6a767fb0f5cf25325a63c4939e1e8eb8df73645b5e9c4eebe6f736706708a8b0b5eebe263d846a9ded6a37c7d9cb30363cecdfc8709623e97a1379743477305f3605cde065ae8fa4cb1075b87485ec0ccbabbe30339005273234c688136c0960932e2ecd38870b7e72ca635a6e6d23cac391686fd2b7e5aac1c6862242dffc5a654c3a6a8cae9f5a19b8778409987b26442739325b05ce005b215d1843278d767de541646d03cb4a38fe32ecd2c686b8a550e12945b53bd87ae4387bc7876d1d17f3043a53ff0119b760100963de494461c3dff0dc546ade451a393f08107cd419d1a075e7ce14cb082dabb30f61e67a9072aa384ee22505f0f54a58637abea7d3aa2263e744d2f99deefc0a6e2c225b0e14f3eae792b74a289920331b5d08aa748a123e3ccd2e7918495de5ad88068f6a2bc49c0bea736aaf68c21991ddb622522c9e6907eb33db9dbea01e2d07c6425853baffdd8ed2dc0d3e1e460000393634d7e312ea870939574df019301d6dccde12f667d2c7a73ada38d95583cc1c3b8ba18bb6f592592a690a63a257b2792c8e75b98b46584082f240301facf10ef823003392d908af8386a4030300000000000000c718ea0e2eb8f478974fb9beb74bfc3fb13fa71babce0fa67e57950c2022dc5580b4a0e66740bc2f11dd4866f786bfb8c4b0fa78cf36d0baff865e0051df44375500bd08c8b219aba4213e081549239847b1b11cf51a57c26654f0d40b42b69178377ee9819b896c36ec350470a6d1de33b77b6456fdf05de27813089e6bb5089a1ff02c361a8cc0e35454eff7d06033d02b0e66fd1d542115523c25bc49aea964ff93fe12bafabe723c167b59dccdd553659bf15eec6598f32dfddd5f08380f5b82e88e4441135abff53f7990c0c38f8a9f103082bd6009d059852f44bbdd2d8fbeebee4fe0822d205534fa1bec74b8e47b86e1062270a3620dc3c5d4818618063379c97a29cf76acd17caf996d186a70d8385655048299538c8eb91fd25891125e5d317d6ca064bee385ca2a2b701a6426fdfb4da1769e1bfddda5e1e64e7eeef125895ab9cf9db641b03ab5ec70633e8b79c665fa37e98cfbf23b176fc6d60668b20f20420c81d77bebb0d32c63326bc9f88a8d2c226a85e54d7a44583e0f5b1f7cb52dacb769b57834ddf38ef5abd017f20f115daa51dea5bcbd58ea7a90ca04235b927032040291ded720c20eab92a384a23ab282db6c2a5c89b003a4dea0688cc7ca51a120390be070e07c618cb6b0e8c9106c0d2eabfb645e5b1fa9ef878df5861431e78e9c7ac12ceec025304a4d3351204c9bf7045a3b889f20d10d9c13f4c9c23169d1d10ace235dfb44edc3b9582dacef2269d5d07bf4555eec665dc307daef0aaaa0f7e44764fda59a861e67c1ce55050000006cec910c5fbb87aa9e100c290696ef366bb69b5d2de38d2f2d99413428c9761b0dd6bc5bd8c9c5e4f22c5f2ea5b666fb694359339d2e7e9ab6622b205713c7815edaeb01b2e63ff267e4ad2f66c267a2dae50a830d0b58bb0041bbbe43f6da01fd29e6fae8a8676d366ce2e31d9f61e257dd3ba7da8504fd00eb265c02cbd9d5e1c4955b85190c9bf085fdb54350ee9074d57c7add37a66a414be01bba4871816ddc0c7e47797ae0d7c53b06352957dd546063f1593263e945ff319dba2bcef8f18844fecb244e9ca42a012774b137e86346a021934d30f2f8fb2cd906b4647bb760e0cd5260154ce17d1cf1836654791bbd09000000588df11767321527e27a5c9eb659ecbc9b2d846cc8d7c6815eecc94ee81c6aeb9f5f5c5acba959a0d6fbe66d0163c4856f8de8bb6fb8851aab6d149caa13aaaa16e28dc607b21cbc19b0e305c10681194aa237c1fa8a823591d3fb2d0127310a3bb72c7a291c0dbf6967c9bd066405a225d791f516ab1434414e551ebce6b38f5e695c346c44c432417dece887efb86dd253c89a3506310b38d25fef7767fe633bbfe09eaaf51e62db12edb8b6c3aa250da5ad98a50d6a7a0163a66b4e42d99fc57da5cd58ca4631d43ff9556f2ee48534c3e6c5f5527955803a5e3cd75228d797c160838364321799ba49270b86030270a74d6decababf81159acd70f0d5a5ab9d1764c4de866e230fdadab72d1b3fefe85bb40cd11823110f5c1ac35aafc35f31a29f1d928dd03cb5139d7e5a905aed1e547e7bb39788d7d6771f2eb96c4f9e801bd897df4801fd376875f5cdd735d9a6f37810078d931453fbbb525b7de2a263b07c113ac8ce1b001f0bbcfdbe220658f131e2d9e9051a733f470d5bea5b175683f132e50292c90a7ebd37b429e5849515f7301f0acd3646e07af551f506ddca780b500"], 0xfca) r3 = gettid() ptrace$setopts(0x4206, 0x0, 0xa, 0x3) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r3, 0x1000, &(0x7f0000000480)=""/38) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='system.posix_acl_default\x00', &(0x7f00000001c0)='-{@\x00', 0x4, 0x1) mkdir(&(0x7f0000000340)='./file0\x00', 0x20) setxattr$security_capability(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f00000003c0)=@v1={0x1000000, [{0x56be, 0x3}]}, 0xc, 0x2) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, &(0x7f00000004c0)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:17:59 executing program 2: r0 = syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="040000090000ff01e66174000404ea090200027410f801", 0x17}], 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='debug,umask=0']) ioctl$BTRFS_IOC_ADD_DEV(r0, 0x5000940a, &(0x7f0000000200)={{r0}, "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"}) utime(&(0x7f0000001200)='./file0\x00', &(0x7f0000001240)={0x3, 0x7}) 22:17:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) [ 472.217053][ T8722] Bluetooth: hci3: command 0x0419 tx timeout 22:18:00 executing program 3: mount$overlay(0x400000, 0x0, &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='lowerdir=./bus,w']) chdir(&(0x7f0000000140)='./bus\x00') r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x40, 0x3, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_HEARTBEAT_SENT={0x8, 0x8, 0x1, 0x0, 0x400000}, @CTA_TIMEOUT_SCTP_COOKIE_ECHOED={0x8}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8}]}]}, 0x40}}, 0x0) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r2, 0xf502, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r1}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={'xcbc(anubis-generic)\x00'}}) sendto$rose(0xffffffffffffffff, &(0x7f0000000040)="2b40cb014d28c3fb0d5e38ae8e2dcfcd91cf5ef7d584ca107b17d54a5f13e1b90700509c853d771a658cdbf0aba2275352744a0a919237c84657b90972a108edc1f3110727edbf7d2c4574e87c942e67c50d06631e1b016a2302df84f0f5acf21f919549239fc857227d62ebe444bc9f8e6490eed4e2f0e78b637f9cde905cb02c38e14caa60cdee4e44ce7e83ed97fddf4fd65d1edbc7247690a82f29019fda6be4492ab8ee267d09378d", 0xab, 0x80880, &(0x7f00000002c0)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x0, [@default, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x40) 22:18:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 22:18:00 executing program 0: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@int=0x6, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x2) 22:18:00 executing program 2: r0 = syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="040000090000ff01e66174000404ea090200027410f801", 0x17}], 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='debug,umask=0']) ioctl$BTRFS_IOC_ADD_DEV(r0, 0x5000940a, &(0x7f0000000200)={{r0}, "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"}) utime(&(0x7f0000001200)='./file0\x00', &(0x7f0000001240)={0x3, 0x7}) 22:18:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x68}}, 0x0) 22:18:01 executing program 3: bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000380)='/proc/thread-self\x00', 0x0, 0x0) r2 = dup(r1) futimesat(r2, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r2, 0xc0a45322, &(0x7f0000000040)) read$char_usb(r0, &(0x7f0000000000)=""/6, 0x6) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 22:18:01 executing program 2: r0 = syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="040000090000ff01e66174000404ea090200027410f801", 0x17}], 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='debug,umask=0']) ioctl$BTRFS_IOC_ADD_DEV(r0, 0x5000940a, &(0x7f0000000200)={{r0}, "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"}) utime(&(0x7f0000001200)='./file0\x00', &(0x7f0000001240)={0x3, 0x7}) 22:18:01 executing program 0: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@int=0x6, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x2) 22:18:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x68}}, 0x0) [ 474.345801][T10294] IPVS: ftp: loaded support on port[0] = 21 22:18:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x68}}, 0x0) [ 474.923633][T10322] IPVS: ftp: loaded support on port[0] = 21 22:18:02 executing program 2: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="040000090000ff01e66174000404ea090200027410f801", 0x17}], 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='debug,umask=0']) utime(&(0x7f0000001200)='./file0\x00', &(0x7f0000001240)={0x3, 0x7}) 22:18:02 executing program 3: socket$inet(0x2, 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) socket(0x10, 0x3, 0x0) epoll_create(0x1f) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="40000000030801080000000000000000000000000500030084000000001c000480080008400000850008000340000000000800094000000000"], 0x40}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x44, 0x3, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_HEARTBEAT_SENT={0x8}, @CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40047602, &(0x7f0000000000)=0x5d) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010000747715cbc1c18fda9e90add5774", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 22:18:02 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@int=0x6, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x2) 22:18:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="6800000010000300"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000480012800e0001006970366772657461700000003400028008000100", @ANYRES32], 0x68}}, 0x0) [ 475.465390][T10353] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. [ 475.528174][T10353] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 475.546575][T10353] device dummy0 entered promiscuous mode [ 475.552334][T10353] device macsec1 entered promiscuous mode 22:18:03 executing program 2: utime(&(0x7f0000001200)='./file0\x00', &(0x7f0000001240)={0x3, 0x7}) [ 475.656792][T10360] sctp: [Deprecated]: syz-executor.0 (pid 10360) Use of int in max_burst socket option deprecated. [ 475.656792][T10360] Use struct sctp_assoc_value instead [ 475.733008][T10353] device dummy0 left promiscuous mode 22:18:03 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@int=0x6, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x2) [ 476.256080][T10363] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 476.295227][T10370] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 22:18:04 executing program 2: utime(&(0x7f0000001200)='./file0\x00', &(0x7f0000001240)={0x3, 0x7}) 22:18:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="6800000010000300"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000480012800e0001006970366772657461700000003400028008000100", @ANYRES32], 0x68}}, 0x0) [ 476.451131][T10373] sctp: [Deprecated]: syz-executor.0 (pid 10373) Use of int in max_burst socket option deprecated. [ 476.451131][T10373] Use struct sctp_assoc_value instead 22:18:04 executing program 3: socket$inet(0x2, 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) socket(0x10, 0x3, 0x0) epoll_create(0x1f) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="40000000030801080000000000000000000000000500030084000000001c000480080008400000850008000340000000000800094000000000"], 0x40}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x44, 0x3, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_HEARTBEAT_SENT={0x8}, @CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40047602, &(0x7f0000000000)=0x5d) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010000747715cbc1c18fda9e90add5774", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 22:18:04 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@int=0x6, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x2) [ 476.808998][T10378] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 22:18:04 executing program 2: utime(&(0x7f0000001200)='./file0\x00', &(0x7f0000001240)={0x3, 0x7}) 22:18:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="6800000010000300"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000480012800e0001006970366772657461700000003400028008000100", @ANYRES32], 0x68}}, 0x0) [ 477.006179][T10380] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. [ 477.060868][T10380] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 477.068323][T10382] sctp: [Deprecated]: syz-executor.0 (pid 10382) Use of int in max_burst socket option deprecated. [ 477.068323][T10382] Use struct sctp_assoc_value instead [ 477.078899][T10380] device dummy0 entered promiscuous mode [ 477.090725][T10380] device macsec1 entered promiscuous mode [ 477.210785][T10380] device dummy0 left promiscuous mode 22:18:05 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, 0x0, 0x0) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@int=0x6, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x2) 22:18:05 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="040000090000ff01e66174000404ea090200027410f801", 0x17}], 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='debug,umask=0']) utime(&(0x7f0000001200)='./file0\x00', &(0x7f0000001240)={0x3, 0x7}) [ 477.616483][T10393] sctp: [Deprecated]: syz-executor.0 (pid 10393) Use of int in max_burst socket option deprecated. [ 477.616483][T10393] Use struct sctp_assoc_value instead [ 477.809231][T10391] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 22:18:05 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, 0x0, 0x0) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@int=0x6, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x2) 22:18:05 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="040000090000ff01e66174000404ea090200027410f801", 0x17}], 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='debug,umask=0']) utime(&(0x7f0000001200)='./file0\x00', &(0x7f0000001240)={0x3, 0x7}) 22:18:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="6800000010000300"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000480012800e0001006970366772657461700000003400028008000100", @ANYRES32, @ANYBLOB], 0x68}}, 0x0) 22:18:05 executing program 3: socket$inet(0x2, 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) socket(0x10, 0x3, 0x0) epoll_create(0x1f) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="40000000030801080000000000000000000000000500030084000000001c000480080008400000850008000340000000000800094000000000"], 0x40}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x44, 0x3, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_HEARTBEAT_SENT={0x8}, @CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40047602, &(0x7f0000000000)=0x5d) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010000747715cbc1c18fda9e90add5774", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) [ 478.216279][T10404] sctp: [Deprecated]: syz-executor.0 (pid 10404) Use of int in max_burst socket option deprecated. [ 478.216279][T10404] Use struct sctp_assoc_value instead [ 478.280673][T10406] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 22:18:06 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, 0x0, 0x0) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@int=0x6, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x2) [ 478.450363][T10410] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. [ 478.523712][T10412] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 478.541927][T10412] device dummy0 entered promiscuous mode [ 478.547786][T10412] device macsec1 entered promiscuous mode 22:18:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="6800000010000300"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000480012800e0001006970366772657461700000003400028008000100", @ANYRES32, @ANYBLOB], 0x68}}, 0x0) 22:18:06 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="040000090000ff01e66174000404ea090200027410f801", 0x17}], 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='debug,umask=0']) utime(&(0x7f0000001200)='./file0\x00', &(0x7f0000001240)={0x3, 0x7}) [ 478.719363][T10412] device dummy0 left promiscuous mode [ 478.759497][T10417] sctp: [Deprecated]: syz-executor.0 (pid 10417) Use of int in max_burst socket option deprecated. [ 478.759497][T10417] Use struct sctp_assoc_value instead 22:18:06 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@int=0x6, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x2) [ 479.209753][T10420] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 22:18:07 executing program 2: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', 0x0, 0xffc00000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="040000090000ff01e66174000404ea090200027410f801", 0x17}], 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='debug,umask=0']) utime(&(0x7f0000001200)='./file0\x00', &(0x7f0000001240)={0x3, 0x7}) 22:18:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="6800000010000300"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000480012800e0001006970366772657461700000003400028008000100", @ANYRES32, @ANYBLOB], 0x68}}, 0x0) 22:18:07 executing program 3: socket$inet(0x2, 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) socket(0x10, 0x3, 0x0) epoll_create(0x1f) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="40000000030801080000000000000000000000000500030084000000001c000480080008400000850008000340000000000800094000000000"], 0x40}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x44, 0x3, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_HEARTBEAT_SENT={0x8}, @CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40047602, &(0x7f0000000000)=0x5d) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010000747715cbc1c18fda9e90add5774", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) [ 479.380105][T10427] sctp: [Deprecated]: syz-executor.0 (pid 10427) Use of int in max_burst socket option deprecated. [ 479.380105][T10427] Use struct sctp_assoc_value instead 22:18:07 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@int=0x6, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x2) [ 479.749248][T10437] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 22:18:07 executing program 2: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', 0x0, 0xffc00000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="040000090000ff01e66174000404ea090200027410f801", 0x17}], 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='debug,umask=0']) utime(&(0x7f0000001200)='./file0\x00', &(0x7f0000001240)={0x3, 0x7}) [ 479.829766][T10436] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 479.848119][T10436] device dummy0 entered promiscuous mode [ 479.853905][T10436] device macsec1 entered promiscuous mode [ 479.863638][T10440] sctp: [Deprecated]: syz-executor.0 (pid 10440) Use of int in max_burst socket option deprecated. [ 479.863638][T10440] Use struct sctp_assoc_value instead 22:18:07 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@int=0x6, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x2) 22:18:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="6800000010000300"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000480012800e0001006970366772657461700000003400028008000100", @ANYRES32, @ANYBLOB="14000600fc0200000000000000"], 0x68}}, 0x0) [ 480.073642][T10436] device dummy0 left promiscuous mode [ 480.362745][T10449] sctp: [Deprecated]: syz-executor.0 (pid 10449) Use of int in max_burst socket option deprecated. [ 480.362745][T10449] Use struct sctp_assoc_value instead 22:18:08 executing program 2: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', 0x0, 0xffc00000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="040000090000ff01e66174000404ea090200027410f801", 0x17}], 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='debug,umask=0']) utime(&(0x7f0000001200)='./file0\x00', &(0x7f0000001240)={0x3, 0x7}) [ 480.557596][T10452] __nla_validate_parse: 1 callbacks suppressed [ 480.557631][T10452] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 22:18:08 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@int=0x6, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x2) 22:18:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="6800000010000300"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000480012800e0001006970366772657461700000003400028008000100", @ANYRES32, @ANYBLOB="14000600fc0200000000000000"], 0x68}}, 0x0) 22:18:08 executing program 3: socket$inet(0x2, 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) socket(0x10, 0x3, 0x0) epoll_create(0x1f) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="40000000030801080000000000000000000000000500030084000000001c000480080008400000850008000340000000000800094000000000"], 0x40}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x44, 0x3, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_HEARTBEAT_SENT={0x8}, @CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40047602, &(0x7f0000000000)=0x5d) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010000747715cbc1c18fda9e90add5774", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) [ 480.989124][T10461] sctp: [Deprecated]: syz-executor.0 (pid 10461) Use of int in max_burst socket option deprecated. [ 480.989124][T10461] Use struct sctp_assoc_value instead 22:18:08 executing program 2: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="040000090000ff01e66174000404ea090200027410f801", 0x17}], 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='debug,umask=0']) utime(&(0x7f0000001200)='./file0\x00', &(0x7f0000001240)={0x3, 0x7}) 22:18:08 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@int=0x6, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x2) [ 481.247117][T10464] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 481.282167][T10465] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. [ 481.339962][T10465] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 481.358149][T10465] device team_slave_0 entered promiscuous mode [ 481.364527][T10465] device team_slave_1 entered promiscuous mode [ 481.370863][T10465] device macsec1 entered promiscuous mode [ 481.376801][T10465] device team0 entered promiscuous mode 22:18:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="6800000010000300"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000480012800e0001006970366772657461700000003400028008000100", @ANYRES32, @ANYBLOB="14000600fc0200000000000000"], 0x68}}, 0x0) [ 481.511088][T10470] FAT-fs (loop2): bogus number of reserved sectors [ 481.514938][T10473] sctp: [Deprecated]: syz-executor.0 (pid 10473) Use of int in max_burst socket option deprecated. [ 481.514938][T10473] Use struct sctp_assoc_value instead [ 481.517924][T10470] FAT-fs (loop2): Can't find a valid FAT filesystem [ 481.638222][T10465] device team0 left promiscuous mode [ 481.645938][T10465] device team_slave_0 left promiscuous mode [ 481.651923][T10465] device team_slave_1 left promiscuous mode 22:18:09 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@int=0x6, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x2) 22:18:09 executing program 2: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="040000090000ff01e66174000404ea090200027410f801", 0x17}], 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='debug,umask=0']) utime(&(0x7f0000001200)='./file0\x00', &(0x7f0000001240)={0x3, 0x7}) [ 482.089273][T10477] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 482.146135][T10483] sctp: [Deprecated]: syz-executor.0 (pid 10483) Use of int in max_burst socket option deprecated. [ 482.146135][T10483] Use struct sctp_assoc_value instead 22:18:10 executing program 3: socket$inet(0x2, 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) socket(0x10, 0x3, 0x0) epoll_create(0x1f) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="40000000030801080000000000000000000000000500030084000000001c000480080008400000850008000340000000000800094000000000"], 0x40}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x44, 0x3, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_HEARTBEAT_SENT={0x8}, @CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40047602, &(0x7f0000000000)=0x5d) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010000747715cbc1c18fda9e90add5774", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 22:18:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="6800000010000300"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000480012800e0001006970366772657461700000003400028008000100", @ANYRES32, @ANYBLOB="14000600fc0200"/19], 0x68}}, 0x0) 22:18:10 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(0xffffffffffffffff, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@int=0x6, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x2) [ 482.423392][T10486] FAT-fs (loop2): bogus number of reserved sectors [ 482.430177][T10486] FAT-fs (loop2): Can't find a valid FAT filesystem [ 482.597259][T10490] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 482.710172][T10494] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 22:18:10 executing program 2: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="040000090000ff01e66174000404ea090200027410f801", 0x17}], 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='debug,umask=0']) utime(&(0x7f0000001200)='./file0\x00', &(0x7f0000001240)={0x3, 0x7}) [ 482.806269][T10495] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 482.910575][T10495] device team_slave_0 entered promiscuous mode [ 482.917124][T10495] device team_slave_1 entered promiscuous mode [ 482.923546][T10495] device macsec1 entered promiscuous mode [ 482.930017][T10495] device team0 entered promiscuous mode 22:18:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="6800000010000300"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000480012800e0001006970366772657461700000003400028008000100", @ANYRES32, @ANYBLOB="14000600fc0200"/19], 0x68}}, 0x0) [ 482.988978][T10499] sctp: [Deprecated]: syz-executor.0 (pid 10499) Use of int in max_burst socket option deprecated. [ 482.988978][T10499] Use struct sctp_assoc_value instead [ 483.261568][T10495] device team0 left promiscuous mode [ 483.269366][T10495] device team_slave_0 left promiscuous mode [ 483.275533][T10495] device team_slave_1 left promiscuous mode [ 483.332970][T10503] FAT-fs (loop2): bogus number of reserved sectors [ 483.339918][T10503] FAT-fs (loop2): Can't find a valid FAT filesystem [ 483.522495][T10505] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 22:18:11 executing program 3: socket$inet(0x2, 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) socket(0x10, 0x3, 0x0) epoll_create(0x1f) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="40000000030801080000000000000000000000000500030084000000001c000480080008400000850008000340000000000800094000000000"], 0x40}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x44, 0x3, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_HEARTBEAT_SENT={0x8}, @CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40047602, &(0x7f0000000000)=0x5d) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010000747715cbc1c18fda9e90add5774", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 22:18:11 executing program 2: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='debug,umask=0']) utime(&(0x7f0000001200)='./file0\x00', &(0x7f0000001240)={0x3, 0x7}) 22:18:11 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(0xffffffffffffffff, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@int=0x6, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x2) 22:18:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="6800000010000300"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000480012800e0001006970366772657461700000003400028008000100", @ANYRES32, @ANYBLOB="14000600fc0200"/19], 0x68}}, 0x0) [ 484.085784][T10516] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. [ 484.114355][T10519] sctp: [Deprecated]: syz-executor.0 (pid 10519) Use of int in max_burst socket option deprecated. [ 484.114355][T10519] Use struct sctp_assoc_value instead [ 484.125501][T10518] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 484.155723][T10516] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 484.173780][T10516] device team_slave_0 entered promiscuous mode [ 484.180353][T10516] device team_slave_1 entered promiscuous mode [ 484.186908][T10516] device macsec1 entered promiscuous mode [ 484.192682][T10516] device team0 entered promiscuous mode 22:18:12 executing program 2: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='debug,umask=0']) utime(&(0x7f0000001200)='./file0\x00', &(0x7f0000001240)={0x3, 0x7}) 22:18:12 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(0xffffffffffffffff, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@int=0x6, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x2) [ 484.452934][T10516] device team0 left promiscuous mode [ 484.460751][T10516] device team_slave_0 left promiscuous mode [ 484.466893][T10516] device team_slave_1 left promiscuous mode 22:18:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="6800000010000300"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000480012800e0001006970366772657461700000003400028008000100", @ANYRES32, @ANYBLOB="14000600fc0200000000000000000000000000001400"], 0x68}}, 0x0) [ 484.795115][T10528] sctp: [Deprecated]: syz-executor.0 (pid 10528) Use of int in max_burst socket option deprecated. [ 484.795115][T10528] Use struct sctp_assoc_value instead 22:18:12 executing program 2: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='debug,umask=0']) utime(&(0x7f0000001200)='./file0\x00', &(0x7f0000001240)={0x3, 0x7}) 22:18:12 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@int=0x6, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x2) 22:18:12 executing program 3: socket$inet(0x2, 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) socket(0x10, 0x3, 0x0) epoll_create(0x1f) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="40000000030801080000000000000000000000000500030084000000001c000480080008400000850008000340000000000800094000000000"], 0x40}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x44, 0x3, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_HEARTBEAT_SENT={0x8}, @CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40047602, &(0x7f0000000000)=0x5d) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 22:18:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="6800000010000300"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000480012800e0001006970366772657461700000003400028008000100", @ANYRES32, @ANYBLOB="14000600fc0200000000000000000000000000001400"], 0x68}}, 0x0) 22:18:13 executing program 2: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x0, &(0x7f0000000000), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='debug,umask=0']) utime(&(0x7f0000001200)='./file0\x00', &(0x7f0000001240)={0x3, 0x7}) [ 485.534728][T10541] sctp: [Deprecated]: syz-executor.0 (pid 10541) Use of int in max_burst socket option deprecated. [ 485.534728][T10541] Use struct sctp_assoc_value instead 22:18:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="6800000010000300"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000480012800e0001006970366772657461700000003400028008000100", @ANYRES32, @ANYBLOB="14000600fc0200000000000000000000000000001400"], 0x68}}, 0x0) [ 485.707825][T10542] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. [ 485.732407][T10546] FAT-fs (loop2): bogus number of reserved sectors [ 485.739302][T10546] FAT-fs (loop2): Can't find a valid FAT filesystem 22:18:13 executing program 3: socket$inet(0x2, 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) socket(0x10, 0x3, 0x0) epoll_create(0x1f) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="40000000030801080000000000000000000000000500030084000000001c000480080008400000850008000340000000000800094000000000"], 0x40}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x44, 0x3, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_HEARTBEAT_SENT={0x8}, @CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40047602, &(0x7f0000000000)=0x5d) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 22:18:13 executing program 2: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x0, &(0x7f0000000000), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='debug,umask=0']) utime(&(0x7f0000001200)='./file0\x00', &(0x7f0000001240)={0x3, 0x7}) 22:18:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="6800000010000300"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000480012800e0001006970366772657461700000003400028008000100", @ANYRES32, @ANYBLOB="14000600fc02000000000000000000000000000014000700"], 0x68}}, 0x0) 22:18:14 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@int=0x6, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x2) [ 486.406968][T10555] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. [ 486.412964][T10558] FAT-fs (loop2): bogus number of reserved sectors [ 486.423183][T10558] FAT-fs (loop2): Can't find a valid FAT filesystem 22:18:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="6800000010000300"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000480012800e0001006970366772657461700000003400028008000100", @ANYRES32, @ANYBLOB="14000600fc02000000000000000000000000000014000700"], 0x68}}, 0x0) 22:18:14 executing program 3: socket$inet(0x2, 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) socket(0x10, 0x3, 0x0) epoll_create(0x1f) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="40000000030801080000000000000000000000000500030084000000001c000480080008400000850008000340000000000800094000000000"], 0x40}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x44, 0x3, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_HEARTBEAT_SENT={0x8}, @CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40047602, &(0x7f0000000000)=0x5d) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 22:18:14 executing program 2: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x0, &(0x7f0000000000), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='debug,umask=0']) utime(&(0x7f0000001200)='./file0\x00', &(0x7f0000001240)={0x3, 0x7}) [ 486.819886][T10567] sctp: [Deprecated]: syz-executor.0 (pid 10567) Use of int in max_burst socket option deprecated. [ 486.819886][T10567] Use struct sctp_assoc_value instead 22:18:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="6800000010000300"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000480012800e0001006970366772657461700000003400028008000100", @ANYRES32, @ANYBLOB="14000600fc02000000000000000000000000000014000700"], 0x68}}, 0x0) [ 487.049082][T10571] FAT-fs (loop2): bogus number of reserved sectors [ 487.055833][T10571] FAT-fs (loop2): Can't find a valid FAT filesystem [ 487.178830][T10574] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 22:18:15 executing program 2: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000000)=[{0x0}], 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='debug,umask=0']) utime(&(0x7f0000001200)='./file0\x00', &(0x7f0000001240)={0x3, 0x7}) 22:18:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="6800000010000300"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000480012800e0001006970366772657461700000003400028008000100", @ANYBLOB="14000600fc02000000000000000000000000000014000700fe"], 0x68}}, 0x0) 22:18:15 executing program 3: socket$inet(0x2, 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) socket(0x10, 0x3, 0x0) epoll_create(0x1f) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="40000000030801080000000000000000000000000500030084000000001c000480080008400000850008000340000000000800094000000000"], 0x40}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x44, 0x3, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_HEARTBEAT_SENT={0x8}, @CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010000747715cbc1c18fda9e90add5774", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 22:18:15 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@int=0x6, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x2) [ 487.815994][T10584] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 487.831858][T10585] FAT-fs (loop2): bogus number of reserved sectors [ 487.838875][T10585] FAT-fs (loop2): Can't find a valid FAT filesystem [ 487.931937][T10589] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. [ 487.948697][T10589] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 487.966850][T10589] device dummy0 entered promiscuous mode [ 487.972618][T10589] device macsec1 entered promiscuous mode [ 488.017558][T10589] device dummy0 left promiscuous mode 22:18:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="6800000010000300"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000480012800e0001006970366772657461700000003400028008000100", @ANYBLOB="14000600fc02000000000000000000000000000014000700fe"], 0x68}}, 0x0) [ 488.086551][T10594] sctp: [Deprecated]: syz-executor.0 (pid 10594) Use of int in max_burst socket option deprecated. [ 488.086551][T10594] Use struct sctp_assoc_value instead 22:18:15 executing program 2: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000000)=[{0x0}], 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='debug,umask=0']) utime(&(0x7f0000001200)='./file0\x00', &(0x7f0000001240)={0x3, 0x7}) [ 488.514745][T10601] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 22:18:16 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@int=0x6, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x2) 22:18:16 executing program 3: socket$inet(0x2, 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) socket(0x10, 0x3, 0x0) epoll_create(0x1f) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="40000000030801080000000000000000000000000500030084000000001c000480080008400000850008000340000000000800094000000000"], 0x40}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010000747715cbc1c18fda9e90add5774", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) [ 488.677499][T10603] FAT-fs (loop2): bogus number of reserved sectors [ 488.684521][T10603] FAT-fs (loop2): Can't find a valid FAT filesystem 22:18:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="6800000010000300"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000480012800e0001006970366772657461700000003400028008000100", @ANYBLOB="14000600fc02000000000000000000000000000014000700fe"], 0x68}}, 0x0) 22:18:16 executing program 2: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000000)=[{0x0}], 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='debug,umask=0']) utime(&(0x7f0000001200)='./file0\x00', &(0x7f0000001240)={0x3, 0x7}) [ 488.973550][T10609] sctp: [Deprecated]: syz-executor.0 (pid 10609) Use of int in max_burst socket option deprecated. [ 488.973550][T10609] Use struct sctp_assoc_value instead [ 489.145759][T10610] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. [ 489.168125][T10614] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 489.196846][T10610] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 489.215560][T10610] device dummy0 entered promiscuous mode [ 489.221323][T10610] device macsec1 entered promiscuous mode [ 489.331165][T10618] FAT-fs (loop2): bogus number of reserved sectors [ 489.339732][T10618] FAT-fs (loop2): Can't find a valid FAT filesystem 22:18:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="6800000010000300"/20, @ANYRES32=r1, @ANYRES32, @ANYBLOB="14000600fc02000000000000000000000000000014000700fe"], 0x68}}, 0x0) [ 489.400779][T10610] device dummy0 left promiscuous mode 22:18:17 executing program 2: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)}], 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='debug,umask=0']) utime(&(0x7f0000001200)='./file0\x00', &(0x7f0000001240)={0x3, 0x7}) 22:18:17 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@int=0x6, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x2) [ 489.938731][T10624] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. [ 489.965999][T10627] sctp: [Deprecated]: syz-executor.0 (pid 10627) Use of int in max_burst socket option deprecated. [ 489.965999][T10627] Use struct sctp_assoc_value instead [ 490.028263][T10630] FAT-fs (loop2): bogus number of reserved sectors [ 490.035031][T10630] FAT-fs (loop2): Can't find a valid FAT filesystem 22:18:17 executing program 3: socket$inet(0x2, 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) socket(0x10, 0x3, 0x0) epoll_create(0x1f) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010000747715cbc1c18fda9e90add5774", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 22:18:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="6800000010000300"/20, @ANYRES32=r1, @ANYRES32, @ANYBLOB="14000600fc02000000000000000000000000000014000700fe"], 0x68}}, 0x0) 22:18:18 executing program 2: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)}], 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='debug,umask=0']) utime(&(0x7f0000001200)='./file0\x00', &(0x7f0000001240)={0x3, 0x7}) [ 490.479911][T10638] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. [ 490.549721][T10637] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 490.567729][T10637] device dummy0 entered promiscuous mode [ 490.573466][T10637] device macsec1 entered promiscuous mode 22:18:18 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@int=0x6, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x2) 22:18:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="6800000010000300"/20, @ANYRES32=r1, @ANYRES32, @ANYBLOB="14000600fc02000000000000000000000000000014000700fe"], 0x68}}, 0x0) [ 490.682580][T10637] device dummy0 left promiscuous mode [ 490.727249][T10643] FAT-fs (loop2): bogus number of reserved sectors [ 490.733866][T10643] FAT-fs (loop2): Can't find a valid FAT filesystem [ 490.959959][T10648] sctp: [Deprecated]: syz-executor.0 (pid 10648) Use of int in max_burst socket option deprecated. [ 490.959959][T10648] Use struct sctp_assoc_value instead 22:18:18 executing program 2: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)}], 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='debug,umask=0']) utime(&(0x7f0000001200)='./file0\x00', &(0x7f0000001240)={0x3, 0x7}) [ 491.462363][T10651] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. [ 491.493648][T10655] FAT-fs (loop2): bogus number of reserved sectors [ 491.500537][T10655] FAT-fs (loop2): Can't find a valid FAT filesystem 22:18:19 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000000c0)=@int=0x6, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x2) 22:18:19 executing program 3: socket$inet(0x2, 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) socket(0x10, 0x3, 0x0) epoll_create(0x1f) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010000747715cbc1c18fda9e90add5774", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 22:18:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="6800000010000300"/20, @ANYRES32=r1, @ANYBLOB, @ANYRES32, @ANYBLOB="14000600fc02000000000000000000000000000014000700fe"], 0x68}}, 0x0) 22:18:19 executing program 2: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="040000090000ff01e6617400", 0xc}], 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='debug,umask=0']) utime(&(0x7f0000001200)='./file0\x00', &(0x7f0000001240)={0x3, 0x7}) [ 492.008554][T10667] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. [ 492.027591][T10666] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 492.045667][T10666] device team_slave_0 entered promiscuous mode [ 492.051967][T10666] device team_slave_1 entered promiscuous mode [ 492.058501][T10666] device macsec1 entered promiscuous mode [ 492.064476][T10666] device team0 entered promiscuous mode 22:18:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="6800000010000300"/20, @ANYRES32=r1, @ANYBLOB, @ANYRES32, @ANYBLOB="14000600fc02000000000000000000000000000014000700fe"], 0x68}}, 0x0) [ 492.262229][T10672] FAT-fs (loop2): bogus number of reserved sectors [ 492.269303][T10672] FAT-fs (loop2): Can't find a valid FAT filesystem [ 492.391184][T10666] device team0 left promiscuous mode [ 492.398884][T10666] device team_slave_0 left promiscuous mode [ 492.405016][T10666] device team_slave_1 left promiscuous mode 22:18:20 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000000c0)=@int=0x6, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x2) 22:18:20 executing program 2: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="040000090000ff01e6617400", 0xc}], 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='debug,umask=0']) utime(&(0x7f0000001200)='./file0\x00', &(0x7f0000001240)={0x3, 0x7}) [ 492.868029][T10677] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. 22:18:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="6800000010000300"/20, @ANYRES32=r1, @ANYBLOB, @ANYRES32, @ANYBLOB="14000600fc02000000000000000000000000000014000700fe"], 0x68}}, 0x0) 22:18:20 executing program 3: socket$inet(0x2, 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) socket(0x10, 0x3, 0x0) epoll_create(0x1f) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010000747715cbc1c18fda9e90add5774", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) [ 493.074941][T10684] FAT-fs (loop2): bogus number of reserved sectors [ 493.082253][T10684] FAT-fs (loop2): Can't find a valid FAT filesystem 22:18:21 executing program 2: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="040000090000ff01e6617400", 0xc}], 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='debug,umask=0']) utime(&(0x7f0000001200)='./file0\x00', &(0x7f0000001240)={0x3, 0x7}) [ 493.487011][T10691] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. 22:18:21 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000000c0)=@int=0x6, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x2) [ 493.663871][T10693] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 493.681721][T10693] device team_slave_0 entered promiscuous mode [ 493.688133][T10693] device team_slave_1 entered promiscuous mode [ 493.694751][T10693] device macsec1 entered promiscuous mode [ 493.700533][T10693] device team0 entered promiscuous mode 22:18:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="6800000010000300"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000480012800e0001006970", @ANYRES32, @ANYBLOB="14000600fc02000000000000000000000000000014000700fe"], 0x68}}, 0x0) [ 493.900113][T10697] FAT-fs (loop2): bogus number of reserved sectors [ 493.907191][T10697] FAT-fs (loop2): Can't find a valid FAT filesystem [ 493.971430][T10693] device team0 left promiscuous mode [ 493.979080][T10693] device team_slave_0 left promiscuous mode [ 493.985256][T10693] device team_slave_1 left promiscuous mode 22:18:21 executing program 2: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="040000090000ff01e66174000404ea090200", 0x12}], 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='debug,umask=0']) utime(&(0x7f0000001200)='./file0\x00', &(0x7f0000001240)={0x3, 0x7}) 22:18:21 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x2) 22:18:22 executing program 4: socket$inet(0x2, 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) socket(0x10, 0x3, 0x0) epoll_create(0x1f) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="40000000030801080000000000000000000000000500030084000000001c000480080008400000850008000340000000000800094000000000"], 0x40}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x44, 0x3, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_HEARTBEAT_SENT={0x8}, @CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010000747715cbc1c18fda9e90add5774", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) [ 494.485877][T10705] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.1'. [ 494.647418][T10713] FAT-fs (loop2): invalid media value (0x00) [ 494.653514][T10713] FAT-fs (loop2): Can't find a valid FAT filesystem 22:18:22 executing program 3: socket$inet(0x2, 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) socket(0x10, 0x3, 0x0) epoll_create(0x1f) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010000747715cbc1c18fda9e90add5774", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 22:18:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="6800000010000300"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000480012800e0001006970", @ANYRES32, @ANYBLOB="14000600fc02000000000000000000000000000014000700fe"], 0x68}}, 0x0) 22:18:22 executing program 2: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="040000090000ff01e66174000404ea090200", 0x12}], 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='debug,umask=0']) utime(&(0x7f0000001200)='./file0\x00', &(0x7f0000001240)={0x3, 0x7}) [ 495.147315][T10720] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.1'. 22:18:22 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x2) [ 495.271021][T10722] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 495.309941][T10722] device team_slave_0 entered promiscuous mode [ 495.316441][T10722] device team_slave_1 entered promiscuous mode [ 495.322813][T10722] device macsec1 entered promiscuous mode [ 495.328811][T10722] device team0 entered promiscuous mode 22:18:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="6800000010000300"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000480012800e0001006970", @ANYRES32, @ANYBLOB="14000600fc02000000000000000000000000000014000700fe"], 0x68}}, 0x0) [ 495.486718][T10722] device team0 left promiscuous mode [ 495.494307][T10722] device team_slave_0 left promiscuous mode [ 495.500284][T10722] device team_slave_1 left promiscuous mode [ 495.583695][T10726] FAT-fs (loop2): invalid media value (0x00) [ 495.590165][T10726] FAT-fs (loop2): Can't find a valid FAT filesystem 22:18:23 executing program 2: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="040000090000ff01e66174000404ea090200", 0x12}], 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='debug,umask=0']) utime(&(0x7f0000001200)='./file0\x00', &(0x7f0000001240)={0x3, 0x7}) 22:18:24 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x2) [ 496.326985][T10732] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.1'. 22:18:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="6800000010000300"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000480012800e0001006970366772657461700000", @ANYRES32, @ANYBLOB="14000600fc02000000000000000000000000000014000700fe"], 0x68}}, 0x0) [ 496.558461][T10740] FAT-fs (loop2): invalid media value (0x00) [ 496.564604][T10740] FAT-fs (loop2): Can't find a valid FAT filesystem 22:18:24 executing program 3: socket$inet(0x2, 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) socket(0x10, 0x3, 0x0) epoll_create(0x1f) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010000747715cbc1c18fda9e90add5774", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 22:18:24 executing program 2: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="040000090000ff01e66174000404ea090200027410", 0x15}], 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='debug,umask=0']) utime(&(0x7f0000001200)='./file0\x00', &(0x7f0000001240)={0x3, 0x7}) [ 496.879307][T10747] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.1'. 22:18:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="6800000010000300"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000480012800e0001006970366772657461700000", @ANYRES32, @ANYBLOB="14000600fc02000000000000000000000000000014000700fe"], 0x68}}, 0x0) [ 497.196248][T10759] FAT-fs (loop2): invalid media value (0x00) [ 497.202434][T10759] FAT-fs (loop2): Can't find a valid FAT filesystem [ 497.239651][T10761] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 497.257841][T10761] device team_slave_0 entered promiscuous mode [ 497.264194][T10761] device team_slave_1 entered promiscuous mode [ 497.270651][T10761] device macsec1 entered promiscuous mode [ 497.276520][T10761] device team0 entered promiscuous mode [ 497.628321][T10761] device team0 left promiscuous mode [ 497.636025][T10761] device team_slave_0 left promiscuous mode [ 497.642011][T10761] device team_slave_1 left promiscuous mode [ 498.134665][T10766] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.1'. [ 499.095375][ T8727] Bluetooth: hci4: command 0x0409 tx timeout [ 500.844843][T10734] IPVS: ftp: loaded support on port[0] = 21 [ 501.194250][ T3403] Bluetooth: hci4: command 0x041b tx timeout [ 501.232048][T10734] chnl_net:caif_netlink_parms(): no params data found [ 501.476860][T10734] bridge0: port 1(bridge_slave_0) entered blocking state [ 501.484249][T10734] bridge0: port 1(bridge_slave_0) entered disabled state [ 501.498301][T10734] device bridge_slave_0 entered promiscuous mode [ 501.561547][T10734] bridge0: port 2(bridge_slave_1) entered blocking state [ 501.569547][T10734] bridge0: port 2(bridge_slave_1) entered disabled state [ 501.579536][T10734] device bridge_slave_1 entered promiscuous mode [ 501.730101][T10734] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 501.784833][T10734] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 501.908616][T10734] team0: Port device team_slave_0 added [ 501.934930][T10734] team0: Port device team_slave_1 added [ 502.043397][T10734] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 502.051716][T10734] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 502.077940][T10734] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 502.152562][T10734] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 502.159755][T10734] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 502.185956][T10734] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 502.362702][T10734] device hsr_slave_0 entered promiscuous mode [ 502.396999][T10734] device hsr_slave_1 entered promiscuous mode [ 502.427085][T10734] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 502.434972][T10734] Cannot create hsr debugfs directory [ 503.028578][T10734] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 503.096456][T10734] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 503.130649][T10734] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 503.177601][T10734] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 503.255084][ T9609] Bluetooth: hci4: command 0x040f tx timeout [ 503.749948][T10734] 8021q: adding VLAN 0 to HW filter on device bond0 [ 503.853425][ T8727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 503.863189][ T8727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 503.887452][T10734] 8021q: adding VLAN 0 to HW filter on device team0 [ 503.939604][ T9609] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 503.949757][ T9609] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 503.959320][ T9609] bridge0: port 1(bridge_slave_0) entered blocking state [ 503.966697][ T9609] bridge0: port 1(bridge_slave_0) entered forwarding state [ 504.079707][ T3403] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 504.089349][ T3403] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 504.099959][ T3403] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 504.109982][ T3403] bridge0: port 2(bridge_slave_1) entered blocking state [ 504.117418][ T3403] bridge0: port 2(bridge_slave_1) entered forwarding state [ 504.126626][ T3403] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 504.208311][ T9609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 504.220257][ T9609] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 504.231107][ T9609] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 504.241899][ T9609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 504.252904][ T9609] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 504.263611][ T9609] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 504.273698][ T9609] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 504.351298][T10734] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 504.366003][T10734] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 504.375730][ T3403] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 504.386541][ T3403] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 504.396374][ T3403] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 504.476823][ T8727] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 504.485659][ T8727] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 504.565934][T10734] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 504.981812][ T3403] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 504.992078][ T3403] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 505.133497][ T9117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 505.143529][ T9117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 505.179191][T10734] device veth0_vlan entered promiscuous mode [ 505.196241][ T9117] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 505.205728][ T9117] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 505.294455][T10734] device veth1_vlan entered promiscuous mode [ 505.335919][ T9117] Bluetooth: hci4: command 0x0419 tx timeout [ 505.388645][ T9117] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 505.398441][ T9117] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 505.536478][ T3403] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 505.546485][ T3403] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 505.608987][T10734] device veth0_macvtap entered promiscuous mode [ 505.776970][T10734] device veth1_macvtap entered promiscuous mode [ 505.851036][T10734] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 505.861651][T10734] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 505.871755][T10734] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 505.882474][T10734] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 505.892560][T10734] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 505.903311][T10734] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 505.913369][T10734] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 505.924077][T10734] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 505.938995][T10734] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 505.959484][ T8725] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 505.969470][ T8725] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 505.980510][ T8725] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 505.990935][ T8725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 506.028156][T10734] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 506.039328][T10734] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 506.050826][T10734] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 506.061400][T10734] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 506.071421][T10734] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 506.081996][T10734] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 506.092074][T10734] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 506.102705][T10734] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 506.117723][T10734] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 506.127546][ T8725] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 506.138491][ T8725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 506.573679][T10994] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. [ 506.594587][T10994] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 506.612927][T10994] device dummy0 entered promiscuous mode [ 506.620113][T10994] device macsec1 entered promiscuous mode [ 506.681268][T10994] device dummy0 left promiscuous mode 22:18:34 executing program 4: socket$inet(0x2, 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) socket(0x10, 0x3, 0x0) epoll_create(0x1f) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="40000000030801080000000000000000000000000500030084000000001c000480080008400000850008000340000000000800094000000000"], 0x40}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x44, 0x3, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_HEARTBEAT_SENT={0x8}, @CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010000747715cbc1c18fda9e90add5774", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 22:18:34 executing program 2: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="040000090000ff01e66174000404ea090200027410", 0x15}], 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='debug,umask=0']) utime(&(0x7f0000001200)='./file0\x00', &(0x7f0000001240)={0x3, 0x7}) 22:18:34 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0), 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x2) 22:18:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="6800000010000300"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000480012800e0001006970366772657461700000", @ANYRES32, @ANYBLOB="14000600fc02000000000000000000000000000014000700fe"], 0x68}}, 0x0) 22:18:34 executing program 3: socket$inet(0x2, 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) socket(0x10, 0x3, 0x0) epoll_create(0x1f) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010000747715cbc1c18fda9e90add5774", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) [ 507.260104][T11003] sctp: [Deprecated]: syz-executor.0 (pid 11003) Use of int in max_burst socket option deprecated. [ 507.260104][T11003] Use struct sctp_assoc_value instead [ 507.296350][T11006] FAT-fs (loop2): invalid media value (0x00) [ 507.302436][T11006] FAT-fs (loop2): Can't find a valid FAT filesystem [ 507.341462][T11008] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.1'. [ 507.428957][T11014] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 507.447651][T11014] device team_slave_0 entered promiscuous mode [ 507.454044][T11014] device team_slave_1 entered promiscuous mode [ 507.460383][T11014] device macsec1 entered promiscuous mode [ 507.466270][T11014] device team0 entered promiscuous mode 22:18:35 executing program 2: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="040000090000ff01e66174000404ea090200027410", 0x15}], 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='debug,umask=0']) utime(&(0x7f0000001200)='./file0\x00', &(0x7f0000001240)={0x3, 0x7}) 22:18:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="6800000010000300"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000480012800e00010069703667726574617000000034000280", @ANYRES32, @ANYBLOB="14000600fc02000000000000000000000000000014000700fe"], 0x68}}, 0x0) [ 507.599387][T11014] device team0 left promiscuous mode [ 507.606981][T11014] device team_slave_0 left promiscuous mode [ 507.612982][T11014] device team_slave_1 left promiscuous mode 22:18:35 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0), 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x2) [ 507.957584][T11018] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. [ 508.067177][T11022] FAT-fs (loop2): invalid media value (0x00) [ 508.073407][T11022] FAT-fs (loop2): Can't find a valid FAT filesystem [ 508.188411][T11027] sctp: [Deprecated]: syz-executor.0 (pid 11027) Use of int in max_burst socket option deprecated. [ 508.188411][T11027] Use struct sctp_assoc_value instead [ 508.494811][T11021] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. [ 508.505035][T11018] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 508.523639][T11018] device dummy0 entered promiscuous mode [ 508.529466][T11018] device macsec1 entered promiscuous mode [ 508.721240][T11024] not chained 10000 origins [ 508.725804][T11024] CPU: 1 PID: 11024 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 508.734479][T11024] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 508.744540][T11024] Call Trace: [ 508.747917][T11024] dump_stack+0x21c/0x280 [ 508.752317][T11024] kmsan_internal_chain_origin+0x6f/0x130 [ 508.758061][T11024] ? kmsan_internal_chain_origin+0xad/0x130 [ 508.763972][T11024] ? __msan_chain_origin+0x50/0x90 [ 508.769167][T11024] ? sctp_chunk_fail+0x119/0x150 [ 508.774153][T11024] ? __sctp_outq_teardown+0x2bd/0x1630 [ 508.779625][T11024] ? sctp_outq_free+0x37/0x40 [ 508.784320][T11024] ? sctp_association_free+0x3fa/0x11a0 [ 508.789881][T11024] ? sctp_do_sm+0x9316/0xa260 [ 508.794576][T11024] ? sctp_primitive_ABORT+0x175/0x1a0 [ 508.799963][T11024] ? sctp_close+0x5e5/0x1060 [ 508.804650][T11024] ? inet_release+0x23e/0x2c0 [ 508.809367][T11024] ? inet6_release+0xaf/0x100 [ 508.814101][T11024] ? sock_close+0x150/0x450 [ 508.818675][T11024] ? __fput+0x53f/0xdb0 [ 508.822847][T11024] ? ____fput+0x37/0x40 [ 508.827052][T11024] ? task_work_run+0x1f2/0x2e0 [ 508.831861][T11024] ? __prepare_exit_to_usermode+0x45b/0x560 [ 508.837796][T11024] ? __do_fast_syscall_32+0x346/0x480 [ 508.843229][T11024] ? do_fast_syscall_32+0x6b/0xd0 [ 508.848272][T11024] ? do_SYSENTER_32+0x73/0x90 [ 508.852999][T11024] ? entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 508.859529][T11024] ? kmsan_get_metadata+0x116/0x180 [ 508.864746][T11024] ? kmsan_set_origin_checked+0x95/0xf0 [ 508.870310][T11024] ? kmsan_get_metadata+0x116/0x180 [ 508.875529][T11024] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 508.881963][T11024] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 508.888109][T11024] ? __genradix_ptr+0x86c/0xbb0 [ 508.892987][T11024] ? kmsan_get_metadata+0x116/0x180 [ 508.898203][T11024] ? kmsan_get_metadata+0x116/0x180 [ 508.903425][T11024] __msan_chain_origin+0x50/0x90 [ 508.908393][T11024] sctp_chunk_fail+0x119/0x150 [ 508.913189][T11024] __sctp_outq_teardown+0x114d/0x1630 [ 508.918594][T11024] sctp_outq_free+0x37/0x40 [ 508.923117][T11024] sctp_association_free+0x3fa/0x11a0 [ 508.928533][T11024] sctp_do_sm+0x9316/0xa260 [ 508.933085][T11024] ? kmsan_memcpy_memmove_metadata+0x10c/0x2e0 [ 508.939263][T11024] ? kmsan_get_metadata+0x116/0x180 [ 508.944505][T11024] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 508.950333][T11024] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 508.956422][T11024] ? skb_put+0x244/0x360 [ 508.960709][T11024] sctp_primitive_ABORT+0x175/0x1a0 [ 508.965939][T11024] sctp_close+0x5e5/0x1060 [ 508.970398][T11024] ? kmsan_get_metadata+0x116/0x180 [ 508.975621][T11024] ? sctp_destruct_sock+0xa0/0xa0 [ 508.980667][T11024] inet_release+0x23e/0x2c0 [ 508.985198][T11024] inet6_release+0xaf/0x100 [ 508.989737][T11024] sock_close+0x150/0x450 [ 508.994092][T11024] ? __inet6_bind+0x2270/0x2270 [ 508.998961][T11024] ? sock_mmap+0x120/0x120 [ 509.003396][T11024] __fput+0x53f/0xdb0 [ 509.007431][T11024] ____fput+0x37/0x40 [ 509.011432][T11024] ? fput_many+0x360/0x360 [ 509.015884][T11024] task_work_run+0x1f2/0x2e0 22:18:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="6800000010000300"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000480012800e00010069703667726574617000000034000280", @ANYRES32, @ANYBLOB="14000600fc02000000000000000000000000000014000700fe"], 0x68}}, 0x0) [ 509.020515][T11024] __prepare_exit_to_usermode+0x45b/0x560 [ 509.026258][T11024] ? kmsan_get_metadata+0x116/0x180 [ 509.031490][T11024] __do_fast_syscall_32+0x346/0x480 [ 509.036723][T11024] do_fast_syscall_32+0x6b/0xd0 [ 509.041601][T11024] do_SYSENTER_32+0x73/0x90 [ 509.046237][T11024] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 509.052579][T11024] RIP: 0023:0xf7f9f549 [ 509.056651][T11024] Code: Bad RIP value. [ 509.060746][T11024] RSP: 002b:00000000ffb8898c EFLAGS: 00000292 ORIG_RAX: 0000000000000006 22:18:36 executing program 2: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="040000090000ff01e66174000404ea090200027410f8", 0x16}], 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='debug,umask=0']) utime(&(0x7f0000001200)='./file0\x00', &(0x7f0000001240)={0x3, 0x7}) [ 509.069169][T11024] RAX: 0000000000000000 RBX: 0000000000000003 RCX: 0000000000000000 [ 509.077147][T11024] RDX: 0000000000000004 RSI: 0000000008b9c660 RDI: 000000000007c406 [ 509.085138][T11024] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 509.093125][T11024] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 509.101110][T11024] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 509.109104][T11024] Uninit was stored to memory at: [ 509.114154][T11024] kmsan_internal_chain_origin+0xad/0x130 [ 509.119887][T11024] __msan_chain_origin+0x50/0x90 [ 509.124838][T11024] sctp_chunk_fail+0x119/0x150 [ 509.129619][T11024] __sctp_outq_teardown+0x2bd/0x1630 [ 509.134920][T11024] sctp_outq_free+0x37/0x40 [ 509.139454][T11024] sctp_association_free+0x3fa/0x11a0 [ 509.144846][T11024] sctp_do_sm+0x9316/0xa260 [ 509.149365][T11024] sctp_primitive_ABORT+0x175/0x1a0 [ 509.154601][T11024] sctp_close+0x5e5/0x1060 [ 509.159030][T11024] inet_release+0x23e/0x2c0 [ 509.163539][T11024] inet6_release+0xaf/0x100 [ 509.168055][T11024] sock_close+0x150/0x450 [ 509.172393][T11024] __fput+0x53f/0xdb0 [ 509.176385][T11024] ____fput+0x37/0x40 [ 509.180374][T11024] task_work_run+0x1f2/0x2e0 [ 509.184973][T11024] __prepare_exit_to_usermode+0x45b/0x560 [ 509.190700][T11024] __do_fast_syscall_32+0x346/0x480 [ 509.195908][T11024] do_fast_syscall_32+0x6b/0xd0 [ 509.200796][T11024] do_SYSENTER_32+0x73/0x90 [ 509.205331][T11024] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 509.211649][T11024] [ 509.213977][T11024] Uninit was stored to memory at: [ 509.219019][T11024] kmsan_internal_chain_origin+0xad/0x130 [ 509.224742][T11024] __msan_chain_origin+0x50/0x90 [ 509.229691][T11024] sctp_chunk_fail+0x119/0x150 [ 509.234462][T11024] __sctp_outq_teardown+0x2bd/0x1630 [ 509.242051][T11024] sctp_outq_free+0x37/0x40 [ 509.246574][T11024] sctp_association_free+0x3fa/0x11a0 [ 509.251956][T11024] sctp_do_sm+0x9316/0xa260 [ 509.256477][T11024] sctp_primitive_ABORT+0x175/0x1a0 [ 509.261681][T11024] sctp_close+0x5e5/0x1060 [ 509.266105][T11024] inet_release+0x23e/0x2c0 [ 509.270613][T11024] inet6_release+0xaf/0x100 [ 509.275125][T11024] sock_close+0x150/0x450 [ 509.279460][T11024] __fput+0x53f/0xdb0 [ 509.283448][T11024] ____fput+0x37/0x40 [ 509.287436][T11024] task_work_run+0x1f2/0x2e0 [ 509.292034][T11024] __prepare_exit_to_usermode+0x45b/0x560 [ 509.297762][T11024] __do_fast_syscall_32+0x346/0x480 [ 509.302967][T11024] do_fast_syscall_32+0x6b/0xd0 [ 509.307825][T11024] do_SYSENTER_32+0x73/0x90 [ 509.312339][T11024] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 509.318658][T11024] [ 509.320982][T11024] Uninit was stored to memory at: [ 509.326017][T11024] kmsan_internal_chain_origin+0xad/0x130 [ 509.331741][T11024] __msan_chain_origin+0x50/0x90 [ 509.336704][T11024] sctp_chunk_fail+0x119/0x150 [ 509.341474][T11024] __sctp_outq_teardown+0x2bd/0x1630 [ 509.346763][T11024] sctp_outq_free+0x37/0x40 [ 509.351274][T11024] sctp_association_free+0x3fa/0x11a0 [ 509.356653][T11024] sctp_do_sm+0x9316/0xa260 [ 509.361165][T11024] sctp_primitive_ABORT+0x175/0x1a0 [ 509.366373][T11024] sctp_close+0x5e5/0x1060 [ 509.370812][T11024] inet_release+0x23e/0x2c0 [ 509.375323][T11024] inet6_release+0xaf/0x100 [ 509.379831][T11024] sock_close+0x150/0x450 [ 509.384170][T11024] __fput+0x53f/0xdb0 [ 509.388173][T11024] ____fput+0x37/0x40 [ 509.392156][T11024] task_work_run+0x1f2/0x2e0 [ 509.396757][T11024] __prepare_exit_to_usermode+0x45b/0x560 [ 509.402479][T11024] __do_fast_syscall_32+0x346/0x480 [ 509.407686][T11024] do_fast_syscall_32+0x6b/0xd0 [ 509.412559][T11024] do_SYSENTER_32+0x73/0x90 [ 509.417075][T11024] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 509.423393][T11024] [ 509.425717][T11024] Uninit was stored to memory at: [ 509.430749][T11024] kmsan_internal_chain_origin+0xad/0x130 [ 509.436494][T11024] __msan_chain_origin+0x50/0x90 [ 509.441439][T11024] sctp_chunk_fail+0x119/0x150 [ 509.447253][T11024] __sctp_outq_teardown+0x2bd/0x1630 [ 509.452557][T11024] sctp_outq_free+0x37/0x40 [ 509.457076][T11024] sctp_association_free+0x3fa/0x11a0 [ 509.462608][T11024] sctp_do_sm+0x9316/0xa260 [ 509.467123][T11024] sctp_primitive_ABORT+0x175/0x1a0 [ 509.472369][T11024] sctp_close+0x5e5/0x1060 [ 509.476798][T11024] inet_release+0x23e/0x2c0 [ 509.481309][T11024] inet6_release+0xaf/0x100 [ 509.485838][T11024] sock_close+0x150/0x450 [ 509.490177][T11024] __fput+0x53f/0xdb0 [ 509.494166][T11024] ____fput+0x37/0x40 [ 509.498150][T11024] task_work_run+0x1f2/0x2e0 [ 509.502746][T11024] __prepare_exit_to_usermode+0x45b/0x560 [ 509.508476][T11024] __do_fast_syscall_32+0x346/0x480 [ 509.513680][T11024] do_fast_syscall_32+0x6b/0xd0 [ 509.518535][T11024] do_SYSENTER_32+0x73/0x90 [ 509.523051][T11024] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 509.529386][T11024] [ 509.531709][T11024] Uninit was stored to memory at: [ 509.536746][T11024] kmsan_internal_chain_origin+0xad/0x130 [ 509.542471][T11024] __msan_chain_origin+0x50/0x90 [ 509.547418][T11024] sctp_chunk_fail+0x119/0x150 [ 509.552188][T11024] __sctp_outq_teardown+0x2bd/0x1630 [ 509.557480][T11024] sctp_outq_free+0x37/0x40 [ 509.561992][T11024] sctp_association_free+0x3fa/0x11a0 [ 509.567429][T11024] sctp_do_sm+0x9316/0xa260 [ 509.571939][T11024] sctp_primitive_ABORT+0x175/0x1a0 [ 509.577141][T11024] sctp_close+0x5e5/0x1060 [ 509.581577][T11024] inet_release+0x23e/0x2c0 [ 509.586087][T11024] inet6_release+0xaf/0x100 [ 509.590597][T11024] sock_close+0x150/0x450 [ 509.594936][T11024] __fput+0x53f/0xdb0 [ 509.598922][T11024] ____fput+0x37/0x40 [ 509.602911][T11024] task_work_run+0x1f2/0x2e0 [ 509.607511][T11024] __prepare_exit_to_usermode+0x45b/0x560 [ 509.613255][T11024] __do_fast_syscall_32+0x346/0x480 [ 509.618462][T11024] do_fast_syscall_32+0x6b/0xd0 [ 509.623315][T11024] do_SYSENTER_32+0x73/0x90 [ 509.627827][T11024] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 509.634159][T11024] [ 509.636491][T11024] Uninit was stored to memory at: [ 509.641526][T11024] kmsan_internal_chain_origin+0xad/0x130 [ 509.647256][T11024] __msan_chain_origin+0x50/0x90 [ 509.652203][T11024] sctp_datamsg_from_user+0x1cfe/0x2460 [ 509.657782][T11024] sctp_sendmsg_to_asoc+0x10ff/0x2650 [ 509.663161][T11024] sctp_sendmsg+0x365d/0x5d70 [ 509.667844][T11024] inet_sendmsg+0x15b/0x1d0 [ 509.672422][T11024] __sys_sendto+0x9f8/0xca0 [ 509.676944][T11024] __se_sys_sendto+0x107/0x130 [ 509.681710][T11024] __ia32_sys_sendto+0x6e/0x90 [ 509.686481][T11024] __do_fast_syscall_32+0x2af/0x480 [ 509.691686][T11024] do_fast_syscall_32+0x6b/0xd0 [ 509.696544][T11024] do_SYSENTER_32+0x73/0x90 [ 509.701056][T11024] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 509.707372][T11024] [ 509.709697][T11024] Uninit was stored to memory at: [ 509.714731][T11024] kmsan_internal_chain_origin+0xad/0x130 [ 509.720455][T11024] __msan_chain_origin+0x50/0x90 [ 509.725404][T11024] sctp_datamsg_from_user+0x3b9/0x2460 [ 509.730896][T11024] sctp_sendmsg_to_asoc+0x10ff/0x2650 [ 509.736277][T11024] sctp_sendmsg+0x365d/0x5d70 [ 509.740973][T11024] inet_sendmsg+0x15b/0x1d0 [ 509.745488][T11024] __sys_sendto+0x9f8/0xca0 [ 509.749996][T11024] __se_sys_sendto+0x107/0x130 [ 509.754763][T11024] __ia32_sys_sendto+0x6e/0x90 [ 509.759549][T11024] __do_fast_syscall_32+0x2af/0x480 [ 509.764762][T11024] do_fast_syscall_32+0x6b/0xd0 [ 509.769616][T11024] do_SYSENTER_32+0x73/0x90 [ 509.774129][T11024] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 509.780466][T11024] [ 509.782791][T11024] Uninit was created at: [ 509.787042][T11024] kmsan_internal_poison_shadow+0x66/0xd0 [ 509.792766][T11024] kmsan_slab_alloc+0x8a/0xe0 [ 509.797515][T11024] kmem_cache_alloc_trace+0x81a/0xc70 [ 509.802902][T11024] sctp_datamsg_from_user+0x101/0x2460 [ 509.808368][T11024] sctp_sendmsg_to_asoc+0x10ff/0x2650 [ 509.813742][T11024] sctp_sendmsg+0x365d/0x5d70 [ 509.818426][T11024] inet_sendmsg+0x15b/0x1d0 [ 509.822937][T11024] __sys_sendto+0x9f8/0xca0 [ 509.827469][T11024] __se_sys_sendto+0x107/0x130 [ 509.832238][T11024] __ia32_sys_sendto+0x6e/0x90 [ 509.837011][T11024] __do_fast_syscall_32+0x2af/0x480 [ 509.842215][T11024] do_fast_syscall_32+0x6b/0xd0 [ 509.847072][T11024] do_SYSENTER_32+0x73/0x90 [ 509.851586][T11024] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 509.926227][T11018] device dummy0 left promiscuous mode [ 510.286084][T11039] FAT-fs (loop2): bogus number of FAT sectors [ 510.292336][T11039] FAT-fs (loop2): Can't find a valid FAT filesystem 22:18:38 executing program 2: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="040000090000ff01e66174000404ea090200027410f8", 0x16}], 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='debug,umask=0']) utime(&(0x7f0000001200)='./file0\x00', &(0x7f0000001240)={0x3, 0x7}) 22:18:38 executing program 3: socket$inet(0x2, 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) socket(0x10, 0x3, 0x0) epoll_create(0x1f) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010000747715cbc1c18fda9e90add5774", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 22:18:38 executing program 4: socket$inet(0x2, 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) socket(0x10, 0x3, 0x0) epoll_create(0x1f) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="40000000030801080000000000000000000000000500030084000000001c000480080008400000850008000340000000000800094000000000"], 0x40}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x44, 0x3, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_HEARTBEAT_SENT={0x8}, @CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010000747715cbc1c18fda9e90add5774", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) [ 511.173197][T11047] FAT-fs (loop2): bogus number of FAT sectors [ 511.179525][T11047] FAT-fs (loop2): Can't find a valid FAT filesystem [ 511.308915][T11054] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. [ 511.328848][T11054] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 511.348245][T11054] device dummy0 entered promiscuous mode [ 511.354090][T11054] device macsec1 entered promiscuous mode [ 511.381034][T11054] device dummy0 left promiscuous mode 22:18:39 executing program 2: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="040000090000ff01e66174000404ea090200027410f8", 0x16}], 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='debug,umask=0']) utime(&(0x7f0000001200)='./file0\x00', &(0x7f0000001240)={0x3, 0x7}) [ 511.917341][T11051] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 511.935283][T11051] device team_slave_0 entered promiscuous mode [ 511.941587][T11051] device team_slave_1 entered promiscuous mode [ 511.948048][T11051] device macsec1 entered promiscuous mode [ 511.953830][T11051] device team0 entered promiscuous mode [ 512.028559][T11065] FAT-fs (loop2): bogus number of FAT sectors [ 512.035568][T11065] FAT-fs (loop2): Can't find a valid FAT filesystem 22:18:39 executing program 2: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="040000090000ff01e66174000404ea090200027410f801", 0x17}], 0x0, 0x0) utime(&(0x7f0000001200)='./file0\x00', &(0x7f0000001240)={0x3, 0x7}) [ 512.187232][T11051] device team0 left promiscuous mode [ 512.194938][T11051] device team_slave_0 left promiscuous mode [ 512.200920][T11051] device team_slave_1 left promiscuous mode 22:18:40 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0), 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x2) [ 512.578391][T11071] sctp: [Deprecated]: syz-executor.0 (pid 11071) Use of int in max_burst socket option deprecated. [ 512.578391][T11071] Use struct sctp_assoc_value instead [ 512.779687][T11080] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. 22:18:40 executing program 2: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="040000090000ff01e66174000404ea090200027410f801", 0x17}], 0x0, 0x0) utime(&(0x7f0000001200)='./file0\x00', &(0x7f0000001240)={0x3, 0x7}) 22:18:40 executing program 3: socket$inet(0x2, 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) socket(0x10, 0x3, 0x0) epoll_create(0x1f) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010000747715cbc1c18fda9e90add5774", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 22:18:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="6800000010000300"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000480012800e00010069703667726574617000000034000280", @ANYRES32, @ANYBLOB="14000600fc02000000000000000000000000000014000700fe"], 0x68}}, 0x0) 22:18:40 executing program 4: socket$inet(0x2, 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) socket(0x10, 0x3, 0x0) epoll_create(0x1f) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="40000000030801080000000000000000000000000500030084000000001c000480080008400000850008000340000000000800094000000000"], 0x40}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x44, 0x3, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_HEARTBEAT_SENT={0x8}, @CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010000747715cbc1c18fda9e90add5774", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) [ 513.445461][T11087] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. [ 513.514565][T11089] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 513.532399][T11089] device team_slave_0 entered promiscuous mode [ 513.538756][T11089] device team_slave_1 entered promiscuous mode [ 513.545145][T11089] device macsec1 entered promiscuous mode [ 513.550919][T11089] device team0 entered promiscuous mode [ 513.715421][T11093] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 22:18:41 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@int=0x6, 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x2) 22:18:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="6800000010000300"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000480012800e000100697036677265746170000000340002800800", @ANYRES32, @ANYBLOB="14000600fc02000000000000000000000000000014000700fe"], 0x68}}, 0x0) [ 513.909152][T11089] device team0 left promiscuous mode [ 513.916523][T11089] device team_slave_0 left promiscuous mode [ 513.922499][T11089] device team_slave_1 left promiscuous mode 22:18:41 executing program 2: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="040000090000ff01e66174000404ea090200027410f801", 0x17}], 0x0, 0x0) utime(&(0x7f0000001200)='./file0\x00', &(0x7f0000001240)={0x3, 0x7}) [ 514.366246][T11100] sctp: [Deprecated]: syz-executor.0 (pid 11100) Use of int in max_burst socket option deprecated. [ 514.366246][T11100] Use struct sctp_assoc_value instead 22:18:42 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@int=0x6, 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x2) 22:18:42 executing program 2: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="040000090000ff01e66174000404ea090200027410f801", 0x17}], 0x0, &(0x7f00000001c0)=ANY=[]) utime(&(0x7f0000001200)='./file0\x00', &(0x7f0000001240)={0x3, 0x7}) [ 515.190431][T11093] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 515.228217][T11093] device team_slave_0 entered promiscuous mode [ 515.234633][T11093] device team_slave_1 entered promiscuous mode [ 515.241938][T11093] device macsec1 entered promiscuous mode [ 515.247929][T11093] device team0 entered promiscuous mode [ 515.292292][T11113] sctp: [Deprecated]: syz-executor.0 (pid 11113) Use of int in max_burst socket option deprecated. [ 515.292292][T11113] Use struct sctp_assoc_value instead [ 515.406389][T11093] device team0 left promiscuous mode [ 515.413823][T11093] device team_slave_0 left promiscuous mode [ 515.420029][T11093] device team_slave_1 left promiscuous mode 22:18:43 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@int=0x6, 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x2) [ 515.903248][T11121] sctp: [Deprecated]: syz-executor.0 (pid 11121) Use of int in max_burst socket option deprecated. [ 515.903248][T11121] Use struct sctp_assoc_value instead [ 516.093300][T11098] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. 22:18:43 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@int=0x6, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x2) 22:18:44 executing program 3: socket$inet(0x2, 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) socket(0x10, 0x3, 0x0) epoll_create(0x1f) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010000747715cbc1c18fda9e90add5774", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 22:18:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="6800000010000300"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000480012800e000100697036677265746170000000340002800800", @ANYRES32, @ANYBLOB="14000600fc02000000000000000000000000000014000700fe"], 0x68}}, 0x0) 22:18:44 executing program 4: socket$inet(0x2, 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) socket(0x10, 0x3, 0x0) epoll_create(0x1f) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="40000000030801080000000000000000000000000500030084000000001c000480080008400000850008000340000000000800094000000000"], 0x40}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x44, 0x3, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_HEARTBEAT_SENT={0x8}, @CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010000747715cbc1c18fda9e90add5774", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) [ 516.534849][T11128] sctp: [Deprecated]: syz-executor.0 (pid 11128) Use of int in max_burst socket option deprecated. [ 516.534849][T11128] Use struct sctp_assoc_value instead [ 516.659508][T11131] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. [ 516.802286][T11135] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 516.820210][T11135] device team_slave_0 entered promiscuous mode [ 516.826585][T11135] device team_slave_1 entered promiscuous mode [ 516.831099][T11136] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. [ 516.832917][T11135] device macsec1 entered promiscuous mode [ 516.832979][T11135] device team0 entered promiscuous mode 22:18:44 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@int=0x6, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x2) 22:18:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="6800000010000300"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000480012800e000100697036677265746170000000340002800800", @ANYRES32, @ANYBLOB="14000600fc02000000000000000000000000000014000700fe"], 0x68}}, 0x0) [ 517.063032][T11141] sctp: [Deprecated]: syz-executor.0 (pid 11141) Use of int in max_burst socket option deprecated. [ 517.063032][T11141] Use struct sctp_assoc_value instead [ 517.081093][T11135] device team0 left promiscuous mode [ 517.088544][T11135] device team_slave_0 left promiscuous mode [ 517.094699][T11135] device team_slave_1 left promiscuous mode 22:18:45 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@int=0x6, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x2) [ 517.578970][T11146] sctp: [Deprecated]: syz-executor.0 (pid 11146) Use of int in max_burst socket option deprecated. [ 517.578970][T11146] Use struct sctp_assoc_value instead 22:18:45 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@int=0x6, 0x4) sendto$inet6(r0, &(0x7f0000847fff), 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x2) [ 517.789696][T11139] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 517.807763][T11139] device team_slave_0 entered promiscuous mode [ 517.814145][T11139] device team_slave_1 entered promiscuous mode [ 517.820501][T11139] device macsec1 entered promiscuous mode [ 517.826429][T11139] device team0 entered promiscuous mode [ 517.985157][T11139] device team0 left promiscuous mode [ 517.992563][T11139] device team_slave_0 left promiscuous mode [ 517.998784][T11139] device team_slave_1 left promiscuous mode 22:18:45 executing program 2: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="040000090000ff01e66174000404ea090200027410f801", 0x17}], 0x0, &(0x7f00000001c0)=ANY=[]) utime(&(0x7f0000001200)='./file0\x00', &(0x7f0000001240)={0x3, 0x7}) [ 518.153707][T11154] sctp: [Deprecated]: syz-executor.0 (pid 11154) Use of int in max_burst socket option deprecated. [ 518.153707][T11154] Use struct sctp_assoc_value instead 22:18:46 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@int=0x6, 0x4) sendto$inet6(r0, &(0x7f0000847fff), 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x2) [ 518.566587][T11143] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. 22:18:46 executing program 3: socket$inet(0x2, 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) socket(0x10, 0x3, 0x0) epoll_create(0x1f) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010000747715cbc1c18fda9e90add5774", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 22:18:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="6800000010000300"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000480012800e00010069703667726574617000000034000280080001", @ANYRES32, @ANYBLOB="14000600fc02000000000000000000000000000014000700fe"], 0x68}}, 0x0) 22:18:46 executing program 4: socket$inet(0x2, 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) socket(0x10, 0x3, 0x0) epoll_create(0x1f) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="40000000030801080000000000000000000000000500030084000000001c000480080008400000850008000340000000000800094000000000"], 0x40}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x44, 0x3, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_HEARTBEAT_SENT={0x8}, @CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010000747715cbc1c18fda9e90add5774", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 22:18:46 executing program 2: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="040000090000ff01e66174000404ea090200027410f801", 0x17}], 0x0, &(0x7f00000001c0)=ANY=[]) utime(0x0, &(0x7f0000001240)={0x3, 0x7}) [ 518.998025][T11164] sctp: [Deprecated]: syz-executor.0 (pid 11164) Use of int in max_burst socket option deprecated. [ 518.998025][T11164] Use struct sctp_assoc_value instead 22:18:46 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@int=0x6, 0x4) sendto$inet6(r0, &(0x7f0000847fff), 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x2) [ 519.292839][T11170] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 519.310840][T11170] device team_slave_0 entered promiscuous mode [ 519.317224][T11170] device team_slave_1 entered promiscuous mode [ 519.323585][T11170] device macsec1 entered promiscuous mode [ 519.329488][T11170] device team0 entered promiscuous mode [ 519.330742][T11173] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. [ 519.568886][T11170] device team0 left promiscuous mode [ 519.576950][T11170] device team_slave_0 left promiscuous mode [ 519.582934][T11170] device team_slave_1 left promiscuous mode [ 519.692823][T11183] sctp: [Deprecated]: syz-executor.0 (pid 11183) Use of int in max_burst socket option deprecated. [ 519.692823][T11183] Use struct sctp_assoc_value instead 22:18:47 executing program 2: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="040000090000ff01e66174000404ea090200027410f801", 0x17}], 0x0, &(0x7f00000001c0)=ANY=[]) utime(0x0, &(0x7f0000001240)={0x3, 0x7}) 22:18:47 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@int=0x6, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x2) [ 520.248665][T11174] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 520.258833][T11177] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 520.277520][T11177] device team_slave_0 entered promiscuous mode [ 520.283823][T11177] device team_slave_1 entered promiscuous mode [ 520.290269][T11177] device macsec1 entered promiscuous mode [ 520.296131][T11177] device team0 entered promiscuous mode [ 520.394721][T11193] sctp: [Deprecated]: syz-executor.0 (pid 11193) Use of int in max_burst socket option deprecated. [ 520.394721][T11193] Use struct sctp_assoc_value instead 22:18:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="6800000010000300"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000480012800e00010069703667726574617000000034000280080001", @ANYRES32, @ANYBLOB="14000600fc02000000000000000000000000000014000700fe"], 0x68}}, 0x0) [ 520.695518][T11177] device team0 left promiscuous mode [ 520.702790][T11177] device team_slave_0 left promiscuous mode [ 520.708936][T11177] device team_slave_1 left promiscuous mode 22:18:48 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@int=0x6, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x2) 22:18:48 executing program 2: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="040000090000ff01e66174000404ea090200027410f801", 0x17}], 0x0, &(0x7f00000001c0)=ANY=[]) utime(0x0, &(0x7f0000001240)={0x3, 0x7}) [ 521.101480][T11202] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 22:18:49 executing program 3: socket$inet(0x2, 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) socket(0x10, 0x3, 0x0) epoll_create(0x1f) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010000747715cbc1c18fda9e90add5774", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 22:18:49 executing program 4: socket$inet(0x2, 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) socket(0x10, 0x3, 0x0) epoll_create(0x1f) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="40000000030801080000000000000000000000000500030084000000001c000480080008400000850008000340000000000800094000000000"], 0x40}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x44, 0x3, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_HEARTBEAT_SENT={0x8}, @CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) [ 521.260198][T11204] sctp: [Deprecated]: syz-executor.0 (pid 11204) Use of int in max_burst socket option deprecated. [ 521.260198][T11204] Use struct sctp_assoc_value instead 22:18:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="6800000010000300"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000480012800e00010069703667726574617000000034000280080001", @ANYRES32, @ANYBLOB="14000600fc02000000000000000000000000000014000700fe"], 0x68}}, 0x0) 22:18:49 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@int=0x6, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x2) 22:18:49 executing program 2: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="040000090000ff01e66174000404ea090200027410f801", 0x17}], 0x0, &(0x7f00000001c0)=ANY=[]) utime(&(0x7f0000001200)='./file0\x00', 0x0) [ 521.816539][T11215] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. [ 521.844563][T11216] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 521.862421][T11216] device team_slave_0 entered promiscuous mode [ 521.868811][T11216] device team_slave_1 entered promiscuous mode [ 521.875280][T11216] device macsec1 entered promiscuous mode [ 521.881063][T11216] device team0 entered promiscuous mode [ 521.905937][T11216] device team0 left promiscuous mode [ 521.913359][T11216] device team_slave_0 left promiscuous mode [ 521.919486][T11216] device team_slave_1 left promiscuous mode 22:18:49 executing program 4: socket$inet(0x2, 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) socket(0x10, 0x3, 0x0) epoll_create(0x1f) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="40000000030801080000000000000000000000000500030084000000001c000480080008400000850008000340000000000800094000000000"], 0x40}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x44, 0x3, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_HEARTBEAT_SENT={0x8}, @CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) [ 522.184658][T11224] sctp: [Deprecated]: syz-executor.0 (pid 11224) Use of int in max_burst socket option deprecated. [ 522.184658][T11224] Use struct sctp_assoc_value instead [ 522.452148][T11217] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 22:18:50 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@int=0x6, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) shutdown(r0, 0x2) 22:18:50 executing program 5: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="040000090000ff01e66174000404ea090200027410f801", 0x17}], 0x0, &(0x7f00000001c0)=ANY=[]) utime(&(0x7f0000001200)='./file0\x00', &(0x7f0000001240)={0x3, 0x7}) 22:18:50 executing program 3: socket$inet(0x2, 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) socket(0x10, 0x3, 0x0) epoll_create(0x1f) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010000747715cbc1c18fda9e90add5774", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 22:18:50 executing program 2: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="040000090000ff01e66174000404ea090200027410f801", 0x17}], 0x0, &(0x7f00000001c0)=ANY=[]) utime(&(0x7f0000001200)='./file0\x00', 0x0) 22:18:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="6800000010000300"/20, @ANYBLOB="0000000000000000480012800e0001006970366772657461700000003400028008000100", @ANYRES32, @ANYBLOB="14000600fc02000000000000000000000000000014000700fe"], 0x68}}, 0x0) [ 522.836837][T11234] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 22:18:50 executing program 4: socket$inet(0x2, 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) socket(0x10, 0x3, 0x0) epoll_create(0x1f) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="40000000030801080000000000000000000000000500030084000000001c000480080008400000850008000340000000000800094000000000"], 0x40}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x44, 0x3, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_HEARTBEAT_SENT={0x8}, @CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) [ 523.020999][T11238] sctp: [Deprecated]: syz-executor.0 (pid 11238) Use of int in max_burst socket option deprecated. [ 523.020999][T11238] Use struct sctp_assoc_value instead 22:18:51 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@int=0x6, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) shutdown(r0, 0x2) 22:18:51 executing program 2: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="040000090000ff01e66174000404ea090200027410f801", 0x17}], 0x0, &(0x7f00000001c0)=ANY=[]) utime(&(0x7f0000001200)='./file0\x00', 0x0) [ 523.433513][T11245] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 523.452631][T11245] device team_slave_0 entered promiscuous mode [ 523.459056][T11245] device team_slave_1 entered promiscuous mode [ 523.465478][T11245] device macsec1 entered promiscuous mode [ 523.471265][T11245] device team0 entered promiscuous mode [ 523.531752][T11252] sctp: [Deprecated]: syz-executor.0 (pid 11252) Use of int in max_burst socket option deprecated. [ 523.531752][T11252] Use struct sctp_assoc_value instead [ 523.672044][T11245] device team0 left promiscuous mode [ 523.680189][T11245] device team_slave_0 left promiscuous mode [ 523.686329][T11245] device team_slave_1 left promiscuous mode 22:18:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="6800000010000300"/20, @ANYBLOB="0000000000000000480012800e0001006970366772657461700000003400028008000100", @ANYRES32, @ANYBLOB="14000600fc02000000000000000000000000000014000700fe"], 0x68}}, 0x0) 22:18:51 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@int=0x6, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) shutdown(r0, 0x2) [ 523.938109][T11256] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. [ 524.187009][T11264] sctp: [Deprecated]: syz-executor.0 (pid 11264) Use of int in max_burst socket option deprecated. [ 524.187009][T11264] Use struct sctp_assoc_value instead 22:18:52 executing program 4: socket$inet(0x2, 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) socket(0x10, 0x3, 0x0) epoll_create(0x1f) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="40000000030801080000000000000000000000000500030084000000001c000480080008400000850008000340000000000800094000000000"], 0x40}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010000747715cbc1c18fda9e90add5774", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 22:18:52 executing program 3: socket$inet(0x2, 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) socket(0x10, 0x3, 0x0) epoll_create(0x1f) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010000747715cbc1c18fda9e90add5774", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 22:18:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="6800000010000300"/20, @ANYBLOB="0000000000000000480012800e0001006970366772657461700000003400028008000100", @ANYRES32, @ANYBLOB="14000600fc02000000000000000000000000000014000700fe"], 0x68}}, 0x0) [ 524.756640][T11274] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. [ 524.801118][T11274] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 524.819103][T11274] device dummy0 entered promiscuous mode [ 524.824947][T11274] device macsec1 entered promiscuous mode [ 524.864327][T11274] device dummy0 left promiscuous mode [ 525.153638][T11280] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 525.171719][T11280] device team_slave_0 entered promiscuous mode [ 525.178100][T11280] device team_slave_1 entered promiscuous mode [ 525.184814][T11280] device macsec1 entered promiscuous mode [ 525.190603][T11280] device team0 entered promiscuous mode [ 525.226096][T11280] device team0 left promiscuous mode [ 525.233582][T11280] device team_slave_0 left promiscuous mode [ 525.239773][T11280] device team_slave_1 left promiscuous mode [ 525.939243][T11273] IPVS: ftp: loaded support on port[0] = 21 [ 526.396128][T11273] chnl_net:caif_netlink_parms(): no params data found [ 526.648740][T11273] bridge0: port 1(bridge_slave_0) entered blocking state [ 526.657283][T11273] bridge0: port 1(bridge_slave_0) entered disabled state [ 526.667282][T11273] device bridge_slave_0 entered promiscuous mode [ 526.682318][T11273] bridge0: port 2(bridge_slave_1) entered blocking state [ 526.689779][T11273] bridge0: port 2(bridge_slave_1) entered disabled state [ 526.700616][T11273] device bridge_slave_1 entered promiscuous mode [ 526.815211][T11273] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 526.873764][T11273] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 526.951666][T11273] team0: Port device team_slave_0 added [ 526.968056][T11273] team0: Port device team_slave_1 added [ 527.043642][T11273] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 527.051761][T11273] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 527.078051][T11273] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 527.189536][T11273] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 527.196760][T11273] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 527.223444][T11273] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 527.382373][T11273] device hsr_slave_0 entered promiscuous mode [ 527.401717][T11273] device hsr_slave_1 entered promiscuous mode [ 527.413007][T11273] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 527.421539][T11273] Cannot create hsr debugfs directory [ 527.904757][ T3403] Bluetooth: hci5: command 0x0409 tx timeout [ 528.360929][T11273] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 528.380680][T11273] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 528.400278][T11273] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 528.429176][T11273] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 528.896279][T11273] 8021q: adding VLAN 0 to HW filter on device bond0 [ 528.960978][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 528.970828][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 529.002879][T11273] 8021q: adding VLAN 0 to HW filter on device team0 [ 529.055171][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 529.066487][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 529.076044][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 529.083281][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 529.106527][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 529.175245][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 529.186287][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 529.195909][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 529.203141][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 529.212456][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 529.257568][ T9117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 529.303098][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 529.314809][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 529.333765][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 529.360591][ T9117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 529.371875][ T9117] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 529.427967][ T9117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 529.438606][ T9117] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 529.474137][T11273] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 529.488113][T11273] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 529.501709][ T9117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 529.512108][ T9117] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 529.581186][ T9117] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 529.589134][ T9117] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 529.630987][T11273] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 529.892728][ T9117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 529.904387][ T9117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 529.975893][ T9117] Bluetooth: hci5: command 0x041b tx timeout [ 530.005551][ T9117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 530.015456][ T9117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 530.046522][ T9117] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 530.055889][ T9117] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 530.070971][T11273] device veth0_vlan entered promiscuous mode [ 530.118119][T11273] device veth1_vlan entered promiscuous mode [ 530.273509][ T9117] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 530.282835][ T9117] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 530.293081][ T9117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 530.303081][ T9117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 530.327043][T11273] device veth0_macvtap entered promiscuous mode [ 530.345346][T11273] device veth1_macvtap entered promiscuous mode [ 530.395581][T11273] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 530.406861][T11273] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 530.417010][T11273] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 530.427666][T11273] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 530.437816][T11273] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 530.448515][T11273] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 530.458614][T11273] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 530.469298][T11273] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 530.479341][T11273] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 530.490015][T11273] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 530.502871][T11273] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 530.528868][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 530.538502][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 530.548192][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 530.558299][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 530.569253][T11273] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 530.580670][T11273] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 530.590784][T11273] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 530.601419][T11273] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 530.611426][T11273] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 530.622058][T11273] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 530.632121][T11273] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 530.642701][T11273] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 530.652832][T11273] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 530.663451][T11273] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 530.677840][T11273] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 530.706636][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 530.716467][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 22:18:58 executing program 5: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="040000090000ff01e66174000404ea090200027410f801", 0x17}], 0x0, &(0x7f00000001c0)=ANY=[]) utime(&(0x7f0000001200)='./file0\x00', &(0x7f0000001240)={0x3, 0x7}) 22:18:58 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@int=0x6, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(0xffffffffffffffff, 0x2) 22:18:58 executing program 2: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="040000090000ff01e66174000404ea090200027410f801", 0x17}], 0x0, &(0x7f00000001c0)=ANY=[]) utime(&(0x7f0000001200)='./file0\x00', &(0x7f0000001240)={0x0, 0x7}) 22:18:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="6800000010000300"/20, @ANYRES32, @ANYBLOB="0000000000000000480012800e0001006970366772657461700000003400028008000100", @ANYRES32, @ANYBLOB="14000600fc02000000000000000000000000000014000700fe"], 0x68}}, 0x0) 22:18:58 executing program 3: socket$inet(0x2, 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) socket(0x10, 0x3, 0x0) epoll_create(0x1f) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010000747715cbc1c18fda9e90add5774", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 22:18:58 executing program 4: socket$inet(0x2, 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) socket(0x10, 0x3, 0x0) epoll_create(0x1f) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="40000000030801080000000000000000000000000500030084000000001c000480080008400000850008000340000000000800094000000000"], 0x40}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010000747715cbc1c18fda9e90add5774", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) [ 531.369078][T11531] sctp: [Deprecated]: syz-executor.0 (pid 11531) Use of int in max_burst socket option deprecated. [ 531.369078][T11531] Use struct sctp_assoc_value instead [ 531.492938][T11538] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 531.512196][T11538] device team_slave_0 entered promiscuous mode [ 531.518568][T11538] device team_slave_1 entered promiscuous mode [ 531.525065][T11538] device macsec1 entered promiscuous mode [ 531.530834][T11538] device team0 entered promiscuous mode [ 531.597954][T11534] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 22:18:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="6800000010000300"/20, @ANYRES32, @ANYBLOB="0000000000000000480012800e0001006970366772657461700000003400028008000100", @ANYRES32, @ANYBLOB="14000600fc02000000000000000000000000000014000700fe"], 0x68}}, 0x0) [ 531.790456][T11538] device team0 left promiscuous mode [ 531.798459][T11538] device team_slave_0 left promiscuous mode [ 531.804585][T11538] device team_slave_1 left promiscuous mode 22:18:59 executing program 2: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="040000090000ff01e66174000404ea090200027410f801", 0x17}], 0x0, &(0x7f00000001c0)=ANY=[]) utime(&(0x7f0000001200)='./file0\x00', &(0x7f0000001240)) [ 532.225829][T11541] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 532.244572][T11541] device dummy0 entered promiscuous mode [ 532.250325][T11541] device macsec1 entered promiscuous mode [ 532.293091][ T9117] Bluetooth: hci5: command 0x040f tx timeout [ 532.316454][T11541] device dummy0 left promiscuous mode 22:19:00 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@int=0x6, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(0xffffffffffffffff, 0x2) 22:19:00 executing program 5: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="040000090000ff01e66174000404ea090200027410f801", 0x17}], 0x0, &(0x7f00000001c0)=ANY=[]) utime(&(0x7f0000001200)='./file0\x00', &(0x7f0000001240)={0x3, 0x7}) 22:19:00 executing program 3: socket$inet(0x2, 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) socket(0x10, 0x3, 0x0) epoll_create(0x1f) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010000747715cbc1c18fda9e90add5774", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 22:19:00 executing program 4: socket$inet(0x2, 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) socket(0x10, 0x3, 0x0) epoll_create(0x1f) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="40000000030801080000000000000000000000000500030084000000001c000480080008400000850008000340000000000800094000000000"], 0x40}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010000747715cbc1c18fda9e90add5774", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 22:19:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="6800000010000300"/20, @ANYRES32, @ANYBLOB="0000000000000000480012800e0001006970366772657461700000003400028008000100", @ANYRES32, @ANYBLOB="14000600fc02000000000000000000000000000014000700fe"], 0x68}}, 0x0) [ 533.236688][T11564] sctp: [Deprecated]: syz-executor.0 (pid 11564) Use of int in max_burst socket option deprecated. [ 533.236688][T11564] Use struct sctp_assoc_value instead 22:19:01 executing program 2: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="040000090000ff01e66174000404ea090200027410f801", 0x17}], 0x0, &(0x7f00000001c0)=ANY=[]) utime(&(0x7f0000001200)='./file0\x00', &(0x7f0000001240)) 22:19:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYRES32=r1, @ANYBLOB="0000000000000000480012800e0001006970366772657461700000003400028008000100", @ANYRES32, @ANYBLOB="14000600fc02000000000000000000000000000014000700fe"], 0x68}}, 0x0) 22:19:01 executing program 5: utime(&(0x7f0000001200)='./file0\x00', &(0x7f0000001240)={0x3, 0x7}) [ 533.640115][T11571] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. [ 533.659029][ T9117] Bluetooth: hci0: command 0x0406 tx timeout [ 533.673580][T11572] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 533.718831][T11572] device dummy0 entered promiscuous mode [ 533.724721][T11572] device macsec1 entered promiscuous mode [ 533.953903][T11572] device dummy0 left promiscuous mode 22:19:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYRES32=r1, @ANYBLOB="0000000000000000480012800e0001006970366772657461700000003400028008000100", @ANYRES32, @ANYBLOB="14000600fc02000000000000000000000000000014000700fe"], 0x68}}, 0x0) 22:19:02 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@int=0x6, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(0xffffffffffffffff, 0x2) [ 534.375626][ T9117] Bluetooth: hci5: command 0x0419 tx timeout 22:19:02 executing program 5: utime(&(0x7f0000001200)='./file0\x00', &(0x7f0000001240)={0x3, 0x7}) [ 534.575278][T11575] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 534.593242][T11575] device team_slave_0 entered promiscuous mode [ 534.599624][T11575] device team_slave_1 entered promiscuous mode [ 534.606150][T11575] device macsec1 entered promiscuous mode [ 534.611925][T11575] device team0 entered promiscuous mode 22:19:02 executing program 2: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="040000090000ff01e66174000404ea090200027410f801", 0x17}], 0x0, &(0x7f00000001c0)=ANY=[]) utime(&(0x7f0000001200)='./file0\x00', &(0x7f0000001240)) [ 534.766382][T11575] device team0 left promiscuous mode [ 534.773741][T11575] device team_slave_0 left promiscuous mode [ 534.779890][T11575] device team_slave_1 left promiscuous mode 22:19:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYRES32=r1, @ANYBLOB="0000000000000000480012800e0001006970366772657461700000003400028008000100", @ANYRES32, @ANYBLOB="14000600fc02000000000000000000000000000014000700fe"], 0x68}}, 0x0) [ 534.960029][T11600] sctp: [Deprecated]: syz-executor.0 (pid 11600) Use of int in max_burst socket option deprecated. [ 534.960029][T11600] Use struct sctp_assoc_value instead 22:19:02 executing program 5: utime(&(0x7f0000001200)='./file0\x00', &(0x7f0000001240)={0x3, 0x7}) 22:19:03 executing program 3: socket$inet(0x2, 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) socket(0x10, 0x3, 0x0) epoll_create(0x1f) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010000747715cbc1c18fda9e90add5774", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 22:19:03 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@int=0x6, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x0) 22:19:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB, @ANYRES32=r1, @ANYBLOB="0000000000000000480012800e0001006970366772657461700000003400028008000100", @ANYRES32, @ANYBLOB="14000600fc02000000000000000000000000000014000700fe"], 0x68}}, 0x0) 22:19:03 executing program 4: socket$inet(0x2, 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) socket(0x10, 0x3, 0x0) epoll_create(0x1f) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x44, 0x3, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_HEARTBEAT_SENT={0x8}, @CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010000747715cbc1c18fda9e90add5774", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 22:19:03 executing program 2: 22:19:03 executing program 5: syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="040000090000ff01e66174000404ea090200027410f801", 0x17}], 0x0, &(0x7f00000001c0)=ANY=[]) utime(&(0x7f0000001200)='./file0\x00', &(0x7f0000001240)={0x3, 0x7}) [ 535.917133][T11615] sctp: [Deprecated]: syz-executor.0 (pid 11615) Use of int in max_burst socket option deprecated. [ 535.917133][T11615] Use struct sctp_assoc_value instead [ 536.055948][T11620] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 536.074362][T11620] device dummy0 entered promiscuous mode [ 536.080105][T11620] device macsec1 entered promiscuous mode [ 536.220729][T11620] device dummy0 left promiscuous mode 22:19:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB, @ANYRES32=r1, @ANYBLOB="0000000000000000480012800e0001006970366772657461700000003400028008000100", @ANYRES32, @ANYBLOB="14000600fc02000000000000000000000000000014000700fe"], 0x68}}, 0x0) 22:19:04 executing program 2: 22:19:04 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@int=0x6, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x0) 22:19:04 executing program 5: syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="040000090000ff01e66174000404ea090200027410f801", 0x17}], 0x0, &(0x7f00000001c0)=ANY=[]) utime(&(0x7f0000001200)='./file0\x00', &(0x7f0000001240)={0x3, 0x7}) [ 537.089535][T11630] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 537.108385][T11630] device team_slave_0 entered promiscuous mode [ 537.114788][T11630] device team_slave_1 entered promiscuous mode [ 537.121145][T11630] device macsec1 entered promiscuous mode [ 537.127126][T11630] device team0 entered promiscuous mode 22:19:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB, @ANYRES32=r1, @ANYBLOB="0000000000000000480012800e0001006970366772657461700000003400028008000100", @ANYRES32, @ANYBLOB="14000600fc02000000000000000000000000000014000700fe"], 0x68}}, 0x0) [ 537.316736][T11645] sctp: [Deprecated]: syz-executor.0 (pid 11645) Use of int in max_burst socket option deprecated. [ 537.316736][T11645] Use struct sctp_assoc_value instead [ 537.432627][T11630] device team0 left promiscuous mode [ 537.440152][T11630] device team_slave_0 left promiscuous mode [ 537.446408][T11630] device team_slave_1 left promiscuous mode 22:19:05 executing program 2: 22:19:06 executing program 3: socket$inet(0x2, 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) socket(0x10, 0x3, 0x0) epoll_create(0x1f) socket$nl_route(0x10, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010000747715cbc1c18fda9e90add5774", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 22:19:06 executing program 5: syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="040000090000ff01e66174000404ea090200027410f801", 0x17}], 0x0, &(0x7f00000001c0)=ANY=[]) utime(&(0x7f0000001200)='./file0\x00', &(0x7f0000001240)={0x3, 0x7}) 22:19:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="68000000100003000000", @ANYRES32=r1, @ANYBLOB="0000000000000000480012800e0001006970366772657461700000003400028008000100", @ANYRES32, @ANYBLOB="14000600fc02000000000000000000000000000014000700fe"], 0x68}}, 0x0) 22:19:06 executing program 2: 22:19:06 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@int=0x6, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x0) 22:19:06 executing program 4: socket$inet(0x2, 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) socket(0x10, 0x3, 0x0) epoll_create(0x1f) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x44, 0x3, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_HEARTBEAT_SENT={0x8}, @CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010000747715cbc1c18fda9e90add5774", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) [ 538.519969][T11664] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. [ 538.523282][T11666] sctp: [Deprecated]: syz-executor.0 (pid 11666) Use of int in max_burst socket option deprecated. [ 538.523282][T11666] Use struct sctp_assoc_value instead [ 538.705050][T11672] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 538.723253][T11672] device team_slave_0 entered promiscuous mode [ 538.729656][T11672] device team_slave_1 entered promiscuous mode [ 538.736168][T11672] device macsec1 entered promiscuous mode [ 538.741947][T11672] device team0 entered promiscuous mode 22:19:06 executing program 2: [ 538.785310][ T9117] Bluetooth: hci1: command 0x0406 tx timeout [ 538.865514][T11672] device team0 left promiscuous mode [ 538.872800][T11672] device team_slave_0 left promiscuous mode [ 538.879000][T11672] device team_slave_1 left promiscuous mode 22:19:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="68000000100003000000", @ANYRES32=r1, @ANYBLOB="0000000000000000480012800e0001006970366772657461700000003400028008000100", @ANYRES32, @ANYBLOB="14000600fc02000000000000000000000000000014000700fe"], 0x68}}, 0x0) 22:19:06 executing program 5: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', 0x0, 0xffc00000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="040000090000ff01e66174000404ea090200027410f801", 0x17}], 0x0, &(0x7f00000001c0)=ANY=[]) utime(&(0x7f0000001200)='./file0\x00', &(0x7f0000001240)={0x3, 0x7}) [ 539.287819][T11675] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 539.327880][T11675] device dummy0 entered promiscuous mode [ 539.333648][T11675] device macsec1 entered promiscuous mode [ 539.554412][T11675] device dummy0 left promiscuous mode 22:19:07 executing program 2: 22:19:07 executing program 0: [ 539.909560][T11679] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. 22:19:07 executing program 5: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', 0x0, 0xffc00000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="040000090000ff01e66174000404ea090200027410f801", 0x17}], 0x0, &(0x7f00000001c0)=ANY=[]) utime(&(0x7f0000001200)='./file0\x00', &(0x7f0000001240)={0x3, 0x7}) 22:19:07 executing program 3: socket$inet(0x2, 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) socket(0x10, 0x3, 0x0) epoll_create(0x1f) socket$nl_route(0x10, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010000747715cbc1c18fda9e90add5774", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 22:19:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="68000000100003000000", @ANYRES32=r1, @ANYBLOB="0000000000000000480012800e0001006970366772657461700000003400028008000100", @ANYRES32, @ANYBLOB="14000600fc02000000000000000000000000000014000700fe"], 0x68}}, 0x0) 22:19:07 executing program 4: socket$inet(0x2, 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) socket(0x10, 0x3, 0x0) epoll_create(0x1f) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x44, 0x3, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_HEARTBEAT_SENT={0x8}, @CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010000747715cbc1c18fda9e90add5774", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 22:19:08 executing program 0: 22:19:08 executing program 2: [ 540.629265][T11704] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. 22:19:08 executing program 5: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', 0x0, 0xffc00000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="040000090000ff01e66174000404ea090200027410f801", 0x17}], 0x0, &(0x7f00000001c0)=ANY=[]) utime(&(0x7f0000001200)='./file0\x00', &(0x7f0000001240)={0x3, 0x7}) [ 540.721961][T11706] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 540.740091][T11706] device team_slave_0 entered promiscuous mode [ 540.746556][T11706] device team_slave_1 entered promiscuous mode [ 540.752889][T11706] device macsec1 entered promiscuous mode [ 540.758873][T11706] device team0 entered promiscuous mode 22:19:08 executing program 0: 22:19:08 executing program 2: 22:19:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="680000001000030000000000000000", @ANYRES32=r1, @ANYBLOB="0000000000000000480012800e0001006970366772657461700000003400028008000100", @ANYRES32, @ANYBLOB="14000600fc02000000000000000000000000000014000700fe"], 0x68}}, 0x0) [ 540.978224][T11706] device team0 left promiscuous mode [ 540.986687][T11706] device team_slave_0 left promiscuous mode [ 540.992679][T11706] device team_slave_1 left promiscuous mode 22:19:09 executing program 0: 22:19:09 executing program 2: 22:19:09 executing program 5: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="040000090000ff01e66174000404ea090200027410f801", 0x17}], 0x0, &(0x7f00000001c0)=ANY=[]) utime(&(0x7f0000001200)='./file0\x00', &(0x7f0000001240)={0x3, 0x7}) [ 541.762504][T11710] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 541.780899][T11710] device dummy0 entered promiscuous mode [ 541.786775][T11710] device macsec1 entered promiscuous mode [ 541.885010][T11728] FAT-fs (loop5): bogus number of reserved sectors [ 541.891769][T11728] FAT-fs (loop5): Can't find a valid FAT filesystem [ 541.975965][T11710] device dummy0 left promiscuous mode [ 542.313500][T11722] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. 22:19:10 executing program 3: socket$inet(0x2, 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) socket(0x10, 0x3, 0x0) epoll_create(0x1f) socket$nl_route(0x10, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010000747715cbc1c18fda9e90add5774", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 22:19:10 executing program 0: 22:19:10 executing program 2: 22:19:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="680000001000030000000000000000", @ANYRES32=r1, @ANYBLOB="0000000000000000480012800e0001006970366772657461700000003400028008000100", @ANYRES32, @ANYBLOB="14000600fc02000000000000000000000000000014000700fe"], 0x68}}, 0x0) 22:19:10 executing program 5: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="040000090000ff01e66174000404ea090200027410f801", 0x17}], 0x0, &(0x7f00000001c0)=ANY=[]) utime(&(0x7f0000001200)='./file0\x00', &(0x7f0000001240)={0x3, 0x7}) 22:19:10 executing program 4: socket$inet(0x2, 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) socket(0x10, 0x3, 0x0) epoll_create(0x1f) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="40000000030801080000000000000000000000000500030084000000001c000480080008400000850008000340000000000800094000000000"], 0x40}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x44, 0x3, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_HEARTBEAT_SENT={0x8}, @CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010000747715cbc1c18fda9e90add5774", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 22:19:10 executing program 2: 22:19:10 executing program 0: [ 542.818102][T11744] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 542.828655][T11741] FAT-fs (loop5): bogus number of reserved sectors [ 542.835932][T11741] FAT-fs (loop5): Can't find a valid FAT filesystem [ 542.836377][T11744] device team_slave_0 entered promiscuous mode [ 542.848961][T11744] device team_slave_1 entered promiscuous mode [ 542.855408][T11744] device macsec1 entered promiscuous mode [ 542.861188][T11744] device team0 entered promiscuous mode [ 542.906316][T11744] device team0 left promiscuous mode [ 542.913887][T11744] device team_slave_0 left promiscuous mode [ 542.920061][T11744] device team_slave_1 left promiscuous mode 22:19:10 executing program 5: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="040000090000ff01e66174000404ea090200027410f801", 0x17}], 0x0, &(0x7f00000001c0)=ANY=[]) utime(&(0x7f0000001200)='./file0\x00', &(0x7f0000001240)={0x3, 0x7}) [ 543.325224][T11750] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. [ 543.335849][T11753] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 543.354193][T11753] device team_slave_0 entered promiscuous mode [ 543.360488][T11753] device team_slave_1 entered promiscuous mode [ 543.366984][T11753] device macsec1 entered promiscuous mode [ 543.372768][T11753] device team0 entered promiscuous mode 22:19:11 executing program 2: 22:19:11 executing program 0: [ 543.638649][T11753] device team0 left promiscuous mode [ 543.646286][T11753] device team_slave_0 left promiscuous mode [ 543.652292][T11753] device team_slave_1 left promiscuous mode 22:19:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="680000001000030000000000000000", @ANYRES32=r1, @ANYBLOB="0000000000000000480012800e0001006970366772657461700000003400028008000100", @ANYRES32, @ANYBLOB="14000600fc02000000000000000000000000000014000700fe"], 0x68}}, 0x0) [ 543.768875][T11761] FAT-fs (loop5): bogus number of reserved sectors [ 543.776044][T11761] FAT-fs (loop5): Can't find a valid FAT filesystem [ 544.360187][T11769] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. 22:19:12 executing program 3: socket$inet(0x2, 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) socket(0x10, 0x3, 0x0) epoll_create(0x1f) socket$netlink(0x10, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010000747715cbc1c18fda9e90add5774", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 22:19:12 executing program 2: 22:19:12 executing program 5: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[]) utime(&(0x7f0000001200)='./file0\x00', &(0x7f0000001240)={0x3, 0x7}) 22:19:12 executing program 0: 22:19:12 executing program 4: socket$inet(0x2, 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) socket(0x10, 0x3, 0x0) epoll_create(0x1f) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="40000000030801080000000000000000000000000500030084000000001c000480080008400000850008000340000000000800094000000000"], 0x40}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x44, 0x3, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_HEARTBEAT_SENT={0x8}, @CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010000747715cbc1c18fda9e90add5774", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 22:19:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="6800000010000300"/18, @ANYRES32=r1, @ANYBLOB="0000000000000000480012800e0001006970366772657461700000003400028008000100", @ANYRES32, @ANYBLOB="14000600fc02000000000000000000000000000014000700fe"], 0x68}}, 0x0) 22:19:12 executing program 0: [ 544.816428][T11778] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 544.834393][T11778] device team_slave_0 entered promiscuous mode [ 544.840700][T11778] device team_slave_1 entered promiscuous mode [ 544.847101][T11778] device macsec1 entered promiscuous mode [ 544.852872][T11778] device team0 entered promiscuous mode 22:19:12 executing program 2: 22:19:12 executing program 5: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[]) utime(&(0x7f0000001200)='./file0\x00', &(0x7f0000001240)={0x3, 0x7}) [ 545.149549][T11778] device team0 left promiscuous mode [ 545.157212][T11778] device team_slave_0 left promiscuous mode [ 545.163222][T11778] device team_slave_1 left promiscuous mode 22:19:13 executing program 0: 22:19:13 executing program 2: 22:19:13 executing program 5: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[]) utime(&(0x7f0000001200)='./file0\x00', &(0x7f0000001240)={0x3, 0x7}) [ 545.927886][T11783] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. [ 545.938383][T11785] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 545.956995][T11785] device team_slave_0 entered promiscuous mode [ 545.963287][T11785] device team_slave_1 entered promiscuous mode [ 545.969753][T11785] device macsec1 entered promiscuous mode [ 545.975644][T11785] device team0 entered promiscuous mode [ 546.027739][T11785] device team0 left promiscuous mode [ 546.036315][T11785] device team_slave_0 left promiscuous mode [ 546.042318][T11785] device team_slave_1 left promiscuous mode 22:19:14 executing program 3: socket$inet(0x2, 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) socket(0x10, 0x3, 0x0) epoll_create(0x1f) socket$netlink(0x10, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010000747715cbc1c18fda9e90add5774", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 22:19:14 executing program 0: 22:19:14 executing program 2: 22:19:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="6800000010000300"/18, @ANYRES32=r1, @ANYBLOB="0000000000000000480012800e0001006970366772657461700000003400028008000100", @ANYRES32, @ANYBLOB="14000600fc02000000000000000000000000000014000700fe"], 0x68}}, 0x0) 22:19:14 executing program 5: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x0, &(0x7f0000000000), 0x0, &(0x7f00000001c0)=ANY=[]) utime(&(0x7f0000001200)='./file0\x00', &(0x7f0000001240)={0x3, 0x7}) 22:19:14 executing program 4: socket$inet(0x2, 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) socket(0x10, 0x3, 0x0) epoll_create(0x1f) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="40000000030801080000000000000000000000000500030084000000001c000480080008400000850008000340000000000800094000000000"], 0x40}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x44, 0x3, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_HEARTBEAT_SENT={0x8}, @CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010000747715cbc1c18fda9e90add5774", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) [ 546.802156][T11807] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. [ 546.887473][T11808] FAT-fs (loop5): bogus number of reserved sectors [ 546.894254][T11808] FAT-fs (loop5): Can't find a valid FAT filesystem 22:19:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="6800000010000300"/18, @ANYRES32=r1, @ANYBLOB="0000000000000000480012800e0001006970366772657461700000003400028008000100", @ANYRES32, @ANYBLOB="14000600fc02000000000000000000000000000014000700fe"], 0x68}}, 0x0) 22:19:14 executing program 0: 22:19:14 executing program 2: [ 547.156068][T11812] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 547.174639][T11812] device team_slave_0 entered promiscuous mode [ 547.180953][T11812] device team_slave_1 entered promiscuous mode [ 547.187378][T11812] device macsec1 entered promiscuous mode [ 547.193153][T11812] device team0 entered promiscuous mode 22:19:15 executing program 5: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x0, &(0x7f0000000000), 0x0, &(0x7f00000001c0)=ANY=[]) utime(&(0x7f0000001200)='./file0\x00', &(0x7f0000001240)={0x3, 0x7}) [ 547.412757][T11812] device team0 left promiscuous mode [ 547.420231][T11812] device team_slave_0 left promiscuous mode [ 547.426397][T11812] device team_slave_1 left promiscuous mode 22:19:15 executing program 2: 22:19:15 executing program 0: [ 547.811599][T11824] FAT-fs (loop5): bogus number of reserved sectors [ 547.818525][T11824] FAT-fs (loop5): Can't find a valid FAT filesystem [ 548.278432][T11816] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 548.296590][T11816] device team_slave_0 entered promiscuous mode [ 548.302884][T11816] device team_slave_1 entered promiscuous mode [ 548.309474][T11816] device macsec1 entered promiscuous mode [ 548.315392][T11816] device team0 entered promiscuous mode [ 548.404138][T11816] device team0 left promiscuous mode [ 548.411518][T11816] device team_slave_0 left promiscuous mode [ 548.417671][T11816] device team_slave_1 left promiscuous mode [ 548.761363][T11822] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. 22:19:16 executing program 3: socket$inet(0x2, 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) socket(0x10, 0x3, 0x0) epoll_create(0x1f) socket$netlink(0x10, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010000747715cbc1c18fda9e90add5774", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 22:19:16 executing program 5: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x0, &(0x7f0000000000), 0x0, &(0x7f00000001c0)=ANY=[]) utime(&(0x7f0000001200)='./file0\x00', &(0x7f0000001240)={0x3, 0x7}) 22:19:16 executing program 2: 22:19:16 executing program 0: 22:19:16 executing program 4: socket$inet(0x2, 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) socket(0x10, 0x3, 0x0) epoll_create(0x1f) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="40000000030801080000000000000000000000000500030084000000001c000480080008400000850008000340000000000800094000000000"], 0x40}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x44, 0x3, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_HEARTBEAT_SENT={0x8}, @CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010000747715cbc1c18fda9e90add5774", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 22:19:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="6800000010000300"/19, @ANYRES32=r1, @ANYBLOB="0000000000000000480012800e0001006970366772657461700000003400028008000100", @ANYRES32, @ANYBLOB="14000600fc02000000000000000000000000000014000700fe"], 0x68}}, 0x0) [ 549.309560][T11841] FAT-fs (loop5): bogus number of reserved sectors [ 549.316515][T11841] FAT-fs (loop5): Can't find a valid FAT filesystem 22:19:17 executing program 0: 22:19:17 executing program 2: [ 549.632556][T11847] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 549.650520][T11847] device team_slave_0 entered promiscuous mode [ 549.656909][T11847] device team_slave_1 entered promiscuous mode [ 549.663677][T11847] device macsec1 entered promiscuous mode [ 549.669573][T11847] device team0 entered promiscuous mode [ 549.717365][T11849] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 22:19:17 executing program 5: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000000)=[{0x0}], 0x0, &(0x7f00000001c0)=ANY=[]) utime(&(0x7f0000001200)='./file0\x00', &(0x7f0000001240)={0x3, 0x7}) [ 549.877928][T11847] device team0 left promiscuous mode [ 549.885685][T11847] device team_slave_0 left promiscuous mode [ 549.891662][T11847] device team_slave_1 left promiscuous mode 22:19:17 executing program 0: 22:19:18 executing program 2: 22:19:18 executing program 0: [ 550.552697][T11858] FAT-fs (loop5): bogus number of reserved sectors [ 550.559871][T11858] FAT-fs (loop5): Can't find a valid FAT filesystem [ 550.917459][T11850] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. [ 550.927744][T11849] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 550.946301][T11849] device team_slave_0 entered promiscuous mode [ 550.952598][T11849] device team_slave_1 entered promiscuous mode [ 550.959173][T11849] device macsec1 entered promiscuous mode [ 550.965128][T11849] device team0 entered promiscuous mode [ 550.991778][T11849] device team0 left promiscuous mode [ 550.999987][T11849] device team_slave_0 left promiscuous mode [ 551.006172][T11849] device team_slave_1 left promiscuous mode 22:19:19 executing program 3: socket$inet(0x2, 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010000747715cbc1c18fda9e90add5774", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 22:19:19 executing program 5: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000000)=[{0x0}], 0x0, &(0x7f00000001c0)=ANY=[]) utime(&(0x7f0000001200)='./file0\x00', &(0x7f0000001240)={0x3, 0x7}) 22:19:19 executing program 0: 22:19:19 executing program 2: 22:19:19 executing program 4: socket$inet(0x2, 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) socket(0x10, 0x3, 0x0) epoll_create(0x1f) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="40000000030801080000000000000000000000000500030084000000001c000480080008400000850008000340000000000800094000000000"], 0x40}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x44, 0x3, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_HEARTBEAT_SENT={0x8}, @CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010000747715cbc1c18fda9e90add5774", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 22:19:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="6800000010000300"/19, @ANYRES32=r1, @ANYBLOB="0000000000000000480012800e0001006970366772657461700000003400028008000100", @ANYRES32, @ANYBLOB="14000600fc02000000000000000000000000000014000700fe"], 0x68}}, 0x0) [ 551.769687][T11879] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. 22:19:19 executing program 0: 22:19:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="6800000010000300"/19, @ANYRES32=r1, @ANYBLOB="0000000000000000480012800e0001006970366772657461700000003400028008000100", @ANYRES32, @ANYBLOB="14000600fc02000000000000000000000000000014000700fe"], 0x68}}, 0x0) [ 551.842003][T11878] FAT-fs (loop5): bogus number of reserved sectors [ 551.848835][T11878] FAT-fs (loop5): Can't find a valid FAT filesystem 22:19:19 executing program 2: [ 552.065140][T11885] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. [ 552.098799][T11886] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. [ 552.167960][T11888] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 552.186759][T11888] device team_slave_0 entered promiscuous mode [ 552.193059][T11888] device team_slave_1 entered promiscuous mode [ 552.199466][T11888] device macsec1 entered promiscuous mode [ 552.205314][T11888] device team0 entered promiscuous mode 22:19:20 executing program 5: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000000)=[{0x0}], 0x0, &(0x7f00000001c0)=ANY=[]) utime(&(0x7f0000001200)='./file0\x00', &(0x7f0000001240)={0x3, 0x7}) [ 552.531320][T11888] device team0 left promiscuous mode [ 552.539013][T11888] device team_slave_0 left promiscuous mode [ 552.545177][T11888] device team_slave_1 left promiscuous mode 22:19:20 executing program 1: 22:19:20 executing program 0: [ 552.936515][T11896] FAT-fs (loop5): bogus number of reserved sectors [ 552.943340][T11896] FAT-fs (loop5): Can't find a valid FAT filesystem [ 553.378700][T11889] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 553.396932][T11889] device team_slave_0 entered promiscuous mode [ 553.403218][T11889] device team_slave_1 entered promiscuous mode [ 553.409708][T11889] device macsec1 entered promiscuous mode [ 553.415593][T11889] device team0 entered promiscuous mode [ 553.647320][T11889] device team0 left promiscuous mode [ 553.654792][T11889] device team_slave_0 left promiscuous mode [ 553.660767][T11889] device team_slave_1 left promiscuous mode 22:19:21 executing program 3: socket$inet(0x2, 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010000747715cbc1c18fda9e90add5774", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 22:19:21 executing program 2: 22:19:21 executing program 1: 22:19:21 executing program 0: 22:19:21 executing program 5: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)}], 0x0, &(0x7f00000001c0)=ANY=[]) utime(&(0x7f0000001200)='./file0\x00', &(0x7f0000001240)={0x3, 0x7}) 22:19:21 executing program 4: socket$inet(0x2, 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) socket(0x10, 0x3, 0x0) epoll_create(0x1f) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="40000000030801080000000000000000000000000500030084000000001c000480080008400000850008000340000000000800094000000000"], 0x40}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x44, 0x3, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_HEARTBEAT_SENT={0x8}, @CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010000747715cbc1c18fda9e90add5774", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 22:19:22 executing program 1: [ 554.651762][T11916] FAT-fs (loop5): bogus number of reserved sectors [ 554.658728][T11916] FAT-fs (loop5): Can't find a valid FAT filesystem [ 554.712413][T11918] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 22:19:22 executing program 0: [ 554.763547][T11920] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 22:19:22 executing program 2: [ 554.893311][T11920] device team_slave_0 entered promiscuous mode [ 554.899697][T11920] device team_slave_1 entered promiscuous mode [ 554.906243][T11920] device macsec1 entered promiscuous mode [ 554.912025][T11920] device team0 entered promiscuous mode 22:19:22 executing program 1: [ 555.195934][T11920] device team0 left promiscuous mode [ 555.203356][T11920] device team_slave_0 left promiscuous mode [ 555.209502][T11920] device team_slave_1 left promiscuous mode 22:19:23 executing program 5: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)}], 0x0, &(0x7f00000001c0)=ANY=[]) utime(&(0x7f0000001200)='./file0\x00', &(0x7f0000001240)={0x3, 0x7}) 22:19:23 executing program 2: [ 556.113776][T11925] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 556.131613][T11925] device team_slave_0 entered promiscuous mode [ 556.137979][T11925] device team_slave_1 entered promiscuous mode [ 556.144729][T11925] device macsec1 entered promiscuous mode [ 556.150508][T11925] device team0 entered promiscuous mode [ 556.254474][T11934] FAT-fs (loop5): bogus number of reserved sectors [ 556.261401][T11934] FAT-fs (loop5): Can't find a valid FAT filesystem [ 556.313018][T11925] device team0 left promiscuous mode [ 556.320991][T11925] device team_slave_0 left promiscuous mode [ 556.327119][T11925] device team_slave_1 left promiscuous mode 22:19:24 executing program 3: socket$inet(0x2, 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010000747715cbc1c18fda9e90add5774", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 22:19:24 executing program 0: 22:19:24 executing program 1: 22:19:24 executing program 2: 22:19:24 executing program 5: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)}], 0x0, &(0x7f00000001c0)=ANY=[]) utime(&(0x7f0000001200)='./file0\x00', &(0x7f0000001240)={0x3, 0x7}) 22:19:24 executing program 4: socket$inet(0x2, 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) socket(0x10, 0x3, 0x0) epoll_create(0x1f) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="40000000030801080000000000000000000000000500030084000000001c000480080008400000850008000340000000000800094000000000"], 0x40}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x44, 0x3, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_HEARTBEAT_SENT={0x8}, @CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010000747715cbc1c18fda9e90add5774", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) [ 557.096828][T11950] FAT-fs (loop5): bogus number of reserved sectors [ 557.103624][T11950] FAT-fs (loop5): Can't find a valid FAT filesystem 22:19:24 executing program 2: 22:19:25 executing program 0: 22:19:25 executing program 1: [ 557.386162][T11955] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. [ 557.461904][T11955] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 557.480268][T11955] device team_slave_0 entered promiscuous mode [ 557.486661][T11955] device team_slave_1 entered promiscuous mode [ 557.493026][T11955] device macsec1 entered promiscuous mode [ 557.498961][T11955] device team0 entered promiscuous mode 22:19:25 executing program 5: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="040000090000ff01e6617400", 0xc}], 0x0, &(0x7f00000001c0)=ANY=[]) utime(&(0x7f0000001200)='./file0\x00', &(0x7f0000001240)={0x3, 0x7}) 22:19:25 executing program 2: [ 557.812274][T11955] device team0 left promiscuous mode [ 557.820832][T11955] device team_slave_0 left promiscuous mode [ 557.827047][T11955] device team_slave_1 left promiscuous mode [ 558.126896][T11967] FAT-fs (loop5): bogus number of reserved sectors [ 558.133595][T11967] FAT-fs (loop5): Can't find a valid FAT filesystem 22:19:25 executing program 0: [ 558.556659][T11963] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 558.575080][T11963] device team_slave_0 entered promiscuous mode [ 558.581378][T11963] device team_slave_1 entered promiscuous mode [ 558.587851][T11963] device macsec1 entered promiscuous mode [ 558.593625][T11963] device team0 entered promiscuous mode [ 558.715681][T11963] device team0 left promiscuous mode [ 558.723091][T11963] device team_slave_0 left promiscuous mode [ 558.729261][T11963] device team_slave_1 left promiscuous mode 22:19:26 executing program 3: socket$inet(0x2, 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) epoll_create(0x1f) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010000747715cbc1c18fda9e90add5774", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 22:19:26 executing program 1: 22:19:26 executing program 0: 22:19:26 executing program 2: 22:19:26 executing program 5: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="040000090000ff01e6617400", 0xc}], 0x0, &(0x7f00000001c0)=ANY=[]) utime(&(0x7f0000001200)='./file0\x00', &(0x7f0000001240)={0x3, 0x7}) 22:19:26 executing program 4: socket$inet(0x2, 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) socket(0x10, 0x3, 0x0) epoll_create(0x1f) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="40000000030801080000000000000000000000000500030084000000001c000480080008400000850008000340000000000800094000000000"], 0x40}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x44, 0x3, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_HEARTBEAT_SENT={0x8}, @CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010000747715cbc1c18fda9e90add5774", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) [ 559.254265][ T17] Bluetooth: hci2: command 0x0406 tx timeout 22:19:27 executing program 0: 22:19:27 executing program 2: [ 559.315702][T11985] FAT-fs (loop5): bogus number of reserved sectors [ 559.322462][T11985] FAT-fs (loop5): Can't find a valid FAT filesystem 22:19:27 executing program 1: [ 559.499799][T11990] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 559.518295][T11990] device team_slave_0 entered promiscuous mode [ 559.524670][T11990] device team_slave_1 entered promiscuous mode [ 559.531014][T11990] device macsec1 entered promiscuous mode [ 559.536957][T11990] device team0 entered promiscuous mode [ 559.631051][T11994] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 22:19:27 executing program 5: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="040000090000ff01e6617400", 0xc}], 0x0, &(0x7f00000001c0)=ANY=[]) utime(&(0x7f0000001200)='./file0\x00', &(0x7f0000001240)={0x3, 0x7}) [ 559.754476][T11990] device team0 left promiscuous mode [ 559.761824][T11990] device team_slave_0 left promiscuous mode [ 559.767962][T11990] device team_slave_1 left promiscuous mode 22:19:27 executing program 2: 22:19:27 executing program 1: [ 560.397881][T12001] FAT-fs (loop5): bogus number of reserved sectors [ 560.405062][T12001] FAT-fs (loop5): Can't find a valid FAT filesystem [ 560.670856][T11995] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 560.687052][T11995] device team_slave_0 entered promiscuous mode [ 560.693357][T11995] device team_slave_1 entered promiscuous mode [ 560.700342][T11995] device macsec1 entered promiscuous mode [ 560.706314][T11995] device team0 entered promiscuous mode [ 560.724360][T11995] device team0 left promiscuous mode [ 560.731800][T11995] device team_slave_0 left promiscuous mode [ 560.738047][T11995] device team_slave_1 left promiscuous mode 22:19:29 executing program 3: socket$inet(0x2, 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) epoll_create(0x1f) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010000747715cbc1c18fda9e90add5774", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 22:19:29 executing program 0: 22:19:29 executing program 2: 22:19:29 executing program 1: 22:19:29 executing program 5: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="040000090000ff01e66174000404ea090200", 0x12}], 0x0, &(0x7f00000001c0)=ANY=[]) utime(&(0x7f0000001200)='./file0\x00', &(0x7f0000001240)={0x3, 0x7}) 22:19:29 executing program 4: socket$inet(0x2, 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) socket(0x10, 0x3, 0x0) epoll_create(0x1f) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="40000000030801080000000000000000000000000500030084000000001c000480080008400000850008000340000000000800094000000000"], 0x40}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x44, 0x3, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_HEARTBEAT_SENT={0x8}, @CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010000747715cbc1c18fda9e90add5774", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) [ 561.563703][T12019] FAT-fs (loop5): invalid media value (0x00) [ 561.570434][T12019] FAT-fs (loop5): Can't find a valid FAT filesystem [ 561.628384][T12023] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 561.646591][T12023] device team_slave_0 entered promiscuous mode [ 561.652884][T12023] device team_slave_1 entered promiscuous mode [ 561.660849][T12023] device macsec1 entered promiscuous mode [ 561.666778][T12023] device team0 entered promiscuous mode 22:19:29 executing program 0: [ 561.738203][T12023] device team0 left promiscuous mode [ 561.745813][T12023] device team_slave_0 left promiscuous mode [ 561.751798][T12023] device team_slave_1 left promiscuous mode 22:19:29 executing program 2: 22:19:29 executing program 1: 22:19:29 executing program 5: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="040000090000ff01e66174000404ea090200", 0x12}], 0x0, &(0x7f00000001c0)=ANY=[]) utime(&(0x7f0000001200)='./file0\x00', &(0x7f0000001240)={0x3, 0x7}) [ 562.104980][T12029] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. [ 562.341749][T12031] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 562.359876][T12031] device team_slave_0 entered promiscuous mode [ 562.366255][T12031] device team_slave_1 entered promiscuous mode [ 562.372680][T12031] device macsec1 entered promiscuous mode [ 562.378583][T12031] device team0 entered promiscuous mode 22:19:30 executing program 2: 22:19:30 executing program 0: [ 562.583133][T12039] FAT-fs (loop5): invalid media value (0x00) [ 562.589412][T12039] FAT-fs (loop5): Can't find a valid FAT filesystem [ 562.769384][T12031] device team0 left promiscuous mode [ 562.777261][T12031] device team_slave_0 left promiscuous mode [ 562.783251][T12031] device team_slave_1 left promiscuous mode 22:19:31 executing program 3: socket$inet(0x2, 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) epoll_create(0x1f) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010000747715cbc1c18fda9e90add5774", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 22:19:31 executing program 1: 22:19:31 executing program 2: 22:19:31 executing program 5: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="040000090000ff01e66174000404ea090200", 0x12}], 0x0, &(0x7f00000001c0)=ANY=[]) utime(&(0x7f0000001200)='./file0\x00', &(0x7f0000001240)={0x3, 0x7}) 22:19:31 executing program 0: 22:19:31 executing program 4: socket$inet(0x2, 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) socket(0x10, 0x3, 0x0) epoll_create(0x1f) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="40000000030801080000000000000000000000000500030084000000001c000480080008400000850008000340000000000800094000000000"], 0x40}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x44, 0x3, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_HEARTBEAT_SENT={0x8}, @CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010000747715cbc1c18fda9e90add5774", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) [ 563.548108][T12053] FAT-fs (loop5): invalid media value (0x00) [ 563.554457][T12053] FAT-fs (loop5): Can't find a valid FAT filesystem [ 563.626081][T12057] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 563.643630][T12057] device team_slave_0 entered promiscuous mode [ 563.650126][T12057] device team_slave_1 entered promiscuous mode [ 563.656734][T12057] device macsec1 entered promiscuous mode [ 563.662510][T12057] device team0 entered promiscuous mode [ 563.701592][T12057] device team0 left promiscuous mode [ 563.709417][T12057] device team_slave_0 left promiscuous mode [ 563.715925][T12057] device team_slave_1 left promiscuous mode 22:19:31 executing program 0: 22:19:31 executing program 2: 22:19:31 executing program 1: 22:19:31 executing program 5: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="040000090000ff01e66174000404ea090200027410", 0x15}], 0x0, &(0x7f00000001c0)=ANY=[]) utime(&(0x7f0000001200)='./file0\x00', &(0x7f0000001240)={0x3, 0x7}) [ 564.130307][T12064] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 22:19:32 executing program 0: [ 564.385223][T12064] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 564.435789][T12064] device team_slave_0 entered promiscuous mode [ 564.442145][T12064] device team_slave_1 entered promiscuous mode [ 564.448768][T12064] device macsec1 entered promiscuous mode [ 564.454782][T12064] device team0 entered promiscuous mode [ 564.546285][T12064] device team0 left promiscuous mode [ 564.553790][T12064] device team_slave_0 left promiscuous mode [ 564.559978][T12064] device team_slave_1 left promiscuous mode 22:19:32 executing program 4: socket$inet(0x2, 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) socket(0x10, 0x3, 0x0) epoll_create(0x1f) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="40000000030801080000000000000000000000000500030084000000001c000480080008400000850008000340000000000800094000000000"], 0x40}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x44, 0x3, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_HEARTBEAT_SENT={0x8}, @CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010000747715cbc1c18fda9e90add5774", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 22:19:32 executing program 3: socket$inet(0x2, 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) epoll_create(0x1f) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010000747715cbc1c18fda9e90add5774", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 22:19:33 executing program 2: 22:19:33 executing program 0: [ 565.594676][T12082] FAT-fs (loop5): invalid media value (0x00) [ 565.600925][T12082] FAT-fs (loop5): Can't find a valid FAT filesystem [ 565.615874][T12083] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 565.629443][T12081] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. [ 565.633731][T12083] device team_slave_0 entered promiscuous mode [ 565.645408][T12083] device team_slave_1 entered promiscuous mode [ 565.651817][T12083] device macsec1 entered promiscuous mode [ 565.658129][T12083] device team0 entered promiscuous mode 22:19:33 executing program 1: 22:19:33 executing program 2: [ 565.927125][T12083] device team0 left promiscuous mode [ 565.934714][T12083] device team_slave_0 left promiscuous mode [ 565.940721][T12083] device team_slave_1 left promiscuous mode 22:19:33 executing program 5: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="040000090000ff01e66174000404ea090200027410", 0x15}], 0x0, &(0x7f00000001c0)=ANY=[]) utime(&(0x7f0000001200)='./file0\x00', &(0x7f0000001240)={0x3, 0x7}) 22:19:34 executing program 0: 22:19:34 executing program 1: 22:19:34 executing program 2: [ 566.607759][T12096] FAT-fs (loop5): invalid media value (0x00) [ 566.614303][T12096] FAT-fs (loop5): Can't find a valid FAT filesystem [ 566.654162][T12085] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 566.697349][T12085] device team_slave_0 entered promiscuous mode [ 566.703700][T12085] device team_slave_1 entered promiscuous mode [ 566.710347][T12085] device macsec1 entered promiscuous mode [ 566.716266][T12085] device team0 entered promiscuous mode 22:19:34 executing program 0: [ 567.014500][T12085] device team0 left promiscuous mode [ 567.022006][T12085] device team_slave_0 left promiscuous mode [ 567.028266][T12085] device team_slave_1 left promiscuous mode 22:19:34 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5b]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20021, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 567.623541][T12111] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 22:19:35 executing program 4: socket$inet(0x2, 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) socket(0x10, 0x3, 0x0) epoll_create(0x1f) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="40000000030801080000000000000000000000000500030084000000001c000480080008400000850008000340000000000800094000000000"], 0x40}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x44, 0x3, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_HEARTBEAT_SENT={0x8}, @CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010000747715cbc1c18fda9e90add5774", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) [ 568.248278][T12124] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. [ 568.271416][T12124] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 568.289978][T12124] device team_slave_0 entered promiscuous mode [ 568.296365][T12124] device team_slave_1 entered promiscuous mode [ 568.302859][T12124] device macsec1 entered promiscuous mode [ 568.308837][T12124] device team0 entered promiscuous mode [ 568.325087][T12124] device team0 left promiscuous mode [ 568.332558][T12124] device team_slave_0 left promiscuous mode [ 568.338749][T12124] device team_slave_1 left promiscuous mode 22:19:36 executing program 3: socket$inet(0x2, 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) epoll_create(0x1f) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010000747715cbc1c18fda9e90add5774", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 22:19:36 executing program 5: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="040000090000ff01e66174000404ea090200027410", 0x15}], 0x0, &(0x7f00000001c0)=ANY=[]) utime(&(0x7f0000001200)='./file0\x00', &(0x7f0000001240)={0x3, 0x7}) 22:19:36 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5b]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20021, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:19:36 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5b]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20021, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:19:36 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5b]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20021, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:19:36 executing program 4: socket$inet(0x2, 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) socket(0x10, 0x3, 0x0) epoll_create(0x1f) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="40000000030801080000000000000000000000000500030084000000001c000480080008400000850008000340000000000800094000000000"], 0x40}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x44, 0x3, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_HEARTBEAT_SENT={0x8}, @CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010000747715cbc1c18fda9e90add5774", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 22:19:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, 0x0, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f00000000c0)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) [ 568.930385][T12143] FAT-fs (loop5): invalid media value (0x00) [ 568.936723][T12143] FAT-fs (loop5): Can't find a valid FAT filesystem [ 569.067829][T12147] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 569.084946][T12147] device team_slave_0 entered promiscuous mode [ 569.091294][T12147] device team_slave_1 entered promiscuous mode [ 569.098158][T12147] device macsec1 entered promiscuous mode [ 569.104165][T12147] device team0 entered promiscuous mode [ 569.390467][T12154] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 22:19:37 executing program 5: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="040000090000ff01e66174000404ea090200027410f8", 0x16}], 0x0, &(0x7f00000001c0)=ANY=[]) utime(&(0x7f0000001200)='./file0\x00', &(0x7f0000001240)={0x3, 0x7}) [ 569.436650][T12147] device team0 left promiscuous mode [ 569.444856][T12147] device team_slave_0 left promiscuous mode [ 569.450838][T12147] device team_slave_1 left promiscuous mode [ 569.671259][T12167] FAT-fs (loop5): bogus number of FAT sectors [ 569.677698][T12167] FAT-fs (loop5): Can't find a valid FAT filesystem 22:19:37 executing program 5: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="040000090000ff01e66174000404ea090200027410f8", 0x16}], 0x0, &(0x7f00000001c0)=ANY=[]) utime(&(0x7f0000001200)='./file0\x00', &(0x7f0000001240)={0x3, 0x7}) [ 570.107887][T12160] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 570.126066][T12160] device team_slave_0 entered promiscuous mode [ 570.132432][T12160] device team_slave_1 entered promiscuous mode [ 570.139134][T12160] device macsec1 entered promiscuous mode [ 570.145072][T12160] device team0 entered promiscuous mode [ 570.269143][T12178] FAT-fs (loop5): bogus number of FAT sectors [ 570.275837][T12178] FAT-fs (loop5): Can't find a valid FAT filesystem 22:19:38 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5b]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20021, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 570.509839][T12160] device team0 left promiscuous mode [ 570.518375][T12160] device team_slave_0 left promiscuous mode [ 570.524528][T12160] device team_slave_1 left promiscuous mode 22:19:38 executing program 5: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="040000090000ff01e66174000404ea090200027410f8", 0x16}], 0x0, &(0x7f00000001c0)=ANY=[]) utime(&(0x7f0000001200)='./file0\x00', &(0x7f0000001240)={0x3, 0x7}) [ 571.236476][T12199] FAT-fs (loop5): bogus number of FAT sectors [ 571.242862][T12199] FAT-fs (loop5): Can't find a valid FAT filesystem 22:19:39 executing program 3: socket$inet(0x2, 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) epoll_create(0x1f) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010000747715cbc1c18fda9e90add5774", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 22:19:39 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x30, r1, 0x23f, 0x0, 0x0, {{}, {0x0, 0x410c, 0xf0}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}, 0x1, 0xfffffff0}, 0x0) 22:19:39 executing program 4: socket$inet(0x2, 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) socket(0x10, 0x3, 0x0) epoll_create(0x1f) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="40000000030801080000000000000000000000000500030084000000001c000480080008400000850008000340000000000800094000000000"], 0x40}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x44, 0x3, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_HEARTBEAT_SENT={0x8}, @CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010000747715cbc1c18fda9e90add5774", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) [ 571.753021][T12213] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 571.771114][T12213] device team_slave_0 entered promiscuous mode [ 571.777518][T12213] device team_slave_1 entered promiscuous mode [ 571.784102][T12213] device macsec1 entered promiscuous mode [ 571.789881][T12213] device team0 entered promiscuous mode [ 571.923543][T12219] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. [ 572.049691][T12213] device team0 left promiscuous mode [ 572.057751][T12213] device team_slave_0 left promiscuous mode [ 572.063757][T12213] device team_slave_1 left promiscuous mode [ 572.486758][T12220] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 572.503538][T12220] device team_slave_0 entered promiscuous mode [ 572.509999][T12220] device team_slave_1 entered promiscuous mode [ 572.516540][T12220] device macsec1 entered promiscuous mode [ 572.522317][T12220] device team0 entered promiscuous mode [ 572.632457][T12220] device team0 left promiscuous mode [ 572.639956][T12220] device team_slave_0 left promiscuous mode [ 572.646120][T12220] device team_slave_1 left promiscuous mode 22:19:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x8a, &(0x7f0000000280)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0cfdff", 0x54, 0x6, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x3, 0x3}, @fastopen={0x22, 0x2}, @md5sig={0x13, 0x12, "67dac79ed4aecc78ed658a9f35a6e17c"}, @timestamp={0x8, 0xa}, @mptcp=@syn={0x1e, 0xc}, @timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 22:19:41 executing program 5: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="040000090000ff01e66174000404ea090200027410f801", 0x17}], 0x0, 0x0) utime(&(0x7f0000001200)='./file0\x00', &(0x7f0000001240)={0x3, 0x7}) 22:19:41 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x102c00) 22:19:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f00000000c0)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) 22:19:41 executing program 3: socket$inet(0x2, 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket(0x11, 0x800000003, 0x0) socket(0x10, 0x3, 0x0) epoll_create(0x1f) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010000747715cbc1c18fda9e90add5774", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 22:19:41 executing program 4: socket$inet(0x2, 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) socket(0x10, 0x3, 0x0) epoll_create(0x1f) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="40000000030801080000000000000000000000000500030084000000001c000480080008400000850008000340000000000800094000000000"], 0x40}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x44, 0x3, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_HEARTBEAT_SENT={0x8}, @CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010000747715cbc1c18fda9e90add5774", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) [ 573.548703][T12238] syz-executor.2 (12238) used greatest stack depth: 3464 bytes left 22:19:41 executing program 5: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="040000090000ff01e66174000404ea090200027410f801", 0x17}], 0x0, 0x0) utime(&(0x7f0000001200)='./file0\x00', &(0x7f0000001240)={0x3, 0x7}) [ 573.695653][T12245] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. [ 573.725728][T12248] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 573.745902][T12248] device team_slave_0 entered promiscuous mode [ 573.752240][T12248] device team_slave_1 entered promiscuous mode [ 573.758670][T12248] device macsec1 entered promiscuous mode [ 573.764566][T12248] device team0 entered promiscuous mode 22:19:41 executing program 2: syz_emit_ethernet(0xbae, &(0x7f0000000cc0)=ANY=[@ANYBLOB="ffffff00ffffaaaaaaaaaa0086dd60a4f0080b783afffe8000000000000000000000000000aafe8000000000000000000000000000aa"], 0x0) 22:19:41 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x102c00) [ 574.042881][T12248] device team0 left promiscuous mode [ 574.050725][T12248] device team_slave_0 left promiscuous mode [ 574.056886][T12248] device team_slave_1 left promiscuous mode 22:19:42 executing program 5: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="040000090000ff01e66174000404ea090200027410f801", 0x17}], 0x0, 0x0) utime(&(0x7f0000001200)='./file0\x00', &(0x7f0000001240)={0x3, 0x7}) 22:19:42 executing program 2: syz_open_dev$vim2m(&(0x7f0000000280)='/dev/video#\x00', 0x0, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, r5, &(0x7f0000fe6000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) 22:19:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f00000000c0)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) [ 574.782485][T12250] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 574.800670][T12250] device team_slave_0 entered promiscuous mode [ 574.807081][T12250] device team_slave_1 entered promiscuous mode [ 574.813449][T12250] device macsec1 entered promiscuous mode [ 574.819342][T12250] device team0 entered promiscuous mode 22:19:42 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x102c00) [ 574.909550][T12250] device team0 left promiscuous mode [ 574.917209][T12250] device team_slave_0 left promiscuous mode [ 574.923186][T12250] device team_slave_1 left promiscuous mode 22:19:42 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x102c00) 22:19:43 executing program 5: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="040000090000ff01e66174000404ea090200027410f801", 0x17}], 0x0, &(0x7f00000001c0)=ANY=[]) utime(0x0, &(0x7f0000001240)={0x3, 0x7}) 22:19:43 executing program 1: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x102c00) 22:19:43 executing program 3: socket$inet(0x2, 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket(0x11, 0x800000003, 0x0) socket(0x10, 0x3, 0x0) epoll_create(0x1f) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010000747715cbc1c18fda9e90add5774", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 22:19:43 executing program 4: socket$inet(0x2, 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) socket(0x10, 0x3, 0x0) epoll_create(0x1f) socket$nl_route(0x10, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="40000000030801080000000000000000000000000500030084000000001c000480080008400000850008000340000000000800094000000000"], 0x40}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x44, 0x3, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_HEARTBEAT_SENT={0x8}, @CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010000747715cbc1c18fda9e90add5774", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 22:19:43 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) 22:19:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f00000000c0)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) 22:19:43 executing program 1: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x102c00) 22:19:43 executing program 5: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="040000090000ff01e66174000404ea090200027410f801", 0x17}], 0x0, &(0x7f00000001c0)=ANY=[]) utime(0x0, &(0x7f0000001240)={0x3, 0x7}) [ 576.431500][T12315] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 576.449825][T12315] device team_slave_0 entered promiscuous mode [ 576.456189][T12315] device team_slave_1 entered promiscuous mode [ 576.462927][T12315] device macsec1 entered promiscuous mode [ 576.469005][T12315] device team0 entered promiscuous mode 22:19:44 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'nr0\x00', 0x102}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'nr0\x00', 0x102}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000040)={'veth1_to_bond\x00', 0x400}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x7fa87e04eecc6a25}) [ 576.660093][T12315] device team0 left promiscuous mode [ 576.667731][T12315] device team_slave_0 left promiscuous mode [ 576.673747][T12315] device team_slave_1 left promiscuous mode [ 576.757374][T12327] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 22:19:44 executing program 1: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x102c00) 22:19:45 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x75, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000500)={&(0x7f0000000240)=@un=@abs={0x1, 0x2e}, 0x4e, 0x0}, 0x0) [ 577.344450][T12328] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 577.363030][T12328] device team_slave_0 entered promiscuous mode [ 577.369427][T12328] device team_slave_1 entered promiscuous mode [ 577.375941][T12328] device macsec1 entered promiscuous mode [ 577.381733][T12328] device team0 entered promiscuous mode 22:19:45 executing program 5: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="040000090000ff01e66174000404ea090200027410f801", 0x17}], 0x0, &(0x7f00000001c0)=ANY=[]) utime(0x0, &(0x7f0000001240)={0x3, 0x7}) [ 577.601449][T12328] device team0 left promiscuous mode [ 577.611398][T12328] device team_slave_0 left promiscuous mode [ 577.617694][T12328] device team_slave_1 left promiscuous mode 22:19:45 executing program 1: r0 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x102c00) 22:19:45 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) close(r0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) 22:19:46 executing program 5: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="040000090000ff01e66174000404ea090200027410f801", 0x17}], 0x0, &(0x7f00000001c0)=ANY=[]) utime(&(0x7f0000001200)='./file0\x00', 0x0) 22:19:46 executing program 3: socket$inet(0x2, 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket(0x11, 0x800000003, 0x0) socket(0x10, 0x3, 0x0) epoll_create(0x1f) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010000747715cbc1c18fda9e90add5774", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 22:19:46 executing program 4: socket$inet(0x2, 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) socket(0x10, 0x3, 0x0) epoll_create(0x1f) socket$nl_route(0x10, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="40000000030801080000000000000000000000000500030084000000001c000480080008400000850008000340000000000800094000000000"], 0x40}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x44, 0x3, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_HEARTBEAT_SENT={0x8}, @CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010000747715cbc1c18fda9e90add5774", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 22:19:46 executing program 1: r0 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x102c00) 22:19:46 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x541b, 0x0) 22:19:46 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x5411, 0x0) 22:19:46 executing program 1: r0 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x102c00) [ 579.085067][T12385] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 579.103003][T12385] device team_slave_0 entered promiscuous mode [ 579.109364][T12385] device team_slave_1 entered promiscuous mode [ 579.115910][T12385] device macsec1 entered promiscuous mode [ 579.121686][T12385] device team0 entered promiscuous mode 22:19:46 executing program 5: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="040000090000ff01e66174000404ea090200027410f801", 0x17}], 0x0, &(0x7f00000001c0)=ANY=[]) utime(&(0x7f0000001200)='./file0\x00', 0x0) 22:19:47 executing program 0: [ 579.284669][T12393] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 22:19:47 executing program 2: [ 579.378518][T12385] device team0 left promiscuous mode [ 579.386527][T12385] device team_slave_0 left promiscuous mode [ 579.392507][T12385] device team_slave_1 left promiscuous mode 22:19:47 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x102c00) 22:19:47 executing program 0: 22:19:47 executing program 2: [ 580.114900][T12393] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 580.132938][T12393] device team_slave_0 entered promiscuous mode [ 580.139363][T12393] device team_slave_1 entered promiscuous mode [ 580.146125][T12393] device macsec1 entered promiscuous mode [ 580.151914][T12393] device team0 entered promiscuous mode [ 580.296383][T12393] device team0 left promiscuous mode [ 580.303722][T12393] device team_slave_0 left promiscuous mode [ 580.310017][T12393] device team_slave_1 left promiscuous mode 22:19:48 executing program 3: socket$inet(0x2, 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) socket(0x10, 0x3, 0x0) epoll_create(0x1f) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010000747715cbc1c18fda9e90add5774", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000000), 0x4924924924924cb, 0x0) 22:19:48 executing program 4: socket$inet(0x2, 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) socket(0x10, 0x3, 0x0) epoll_create(0x1f) socket$nl_route(0x10, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="40000000030801080000000000000000000000000500030084000000001c000480080008400000850008000340000000000800094000000000"], 0x40}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x44, 0x3, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_HEARTBEAT_SENT={0x8}, @CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010000747715cbc1c18fda9e90add5774", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 22:19:48 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x102c00) 22:19:48 executing program 5: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="040000090000ff01e66174000404ea090200027410f801", 0x17}], 0x0, &(0x7f00000001c0)=ANY=[]) utime(&(0x7f0000001200)='./file0\x00', 0x0) 22:19:48 executing program 0: 22:19:48 executing program 2: 22:19:49 executing program 0: 22:19:49 executing program 2: 22:19:49 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x102c00) 22:19:49 executing program 5: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="040000090000ff01e66174000404ea090200027410f801", 0x17}], 0x0, &(0x7f00000001c0)=ANY=[]) utime(&(0x7f0000001200)='./file0\x00', &(0x7f0000001240)={0x0, 0x7}) 22:19:49 executing program 3: socket$inet(0x2, 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) socket(0x10, 0x3, 0x0) epoll_create(0x1f) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010000747715cbc1c18fda9e90add5774", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000000), 0x4924924924924cb, 0x0) [ 581.510867][T12430] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. [ 581.553684][T12430] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 581.572338][T12430] device team_slave_0 entered promiscuous mode [ 581.578721][T12430] device team_slave_1 entered promiscuous mode [ 581.585428][T12430] device macsec1 entered promiscuous mode [ 581.591205][T12430] device team0 entered promiscuous mode [ 581.789113][T12430] device team0 left promiscuous mode [ 581.796689][T12430] device team_slave_0 left promiscuous mode [ 581.802663][T12430] device team_slave_1 left promiscuous mode 22:19:49 executing program 0: 22:19:49 executing program 2: 22:19:50 executing program 4: socket$inet(0x2, 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) socket(0x10, 0x3, 0x0) epoll_create(0x1f) socket$netlink(0x10, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="40000000030801080000000000000000000000000500030084000000001c000480080008400000850008000340000000000800094000000000"], 0x40}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x44, 0x3, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_HEARTBEAT_SENT={0x8}, @CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010000747715cbc1c18fda9e90add5774", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 22:19:50 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 22:19:50 executing program 3: socket$inet(0x2, 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) socket(0x10, 0x3, 0x0) epoll_create(0x1f) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010000747715cbc1c18fda9e90add5774", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000000), 0x4924924924924cb, 0x0) 22:19:50 executing program 5: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="040000090000ff01e66174000404ea090200027410f801", 0x17}], 0x0, &(0x7f00000001c0)=ANY=[]) utime(&(0x7f0000001200)='./file0\x00', &(0x7f0000001240)) 22:19:50 executing program 2: 22:19:50 executing program 0: 22:19:50 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 22:19:50 executing program 2: r0 = perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x669, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000100)={0x1, 0x0, [0x0]}) 22:19:50 executing program 0: r0 = socket(0x2, 0x3, 0x2) connect$netlink(r0, &(0x7f0000000000)=@unspec, 0xc) 22:19:50 executing program 5: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="040000090000ff01e66174000404ea090200027410f801", 0x17}], 0x0, &(0x7f00000001c0)=ANY=[]) utime(&(0x7f0000001200)='./file0\x00', &(0x7f0000001240)) 22:19:50 executing program 3: socket$inet(0x2, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) socket(0x10, 0x3, 0x0) epoll_create(0x1f) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010000747715cbc1c18fda9e90add5774", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) [ 583.338585][T12464] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. [ 583.407187][T12464] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 583.426469][T12464] device team_slave_0 entered promiscuous mode [ 583.432770][T12464] device team_slave_1 entered promiscuous mode [ 583.439196][T12464] device macsec1 entered promiscuous mode [ 583.445063][T12464] device team0 entered promiscuous mode [ 583.459415][T12464] device team0 left promiscuous mode [ 583.466914][T12464] device team_slave_0 left promiscuous mode [ 583.472887][T12464] device team_slave_1 left promiscuous mode 22:19:51 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) [ 583.829432][T12474] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 583.847642][T12474] device team_slave_0 entered promiscuous mode [ 583.854034][T12474] device team_slave_1 entered promiscuous mode [ 583.860368][T12474] device macsec1 entered promiscuous mode [ 583.866272][T12474] device team0 entered promiscuous mode [ 584.117777][T12474] device team0 left promiscuous mode [ 584.125877][T12474] device team_slave_0 left promiscuous mode [ 584.131891][T12474] device team_slave_1 left promiscuous mode 22:19:52 executing program 4: socket$inet(0x2, 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) socket(0x10, 0x3, 0x0) epoll_create(0x1f) socket$netlink(0x10, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="40000000030801080000000000000000000000000500030084000000001c000480080008400000850008000340000000000800094000000000"], 0x40}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x44, 0x3, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_HEARTBEAT_SENT={0x8}, @CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010000747715cbc1c18fda9e90add5774", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 22:19:52 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0xf, 0x0, &(0x7f00000007c0)) 22:19:52 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x38, 0x0, &(0x7f00000007c0)) 22:19:52 executing program 2: r0 = socket(0x1, 0x5, 0x0) connect$l2tp(r0, 0x0, 0x0) 22:19:52 executing program 1: r0 = socket(0x1, 0x2, 0x0) recvfrom$llc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:19:52 executing program 3: socket$inet(0x2, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) socket(0x10, 0x3, 0x0) epoll_create(0x1f) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010000747715cbc1c18fda9e90add5774", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 22:19:52 executing program 2: socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$can_j1939(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x40010062) 22:19:52 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCADDRT(r0, 0x4020940d, &(0x7f0000000280)={@null=' \x00', 0x0, 'rose0\x00'}) 22:19:52 executing program 0: r0 = socket(0x1, 0x5, 0x0) connect$l2tp(r0, 0x0, 0x1000000) [ 585.141932][T12503] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. [ 585.157657][T12504] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 585.176086][T12504] device team_slave_0 entered promiscuous mode [ 585.182403][T12504] device team_slave_1 entered promiscuous mode [ 585.188961][T12504] device macsec1 entered promiscuous mode [ 585.194875][T12504] device team0 entered promiscuous mode [ 585.219444][T12504] device team0 left promiscuous mode [ 585.227402][T12504] device team_slave_0 left promiscuous mode [ 585.233398][T12504] device team_slave_1 left promiscuous mode 22:19:53 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_buf(r0, 0x107, 0x8, 0x0, 0x0) 22:19:53 executing program 1: r0 = socket(0x29, 0x5, 0x0) sendmmsg$unix(r0, &(0x7f0000000380)=[{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="cff33ae2d686c5452c5e12129085342790727739b0c6ca86d63e687fd9d48514012baf31cd19895606f2d9", 0x200000ab}, {&(0x7f00000000c0)="e4bfe18bef56457952a2e6a8da24e74d2b30801dbdb29df01355c03cef0f59de4c8b4b26cd4771f51a6e00a3939891c823ecb2f537395ba5d2fe64f857820ce2a108abbd790d45022101fb5d6d403454c9f76cb37a4cdffcdd3bb86a849f8bd7bfacbe20cb5ea74bb7a53fcc7071569dd4b5b76a38e3978a2022385ebb6792", 0x7f}, {&(0x7f0000000b00)="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", 0xf56}], 0x3}], 0x492492492492555, 0x0) [ 585.789376][T12503] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 585.808131][T12503] device team_slave_0 entered promiscuous mode [ 585.814531][T12503] device team_slave_1 entered promiscuous mode [ 585.820863][T12503] device macsec1 entered promiscuous mode [ 585.826830][T12503] device team0 entered promiscuous mode 22:19:53 executing program 0: r0 = socket(0x2, 0x6, 0x0) recvfrom$llc(r0, 0x0, 0x0, 0x20060, 0x0, 0x0) [ 586.107993][T12503] device team0 left promiscuous mode [ 586.115578][T12503] device team_slave_0 left promiscuous mode [ 586.121554][T12503] device team_slave_1 left promiscuous mode 22:19:54 executing program 2: bpf$BPF_BTF_LOAD(0x15, 0x0, 0x0) 22:19:54 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={0x0}, &(0x7f00000000c0)=0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)={r2}, &(0x7f0000000180)=0x8) 22:19:54 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) fcntl$getflags(r0, 0x0) 22:19:54 executing program 4: socket$inet(0x2, 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) socket(0x10, 0x3, 0x0) epoll_create(0x1f) socket$netlink(0x10, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="40000000030801080000000000000000000000000500030084000000001c000480080008400000850008000340000000000800094000000000"], 0x40}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x44, 0x3, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_HEARTBEAT_SENT={0x8}, @CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010000747715cbc1c18fda9e90add5774", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 22:19:54 executing program 1: r0 = socket(0xa, 0x5, 0x0) bind$pptp(r0, &(0x7f0000000000)={0x2, 0x2, {0x0, @remote}}, 0x1e) 22:19:54 executing program 3: socket$inet(0x2, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) socket(0x10, 0x3, 0x0) epoll_create(0x1f) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010000747715cbc1c18fda9e90add5774", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) [ 586.984191][T12535] sctp: [Deprecated]: syz-executor.5 (pid 12535) Use of int in max_burst socket option. [ 586.984191][T12535] Use struct sctp_assoc_value instead [ 587.160091][T12540] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 587.179077][T12540] device team_slave_0 entered promiscuous mode [ 587.185501][T12540] device team_slave_1 entered promiscuous mode [ 587.191869][T12540] device macsec1 entered promiscuous mode [ 587.197999][T12540] device team0 entered promiscuous mode 22:19:55 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f00000009c0)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000a00)={0x0, 0x1, 0x0, "c7bac2878651515a5d5a77f9e1555869adcba2c01be9d6bd83cb47bb8b8b5e95"}) 22:19:55 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x2a, 0x0, &(0x7f00000007c0)) 22:19:55 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) pselect6(0x40, &(0x7f0000000200), &(0x7f0000000240)={0x9}, 0x0, 0x0, 0x0) 22:19:55 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB='X'], 0x50}}, 0x0) [ 587.518329][T12540] device team0 left promiscuous mode [ 587.525762][T12540] device team_slave_0 left promiscuous mode [ 587.531740][T12540] device team_slave_1 left promiscuous mode [ 587.542120][T12545] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 22:19:55 executing program 0: r0 = socket(0x2, 0x3, 0x200000000000ff) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x32, 0x0, 0x0) 22:19:55 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x5, 0x141) fsetxattr(r0, &(0x7f0000000080)=@known='trusted.syz\x00', 0x0, 0x0, 0x2) 22:19:55 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) fcntl$getflags(r0, 0xb) 22:19:55 executing program 2: r0 = socket(0x28, 0x1, 0x0) setsockopt$CAN_RAW_LOOPBACK(r0, 0x28, 0x3, 0x0, 0x0) [ 588.315542][T12545] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 588.333484][T12545] device team_slave_0 entered promiscuous mode [ 588.339890][T12545] device team_slave_1 entered promiscuous mode [ 588.347093][T12545] device macsec1 entered promiscuous mode [ 588.352882][T12545] device team0 entered promiscuous mode 22:19:56 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x24, 0x0, 0x0) [ 588.576611][T12545] device team0 left promiscuous mode [ 588.584500][T12545] device team_slave_0 left promiscuous mode [ 588.590481][T12545] device team_slave_1 left promiscuous mode 22:19:57 executing program 4: socket$inet(0x2, 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="40000000030801080000000000000000000000000500030084000000001c000480080008400000850008000340000000000800094000000000"], 0x40}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x44, 0x3, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_HEARTBEAT_SENT={0x8}, @CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010000747715cbc1c18fda9e90add5774", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 22:19:57 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000180)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @loopback}}}, 0x90) 22:19:57 executing program 2: sendmmsg$nfc_llcp(0xffffffffffffffff, 0x0, 0x0, 0x0) 22:19:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x80}}, 0x0) 22:19:57 executing program 0: r0 = socket(0x2, 0x3, 0x200000000000ff) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0xf, 0x0, 0x0) 22:19:57 executing program 3: socket$pppoe(0x18, 0x1, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) socket(0x10, 0x3, 0x0) epoll_create(0x1f) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010000747715cbc1c18fda9e90add5774", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) [ 589.669394][T12587] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 22:19:57 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_buf(r0, 0x107, 0x9, 0x0, 0x0) [ 589.719388][T12587] device team_slave_0 entered promiscuous mode [ 589.725773][T12587] device team_slave_1 entered promiscuous mode [ 589.732216][T12587] device macsec1 entered promiscuous mode [ 589.738229][T12587] device team0 entered promiscuous mode 22:19:57 executing program 5: r0 = socket(0x2, 0x3, 0x200000000000ff) connect$l2tp(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) 22:19:57 executing program 1: socket$inet6_udplite(0x2, 0x3, 0x88) 22:19:57 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x2) ioctl$TIOCSETD(r0, 0x540a, 0x0) [ 589.893483][T12593] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. [ 589.917986][T12587] device team0 left promiscuous mode [ 589.926278][T12587] device team_slave_0 left promiscuous mode [ 589.932256][T12587] device team_slave_1 left promiscuous mode [ 589.977765][ T9117] Bluetooth: hci3: command 0x0406 tx timeout 22:19:58 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 22:19:58 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89b0, &(0x7f0000000180)={'ip6_vti0\x00', 0x0}) [ 590.637967][T12594] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 590.656170][T12594] device team_slave_0 entered promiscuous mode [ 590.662476][T12594] device team_slave_1 entered promiscuous mode [ 590.668949][T12594] device macsec1 entered promiscuous mode [ 590.674813][T12594] device team0 entered promiscuous mode [ 590.712383][T12594] device team0 left promiscuous mode [ 590.720181][T12594] device team_slave_0 left promiscuous mode [ 590.726310][T12594] device team_slave_1 left promiscuous mode 22:19:58 executing program 4: socket$inet(0x2, 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="40000000030801080000000000000000000000000500030084000000001c000480080008400000850008000340000000000800094000000000"], 0x40}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x44, 0x3, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_HEARTBEAT_SENT={0x8}, @CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010000747715cbc1c18fda9e90add5774", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 22:19:58 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup2(r0, r0) fcntl$getflags(r1, 0x40a) 22:19:58 executing program 2: r0 = socket(0xa, 0x3, 0x4) recvfrom$llc(r0, 0x0, 0x0, 0x7ffffffff000, 0x0, 0x0) 22:19:58 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x0) 22:19:58 executing program 3: socket$pppoe(0x18, 0x1, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) socket(0x10, 0x3, 0x0) epoll_create(0x1f) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010000747715cbc1c18fda9e90add5774", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 22:19:58 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB='(\x00\x00\x00$\x00Q'], 0x28}}, 0x0) [ 591.509679][T12626] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 591.573126][T12626] device team_slave_0 entered promiscuous mode [ 591.579549][T12626] device team_slave_1 entered promiscuous mode [ 591.586240][T12626] device macsec1 entered promiscuous mode [ 591.592035][T12626] device team0 entered promiscuous mode 22:19:59 executing program 0: r0 = socket(0x1, 0x80005, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8946, &(0x7f0000000240)={'wg1\x00'}) 22:19:59 executing program 2: r0 = socket(0x2, 0x5, 0x0) sendmsg$netlink(r0, &(0x7f0000005140)={0x0, 0x0, 0x0, 0x0, &(0x7f00000050c0)=[@rights={{0x10}}, @cred={{0x1c}}], 0x30}, 0x0) 22:19:59 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) [ 591.727459][T12631] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 22:19:59 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) getsockopt$sock_int(r0, 0x1, 0x6, 0x0, &(0x7f0000000140)) [ 591.923031][T12626] device team0 left promiscuous mode [ 591.930569][T12626] device team_slave_0 left promiscuous mode [ 591.936709][T12626] device team_slave_1 left promiscuous mode 22:20:00 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) 22:20:00 executing program 0: shmat(0x0, &(0x7f0000000000/0x1000)=nil, 0x7000) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x40, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000040)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) [ 592.686925][T12632] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 592.723531][T12632] device team_slave_0 entered promiscuous mode [ 592.729939][T12632] device team_slave_1 entered promiscuous mode [ 592.736527][T12632] device macsec1 entered promiscuous mode [ 592.742308][T12632] device team0 entered promiscuous mode [ 592.799849][T12632] device team0 left promiscuous mode [ 592.807559][T12632] device team_slave_0 left promiscuous mode [ 592.813532][T12632] device team_slave_1 left promiscuous mode 22:20:00 executing program 4: socket$inet(0x2, 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="40000000030801080000000000000000000000000500030084000000001c000480080008400000850008000340000000000800094000000000"], 0x40}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x44, 0x3, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_HEARTBEAT_SENT={0x8}, @CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010000747715cbc1c18fda9e90add5774", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 22:20:00 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000000)={'tunl0\x00', @ifru_ivalue}) 22:20:00 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x8915, &(0x7f0000000000)={'team0\x00', @ifru_ivalue}) 22:20:00 executing program 5: r0 = socket(0x29, 0x5, 0x0) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x15, 0x0, 0x0) 22:20:00 executing program 3: socket$pppoe(0x18, 0x1, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) socket(0x10, 0x3, 0x0) epoll_create(0x1f) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010000747715cbc1c18fda9e90add5774", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 22:20:00 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, 0x0, 0x0) 22:20:01 executing program 2: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0505609, &(0x7f0000000040)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bff989cb"}, 0x0, 0x0, @fd}) 22:20:01 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x40) [ 593.568857][T12662] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 22:20:01 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x5452, &(0x7f00000003c0)={@empty}) [ 593.699252][T12666] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 593.717770][T12666] device team_slave_0 entered promiscuous mode [ 593.724175][T12666] device team_slave_1 entered promiscuous mode [ 593.730523][T12666] device macsec1 entered promiscuous mode [ 593.736479][T12666] device team0 entered promiscuous mode 22:20:01 executing program 0: r0 = socket(0x2, 0x2, 0x0) recvmsg$can_bcm(r0, &(0x7f0000003fc0)={0x0, 0x0, 0x0}, 0x40012081) [ 593.886713][T12666] device team0 left promiscuous mode [ 593.894678][T12666] device team_slave_0 left promiscuous mode [ 593.900670][T12666] device team_slave_1 left promiscuous mode [ 593.910791][T12669] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 22:20:02 executing program 1: r0 = socket(0x25, 0x1, 0x0) recvmsg$can_raw(r0, &(0x7f0000001200)={0x0, 0x0, 0x0}, 0x40010102) 22:20:02 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_ifreq(r0, 0x8948, &(0x7f0000000500)={'virt_wifi0\x00', @ifru_flags}) [ 594.569359][T12669] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 594.588170][T12669] device team_slave_0 entered promiscuous mode [ 594.594560][T12669] device team_slave_1 entered promiscuous mode [ 594.600960][T12669] device macsec1 entered promiscuous mode [ 594.606843][T12669] device team0 entered promiscuous mode [ 594.849194][T12669] device team0 left promiscuous mode [ 594.856733][T12669] device team_slave_0 left promiscuous mode [ 594.862741][T12669] device team_slave_1 left promiscuous mode 22:20:03 executing program 4: socket$inet(0x2, 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) epoll_create(0x1f) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="40000000030801080000000000000000000000000500030084000000001c000480080008400000850008000340000000000800094000000000"], 0x40}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x44, 0x3, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_HEARTBEAT_SENT={0x8}, @CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010000747715cbc1c18fda9e90add5774", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 22:20:03 executing program 5: r0 = socket(0x28, 0x1, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 22:20:03 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000040)=@t) 22:20:03 executing program 1: r0 = socket(0x2, 0x3, 0x8) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, 0x0, 0x0) 22:20:03 executing program 3: socket$inet(0x2, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) socket(0x10, 0x3, 0x0) epoll_create(0x1f) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010000747715cbc1c18fda9e90add5774", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 22:20:03 executing program 2: r0 = socket(0x1e, 0x5, 0x0) bind$netrom(r0, &(0x7f0000000000)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @bcast, @bcast]}, 0x48) 22:20:03 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000020c0)='net/ip_tables_matches\x00') read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 22:20:03 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[], 0x33fe0}}, 0x0) [ 595.684672][T12703] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 595.707602][T12703] device team_slave_0 entered promiscuous mode [ 595.714000][T12703] device team_slave_1 entered promiscuous mode [ 595.720330][T12703] device macsec1 entered promiscuous mode [ 595.726174][T12703] device team0 entered promiscuous mode 22:20:03 executing program 0: clock_gettime(0x2, &(0x7f0000001380)) 22:20:03 executing program 2: r0 = socket(0x1e, 0x2, 0x0) setsockopt$SO_J1939_ERRQUEUE(r0, 0x10d, 0x10, 0x0, 0x0) [ 595.975416][T12703] device team0 left promiscuous mode [ 595.982776][T12703] device team_slave_0 left promiscuous mode [ 595.988932][T12703] device team_slave_1 left promiscuous mode [ 596.031712][T12709] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 22:20:04 executing program 0: write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x0) 22:20:04 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x40049409, &(0x7f0000000000)={'tunl0\x00', @ifru_ivalue}) [ 596.732988][T12710] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 596.750904][T12710] device team_slave_0 entered promiscuous mode [ 596.757284][T12710] device team_slave_1 entered promiscuous mode [ 596.763636][T12710] device macsec1 entered promiscuous mode [ 596.769624][T12710] device team0 entered promiscuous mode [ 596.877413][T12710] device team0 left promiscuous mode [ 596.885001][T12710] device team_slave_0 left promiscuous mode [ 596.890979][T12710] device team_slave_1 left promiscuous mode 22:20:05 executing program 4: socket$inet(0x2, 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) epoll_create(0x1f) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="40000000030801080000000000000000000000000500030084000000001c000480080008400000850008000340000000000800094000000000"], 0x40}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x44, 0x3, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_HEARTBEAT_SENT={0x8}, @CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010000747715cbc1c18fda9e90add5774", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 22:20:05 executing program 1: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000400)=@security={'security\x00', 0xe, 0x4, 0x320, 0xffffffff, 0x0, 0xd0, 0x1b8, 0xffffffff, 0xffffffff, 0x288, 0x288, 0x288, 0xffffffff, 0x4, &(0x7f0000000000), {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}, @common=@socket0={{0x20, 'socket\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@ip={@local, @broadcast, 0x0, 0x0, 'bond_slave_1\x00', 'batadv0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xffffffffffffff73) 22:20:05 executing program 3: socket$inet(0x2, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) socket(0x10, 0x3, 0x0) epoll_create(0x1f) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010000747715cbc1c18fda9e90add5774", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) [ 597.694248][T12739] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 597.712162][T12739] device team_slave_0 entered promiscuous mode [ 597.718536][T12739] device team_slave_1 entered promiscuous mode [ 597.725031][T12739] device macsec1 entered promiscuous mode [ 597.730859][T12739] device team0 entered promiscuous mode [ 597.766402][T12741] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 22:20:05 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89b1, &(0x7f0000000580)={'ip6gre0\x00', 0x0}) 22:20:05 executing program 5: ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000002080)='smaps_rollup\x00') mmap$xdp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x4, 0x12, r0, 0x0) 22:20:05 executing program 2: timerfd_create(0xb, 0x0) [ 597.980761][T12739] device team0 left promiscuous mode [ 597.988329][T12739] device team_slave_0 left promiscuous mode [ 597.994474][T12739] device team_slave_1 left promiscuous mode 22:20:05 executing program 1: r0 = socket(0x840000000002, 0x3, 0x200000000000ff) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x15, &(0x7f00000006c0)=@security={'security\x00', 0xe, 0x4, 0x2d0, 0xffffffff, 0x150, 0x150, 0x150, 0xffffffff, 0xffffffff, 0x2d8, 0x2d8, 0x2d8, 0xffffffff, 0x4, 0x0, {[{{@ip={@broadcast, @loopback, 0x0, 0x0, 'veth0_to_hsr\x00', 'ip6tnl0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}, {{@ip={@multicast1, @broadcast, 0x0, 0x0, 'ip6gre0\x00', 'ip6_vti0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x330) [ 598.480636][ T28] audit: type=1400 audit(1598826006.199:13): avc: denied { execute } for pid=12749 comm="syz-executor.5" path="/proc/12749/smaps_rollup" dev="proc" ino=45350 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=file permissive=1 22:20:06 executing program 5: r0 = socket$kcm(0x2, 0x5, 0x0) connect(r0, &(0x7f0000000280)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @bcast, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xa0) 22:20:06 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0x18, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 598.839751][T12741] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 598.858139][T12741] device team_slave_0 entered promiscuous mode [ 598.864546][T12741] device team_slave_1 entered promiscuous mode [ 598.870898][T12741] device macsec1 entered promiscuous mode [ 598.876847][T12741] device team0 entered promiscuous mode 22:20:06 executing program 1: bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000e80)={0xffffffffffffffff, 0xffffffffffffffff, 0x37785ad3e696faf3}, 0x10) [ 598.929157][T12741] device team0 left promiscuous mode [ 598.937135][T12741] device team_slave_0 left promiscuous mode [ 598.943134][T12741] device team_slave_1 left promiscuous mode 22:20:06 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x48, 0x0, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x2c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6}]}, @CTA_ZONE={0x6, 0x12, 0x1, 0x0, 0x3}]}, 0x48}}, 0x0) 22:20:07 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_inet6_SIOCDIFADDR(r0, 0xc0189436, &(0x7f00000003c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x211}) 22:20:07 executing program 4: socket$inet(0x2, 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) epoll_create(0x1f) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="40000000030801080000000000000000000000000500030084000000001c000480080008400000850008000340000000000800094000000000"], 0x40}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x44, 0x3, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_HEARTBEAT_SENT={0x8}, @CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010000747715cbc1c18fda9e90add5774", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 22:20:07 executing program 1: r0 = socket(0xa, 0x5, 0x0) connect$netrom(r0, 0x0, 0x1000000) 22:20:07 executing program 3: socket$inet(0x2, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) socket(0x10, 0x3, 0x0) epoll_create(0x1f) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010000747715cbc1c18fda9e90add5774", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 22:20:07 executing program 5: r0 = socket(0xa, 0x6, 0x0) sendto$l2tp(r0, &(0x7f0000000000)="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", 0x219, 0x0, 0x0, 0x0) 22:20:07 executing program 0: shmat(0x0, &(0x7f0000000000/0x1000)=nil, 0x7000) r0 = socket(0xa, 0x6, 0x0) ioctl$sock_ax25_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @null]}) 22:20:07 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000002800)=[{{&(0x7f00000000c0)=@in6={0xa, 0x4e20, 0x0, @empty}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000140)='!', 0x1}], 0x1}}], 0x1, 0x24044810) [ 600.029088][ T28] audit: type=1400 audit(1598826007.749:14): avc: denied { ioctl } for pid=12777 comm="syz-executor.0" path="socket:[44721]" dev="sockfs" ino=44721 ioctlcmd=0x890c scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 22:20:07 executing program 1: r0 = socket(0xa, 0x80006, 0x0) recvfrom$rose(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 600.222703][T12786] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 22:20:08 executing program 0: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0x5421, &(0x7f0000000040)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bff989cb"}, 0x0, 0x0, @fd}) [ 600.276251][T12787] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 600.295193][T12787] device team_slave_0 entered promiscuous mode [ 600.301539][T12787] device team_slave_1 entered promiscuous mode [ 600.308078][T12787] device macsec1 entered promiscuous mode [ 600.314162][T12787] device team0 entered promiscuous mode 22:20:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x28}}, 0x0) [ 600.500591][T12787] device team0 left promiscuous mode [ 600.508215][T12787] device team_slave_0 left promiscuous mode [ 600.514403][T12787] device team_slave_1 left promiscuous mode 22:20:08 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x7d, 0x0, &(0x7f0000000040)=0x3) 22:20:08 executing program 0: r0 = socket(0x1e, 0x5, 0x0) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={0x0, 0xd001010000000000}}, 0x0) 22:20:08 executing program 2: r0 = socket(0x2, 0x5, 0x0) sendmmsg$nfc_llcp(r0, &(0x7f0000000700)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x10, 0x84}, 0x10}], 0x1, 0x0) [ 601.392276][T12788] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 601.457318][T12788] device team_slave_0 entered promiscuous mode [ 601.463671][T12788] device team_slave_1 entered promiscuous mode [ 601.470499][T12788] device macsec1 entered promiscuous mode [ 601.476535][T12788] device team0 entered promiscuous mode [ 601.552911][T12788] device team0 left promiscuous mode [ 601.561028][T12788] device team_slave_0 left promiscuous mode [ 601.567213][T12788] device team_slave_1 left promiscuous mode 22:20:09 executing program 4: socket$inet(0x2, 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) epoll_create(0x1f) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="40000000030801080000000000000000000000000500030084000000001c000480080008400000850008000340000000000800094000000000"], 0x40}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x44, 0x3, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_HEARTBEAT_SENT={0x8}, @CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010000747715cbc1c18fda9e90add5774", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 22:20:09 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_WRITE(r0, &(0x7f00000000c0)={0x18}, 0xffffffffffffff8c) 22:20:09 executing program 3: socket$inet(0x2, 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) r0 = socket(0x0, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) socket(0x10, 0x3, 0x0) epoll_create(0x1f) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010000747715cbc1c18fda9e90add5774", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 22:20:09 executing program 0: r0 = socket(0x2, 0x3, 0x8) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x541b, 0x0) 22:20:09 executing program 1: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') unlinkat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x200) 22:20:09 executing program 2: r0 = socket(0xa, 0x80006, 0x0) setsockopt$rose(r0, 0x29, 0x48, 0x0, 0x324) 22:20:09 executing program 5: r0 = fsopen(&(0x7f0000000000)='ceph\x00', 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000040)='^&\x00', &(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c) read$FUSE(r0, 0x0, 0x0) [ 602.367295][T12827] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 22:20:10 executing program 1: r0 = socket(0x2, 0x3, 0x8) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x1000, @private1}, 0x1c) [ 602.442585][T12830] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 602.461054][T12830] device team_slave_0 entered promiscuous mode [ 602.467788][T12830] device team_slave_1 entered promiscuous mode [ 602.474266][T12830] device macsec1 entered promiscuous mode [ 602.480264][T12830] device team0 entered promiscuous mode 22:20:10 executing program 0: r0 = socket(0xa, 0x80006, 0x0) setsockopt$rose(r0, 0x10d, 0x0, 0x0, 0x324) 22:20:10 executing program 2: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RXATTRCREATE(r0, 0x0, 0x0) [ 602.683738][T12830] device team0 left promiscuous mode [ 602.691791][T12830] device team_slave_0 left promiscuous mode [ 602.698081][T12830] device team_slave_1 left promiscuous mode 22:20:10 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x31, 0x0, 0x0) 22:20:10 executing program 3: socket$inet(0x2, 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) r0 = socket(0x0, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) socket(0x10, 0x3, 0x0) epoll_create(0x1f) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010000747715cbc1c18fda9e90add5774", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 22:20:11 executing program 4: socket$inet(0x2, 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) epoll_create(0x1f) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="40000000030801080000000000000000000000000500030084000000001c000480080008400000850008000340000000000800094000000000"], 0x40}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x44, 0x3, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_HEARTBEAT_SENT={0x8}, @CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010000747715cbc1c18fda9e90add5774", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 22:20:11 executing program 0: syz_mount_image$hfsplus(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lgetxattr(&(0x7f0000000a00)='./file0\x00', &(0x7f0000000a40)=@random={'user.', '\x00'}, 0x0, 0x0) 22:20:11 executing program 1: r0 = socket(0x2a, 0x2, 0x0) bind$x25(r0, 0x0, 0x0) 22:20:11 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0x541b, 0x0) 22:20:11 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x8917, &(0x7f0000000000)={'tunl0\x00', @ifru_settings={0x0, 0x0, @sync=0x0}}) 22:20:11 executing program 3: socket$inet(0x2, 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) r0 = socket(0x0, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) socket(0x10, 0x3, 0x0) epoll_create(0x1f) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010000747715cbc1c18fda9e90add5774", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 22:20:11 executing program 2: r0 = socket(0xa, 0x3, 0x8) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0xf0ff7f) 22:20:11 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x8924, &(0x7f0000000880)={0x2}) 22:20:12 executing program 5: r0 = socket(0x11, 0x802, 0x0) recvmsg$can_raw(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x2000) 22:20:12 executing program 0: r0 = shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0x6800) shmdt(r0) shmat(0x0, &(0x7f0000000000/0x3000)=nil, 0x1000) r1 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r1, &(0x7f0000000080), 0x1e) 22:20:12 executing program 3: socket$inet(0x2, 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) r0 = socket(0x10, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) socket(0x10, 0x3, 0x0) epoll_create(0x1f) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010000747715cbc1c18fda9e90add5774", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) [ 604.435157][T12870] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. [ 604.485203][T12870] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 604.503606][T12870] device team_slave_0 entered promiscuous mode [ 604.510115][T12870] device team_slave_1 entered promiscuous mode [ 604.516826][T12870] device macsec1 entered promiscuous mode [ 604.522810][T12870] device team0 entered promiscuous mode 22:20:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000040)=0x2, 0x4) [ 604.782584][T12870] device team0 left promiscuous mode [ 604.790298][T12870] device team_slave_0 left promiscuous mode [ 604.796656][T12870] device team_slave_1 left promiscuous mode 22:20:13 executing program 4: socket$inet(0x2, 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) epoll_create(0x1f) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="40000000030801080000000000000000000000000500030084000000001c000480080008400000850008000340000000000800094000000000"], 0x40}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x44, 0x3, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_HEARTBEAT_SENT={0x8}, @CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010000747715cbc1c18fda9e90add5774", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 22:20:13 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') 22:20:13 executing program 0: r0 = socket(0x1e, 0x5, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, 0x0, 0x0) 22:20:13 executing program 3: socket$inet(0x2, 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) r0 = socket(0x10, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) socket(0x10, 0x3, 0x0) epoll_create(0x1f) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010000747715cbc1c18fda9e90add5774", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 22:20:13 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x80001, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$FUSE_STATFS(r0, &(0x7f0000000240)={0x60}, 0x60) 22:20:13 executing program 1: shmat(0x0, &(0x7f0000000000/0x1000)=nil, 0x7000) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x40, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x40086604, 0x0) 22:20:13 executing program 2: keyctl$dh_compute(0x17, &(0x7f0000000600), 0x0, 0x0, &(0x7f0000000800)={0x0, &(0x7f0000000740)="50c550adb00e20f1fa6a42a0211437f28d2fd8cca55615387693a9717cc4c90b3eb6197fb8d507d0cd8f964824188951edbdb2cc35e08b2c8de290f689382bc50a", 0x41}) 22:20:13 executing program 3: socket$inet(0x2, 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) r0 = socket(0x10, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) socket(0x10, 0x3, 0x0) epoll_create(0x1f) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010000747715cbc1c18fda9e90add5774", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 22:20:13 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) fcntl$getflags(r0, 0x409) [ 606.054339][T12906] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. [ 606.123464][T12910] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 606.141738][T12910] device team_slave_0 entered promiscuous mode [ 606.148199][T12910] device team_slave_1 entered promiscuous mode [ 606.154839][T12910] device macsec1 entered promiscuous mode [ 606.160629][T12910] device team0 entered promiscuous mode 22:20:14 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x4020940d, &(0x7f0000000000)={'tunl0\x00', @ifru_ivalue}) [ 606.438085][T12910] device team0 left promiscuous mode [ 606.445642][T12910] device team_slave_0 left promiscuous mode [ 606.451617][T12910] device team_slave_1 left promiscuous mode 22:20:14 executing program 2: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) connect$caif(r0, &(0x7f0000000140), 0x5c) 22:20:14 executing program 0: r0 = socket(0x11, 0x2, 0x0) setuid(0xee01) ioctl$sock_SIOCDELRT(r0, 0x8980, 0x0) 22:20:15 executing program 4: socket$inet(0x2, 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket(0x11, 0x800000003, 0x0) socket(0x10, 0x3, 0x0) epoll_create(0x1f) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="40000000030801080000000000000000000000000500030084000000001c000480080008400000850008000340000000000800094000000000"], 0x40}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x44, 0x3, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_HEARTBEAT_SENT={0x8}, @CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010000747715cbc1c18fda9e90add5774", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 22:20:15 executing program 5: r0 = gettid() tkill(r0, 0x21) 22:20:15 executing program 3: socket$inet(0x2, 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x800000003, 0x0) socket(0x10, 0x3, 0x0) epoll_create(0x1f) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010000747715cbc1c18fda9e90add5774", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 22:20:15 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) connect$nfc_llcp(r0, 0x0, 0x0) 22:20:15 executing program 0: r0 = socket(0xa, 0x80006, 0x0) setsockopt$rose(r0, 0x29, 0x1e, 0x0, 0x324) 22:20:15 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000001380)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000013c0)={0x21b1, 0x0, 'client0\x00', 0x0, "b8b01a2961dc035b", "cb8a54f5dbd9c003cf1ca007a2c2ff7cd5cfd4e24515ce0e6967dfb37996a616"}) [ 608.378629][T12935] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 608.396590][T12935] device team_slave_0 entered promiscuous mode [ 608.402921][T12935] device team_slave_1 entered promiscuous mode [ 608.409428][T12935] device macsec1 entered promiscuous mode [ 608.415333][T12935] device team0 entered promiscuous mode 22:20:16 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f00000000c0)={0x2}, 0x10) 22:20:16 executing program 1: r0 = socket(0x28, 0x1, 0x0) bind$rds(r0, 0x0, 0x0) [ 608.645645][T12935] device team0 left promiscuous mode [ 608.653041][T12935] device team_slave_0 left promiscuous mode [ 608.659206][T12935] device team_slave_1 left promiscuous mode [ 608.741057][T12944] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 22:20:16 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) perf_event_open(&(0x7f000025c000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x40bfffffd) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r4, 0x84, 0xd, 0x0, 0x0) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000080)=@assoc_value, &(0x7f00000000c0)=0x4) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x1f, 0x5}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f0000000280)={r6, 0x1, 0x30}, &(0x7f00000002c0)=0xc) socketpair(0x2b, 0x5, 0x800, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r7, 0x84, 0x2, &(0x7f0000000040)={0x9, 0x0, 0x4, 0x1}, 0x8) 22:20:16 executing program 2: r0 = socket(0x2, 0xa, 0x0) bind$pptp(r0, 0x0, 0x0) 22:20:17 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0x5452, &(0x7f0000000080)={0xf010000}) [ 609.449378][T12947] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 609.487069][T12947] device team_slave_0 entered promiscuous mode [ 609.493746][T12947] device team_slave_1 entered promiscuous mode [ 609.500578][T12947] device macsec1 entered promiscuous mode [ 609.506496][T12947] device team0 entered promiscuous mode [ 609.696294][T12958] sctp: [Deprecated]: syz-executor.0 (pid 12958) Use of int in max_burst socket option. [ 609.696294][T12958] Use struct sctp_assoc_value instead [ 609.721291][T12947] device team0 left promiscuous mode [ 609.729039][T12947] device team_slave_0 left promiscuous mode [ 609.735209][T12947] device team_slave_1 left promiscuous mode 22:20:17 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x40bfffffd) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000080)=@assoc_value, &(0x7f00000000c0)=0x4) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x1f}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000280)={r4, 0x1}, 0x0) [ 610.810455][ T28] audit: type=1800 audit(1598826018.529:15): pid=12969 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.2" name="memory.events" dev="sda1" ino=16377 res=0 22:20:18 executing program 4: socket$inet(0x2, 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket(0x11, 0x800000003, 0x0) socket(0x10, 0x3, 0x0) epoll_create(0x1f) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="40000000030801080000000000000000000000000500030084000000001c000480080008400000850008000340000000000800094000000000"], 0x40}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x44, 0x3, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_HEARTBEAT_SENT={0x8}, @CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010000747715cbc1c18fda9e90add5774", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 22:20:18 executing program 0: r0 = socket(0x2a, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000000200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 22:20:18 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0x40049409, 0x0) 22:20:18 executing program 3: socket$inet(0x2, 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x800000003, 0x0) socket(0x10, 0x3, 0x0) epoll_create(0x1f) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010000747715cbc1c18fda9e90add5774", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 22:20:18 executing program 5: r0 = socket(0xa, 0x806, 0x0) connect$caif(r0, &(0x7f0000000000)=@dbg={0xa}, 0x18) 22:20:18 executing program 2: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x5411, 0x0) 22:20:18 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) r1 = socket$nl_crypto(0x10, 0x3, 0x15) dup2(r1, r0) [ 611.282288][T12985] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. [ 611.305882][T12980] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 611.323644][T12980] device bond_slave_0 entered promiscuous mode 22:20:19 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000200)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0x400448c9, 0x0) ioctl$vim2m_VIDIOC_STREAMON(0xffffffffffffffff, 0x40045612, &(0x7f0000000040)=0x2) r1 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r1, 0xc0585609, &(0x7f00000000c0)={0x0, 0x1, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ';In2'}, 0x0, 0x0, @fd}) ioctl$vim2m_VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045612, 0x0) syz_open_dev$vim2m(0x0, 0x0, 0x2) ioctl$vim2m_VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) [ 611.330172][T12980] device bond_slave_1 entered promiscuous mode [ 611.336715][T12980] device macsec1 entered promiscuous mode [ 611.342490][T12980] device bond0 entered promiscuous mode [ 611.355615][ T28] audit: type=1400 audit(1598826019.039:16): avc: denied { name_connect } for pid=12983 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 22:20:19 executing program 5: tkill(0x0, 0x0) [ 611.663516][T12980] device bond0 left promiscuous mode [ 611.671278][T12980] device bond_slave_0 left promiscuous mode [ 611.677442][T12980] device bond_slave_1 left promiscuous mode 22:20:19 executing program 2: r0 = add_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000002180)='\r', 0x1, 0xfffffffffffffffd) keyctl$revoke(0x3, r0) keyctl$get_security(0x11, r0, 0x0, 0x0) 22:20:19 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x8, 0x0, &(0x7f0000000040)=0x3) 22:20:19 executing program 1: shmat(0x0, &(0x7f0000000000/0x1000)=nil, 0x7000) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x40, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x401c5820, 0x0) [ 612.362258][T12990] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 612.380833][T12990] device team_slave_0 entered promiscuous mode [ 612.387226][T12990] device team_slave_1 entered promiscuous mode [ 612.393594][T12990] device macsec1 entered promiscuous mode [ 612.399583][T12990] device team0 entered promiscuous mode [ 612.570542][T12990] device team0 left promiscuous mode [ 612.578380][T12990] device team_slave_0 left promiscuous mode [ 612.584571][T12990] device team_slave_1 left promiscuous mode 22:20:20 executing program 4: socket$inet(0x2, 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket(0x11, 0x800000003, 0x0) socket(0x10, 0x3, 0x0) epoll_create(0x1f) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="40000000030801080000000000000000000000000500030084000000001c000480080008400000850008000340000000000800094000000000"], 0x40}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x44, 0x3, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_HEARTBEAT_SENT={0x8}, @CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010000747715cbc1c18fda9e90add5774", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 22:20:20 executing program 2: sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) 22:20:20 executing program 5: r0 = socket(0x2, 0xa, 0x0) recvfrom$llc(r0, 0x0, 0x0, 0x20060, 0x0, 0x0) 22:20:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000000)={'vlan1\x00', @ifru_flags}) 22:20:20 executing program 3: socket$inet(0x2, 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x800000003, 0x0) socket(0x10, 0x3, 0x0) epoll_create(0x1f) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010000747715cbc1c18fda9e90add5774", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 22:20:20 executing program 1: syz_open_dev$ndb(&(0x7f0000000640)='/dev/nbd#\x00', 0x0, 0xb2000) 22:20:21 executing program 2: mmap$usbmon(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 22:20:21 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCSCOMPRESS(r0, 0x5452) 22:20:21 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x8932, &(0x7f0000000180)={'ip6_vti0\x00', 0x0}) [ 613.647885][T13031] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 613.666143][T13031] device team_slave_0 entered promiscuous mode [ 613.674750][T13031] device team_slave_1 entered promiscuous mode [ 613.681286][T13031] device macsec1 entered promiscuous mode [ 613.687283][T13031] device team0 entered promiscuous mode [ 613.721891][T13034] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. [ 613.793990][T13031] device team0 left promiscuous mode [ 613.801265][T13031] device team_slave_0 left promiscuous mode [ 613.807430][T13031] device team_slave_1 left promiscuous mode 22:20:21 executing program 1: r0 = socket(0x2, 0x3, 0x200000000000ff) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0xf, &(0x7f00000000c0), 0x10) 22:20:22 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vcsa\x00', 0x1, 0x0) write$P9_RLOCK(r0, &(0x7f0000002e40)={0x8}, 0x8) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000002f00), 0xa) 22:20:22 executing program 0: r0 = socket(0xa, 0x6, 0x0) setsockopt$SO_J1939_ERRQUEUE(r0, 0x29, 0x4a, 0x0, 0x0) [ 614.369387][T13030] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 614.387522][T13030] device team_slave_0 entered promiscuous mode [ 614.393954][T13030] device team_slave_1 entered promiscuous mode [ 614.400351][T13030] device macsec1 entered promiscuous mode [ 614.406314][T13030] device team0 entered promiscuous mode [ 614.497118][T13030] device team0 left promiscuous mode [ 614.504811][T13030] device team_slave_0 left promiscuous mode [ 614.510803][T13030] device team_slave_1 left promiscuous mode 22:20:23 executing program 4: socket$inet(0x2, 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) socket(0x10, 0x3, 0x0) epoll_create(0x1f) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="40000000030801080000000000000000000000000500030084000000001c000480080008400000850008000340000000000800094000000000"], 0x40}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x44, 0x3, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_HEARTBEAT_SENT={0x8}, @CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010000747715cbc1c18fda9e90add5774", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000000), 0x4924924924924cb, 0x0) 22:20:23 executing program 1: r0 = socket(0xa, 0x6, 0x0) setsockopt$SO_J1939_ERRQUEUE(r0, 0x29, 0x3, 0x0, 0x0) 22:20:23 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x83) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x42, 0x0, &(0x7f0000000240)) 22:20:23 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) 22:20:23 executing program 3: socket$inet(0x2, 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x0, 0x0) socket(0x10, 0x3, 0x0) epoll_create(0x1f) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010000747715cbc1c18fda9e90add5774", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 22:20:23 executing program 5: read$qrtrtun(0xffffffffffffffff, 0x0, 0x0) 22:20:23 executing program 0: r0 = socket(0x2, 0x5, 0x0) connect$can_j1939(r0, &(0x7f00000003c0), 0x18) 22:20:23 executing program 1: r0 = socket(0x10, 0x80002, 0x0) recvmsg$can_bcm(r0, 0x0, 0x0) 22:20:23 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_STATFS(r0, 0x0, 0x0) [ 615.761854][T13066] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 615.780377][T13066] device team_slave_0 entered promiscuous mode [ 615.786787][T13066] device team_slave_1 entered promiscuous mode [ 615.793189][T13066] device macsec1 entered promiscuous mode [ 615.799148][T13066] device team0 entered promiscuous mode [ 615.840028][T13070] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 22:20:23 executing program 5: r0 = fsopen(&(0x7f0000000000)='ceph\x00', 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000040)='^&\x00', &(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c) read$FUSE(r0, &(0x7f00000000c0)={0x2020}, 0x2020) [ 616.088278][T13066] device team0 left promiscuous mode [ 616.096057][T13066] device team_slave_0 left promiscuous mode [ 616.102065][T13066] device team_slave_1 left promiscuous mode 22:20:24 executing program 4: socket$inet(0x2, 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) socket(0x10, 0x3, 0x0) epoll_create(0x1f) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="40000000030801080000000000000000000000000500030084000000001c000480080008400000850008000340000000000800094000000000"], 0x40}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x44, 0x3, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_HEARTBEAT_SENT={0x8}, @CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010000747715cbc1c18fda9e90add5774", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000000), 0x4924924924924cb, 0x0) 22:20:24 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1, 0x1}, 0x1c) 22:20:24 executing program 1: r0 = socket(0x1e, 0x80002, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, 0x0, 0x0) 22:20:24 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x2, 0x3, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 22:20:24 executing program 2: r0 = socket(0x2, 0x3, 0x200000000000ff) connect$netlink(r0, &(0x7f00000004c0)=@proc={0x2}, 0xc) [ 616.958920][T13088] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 22:20:24 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x3a, 0x40, 0x0, 0x0) 22:20:25 executing program 3: socket$inet(0x2, 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x0, 0x0) socket(0x10, 0x3, 0x0) epoll_create(0x1f) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010000747715cbc1c18fda9e90add5774", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 22:20:25 executing program 1: r0 = socket(0x840000000002, 0x3, 0x200000000000ff) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x1a, &(0x7f00000006c0)=@security={'security\x00', 0xe, 0x4, 0x2d0, 0xffffffff, 0x150, 0x150, 0x150, 0xffffffff, 0xffffffff, 0x2d8, 0x2d8, 0x2d8, 0xffffffff, 0x4, 0x0, {[{{@ip={@broadcast, @loopback, 0x0, 0x0, 'veth0_to_hsr\x00', 'ip6tnl0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}, {{@ip={@multicast1, @broadcast, 0x0, 0x0, 'ip6gre0\x00', 'ip6_vti0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x330) 22:20:25 executing program 4: socket$inet(0x2, 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) socket(0x10, 0x3, 0x0) epoll_create(0x1f) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="40000000030801080000000000000000000000000500030084000000001c000480080008400000850008000340000000000800094000000000"], 0x40}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x44, 0x3, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_HEARTBEAT_SENT={0x8}, @CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010000747715cbc1c18fda9e90add5774", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000000), 0x4924924924924cb, 0x0) 22:20:25 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x11) 22:20:25 executing program 0: r0 = socket(0xa, 0x3, 0x7) accept4$rose(r0, 0x0, 0x0, 0x0) 22:20:25 executing program 2: r0 = socket(0x1e, 0x5, 0x0) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0xd0010100}, 0x0) 22:20:25 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SYNTH_ID(r0, 0xc08c5114, &(0x7f0000000000)={"e0dba9811a39506b869c9704a4d859a4b7aa8e9ddb9e01c698a0ed32d98e", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0xe0000000, 0xffffff01, 0x101, 0xb4c9, 0x0, 0x0, 0x3f]}) [ 617.748886][T13105] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 617.766645][T13105] device team_slave_0 entered promiscuous mode [ 617.773033][T13105] device team_slave_1 entered promiscuous mode [ 617.779498][T13105] device macsec1 entered promiscuous mode [ 617.785512][T13105] device team0 entered promiscuous mode [ 617.837515][T13106] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. [ 617.954598][T13105] device team0 left promiscuous mode [ 617.962057][T13105] device team_slave_0 left promiscuous mode [ 617.968266][T13105] device team_slave_1 left promiscuous mode 22:20:25 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8982, &(0x7f0000000140)={'batadv_slave_1\x00'}) 22:20:25 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$BTRFS_IOC_QGROUP_LIMIT(r0, 0x89e1, 0x0) 22:20:25 executing program 4: socket$inet(0x2, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) socket(0x10, 0x3, 0x0) epoll_create(0x1f) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="40000000030801080000000000000000000000000500030084000000001c000480080008400000850008000340000000000800094000000000"], 0x40}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x44, 0x3, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_HEARTBEAT_SENT={0x8}, @CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010000747715cbc1c18fda9e90add5774", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 22:20:26 executing program 2: r0 = syz_init_net_socket$netrom(0xffffffff00000003, 0x2, 0x0) bind$netrom(r0, &(0x7f0000000000)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@null, @default, @null, @default, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}, 0x48) 22:20:26 executing program 1: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x3, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x538, 0x380, 0x380, 0x208, 0x380, 0x4e0, 0x628, 0x628, 0x628, 0x628, 0x628, 0x6, 0x0, {[{{@ipv6={@private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'ip6_vti0\x00', 'bond0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@dev, @ipv6=@dev}}}, {{@ipv6={@remote, @mcast2, [], [], 'veth1_to_hsr\x00', 'veth1_to_team\x00'}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@empty, 'batadv_slave_1\x00'}}}, {{@uncond, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@private0}}}, {{@ipv6={@empty, @mcast2, [], [], 'batadv_slave_1\x00', 'nr0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@local, @private2, [], [], 'macvtap0\x00', 'sit0\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r1}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={'xcbc(anubis-generic)\x00'}}) [ 618.715787][T13128] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. [ 618.775259][T13128] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 618.793144][T13128] device team_slave_0 entered promiscuous mode [ 618.799551][T13128] device team_slave_1 entered promiscuous mode [ 618.806119][T13128] device macsec1 entered promiscuous mode [ 618.811905][T13128] device team0 entered promiscuous mode 22:20:26 executing program 3: socket$inet(0x2, 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x0, 0x0) socket(0x10, 0x3, 0x0) epoll_create(0x1f) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010000747715cbc1c18fda9e90add5774", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 22:20:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4008ae6a, &(0x7f0000000040)={0x0, 0x0}) 22:20:26 executing program 2: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000005c0)="f4", 0x1, 0xffffffffffffffff) keyctl$revoke(0x2, r0) 22:20:26 executing program 0: mq_open(&(0x7f0000000000)='\\)\x00', 0x0, 0x0, 0x0) [ 619.169004][T13128] device team0 left promiscuous mode [ 619.177124][T13128] device team_slave_0 left promiscuous mode [ 619.183095][T13128] device team_slave_1 left promiscuous mode 22:20:27 executing program 1: socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$alg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[], 0x268}, 0x0) 22:20:27 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x76, 0x0, 0x0) 22:20:27 executing program 0: openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x8}, &(0x7f00000000c0)={0x0, 0x989680}, 0x0) 22:20:27 executing program 5: r0 = socket(0x26, 0x5, 0x0) accept4$rose(r0, 0x0, 0x0, 0x0) [ 620.025362][T13148] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 620.043285][T13148] device team_slave_0 entered promiscuous mode [ 620.049660][T13148] device team_slave_1 entered promiscuous mode [ 620.056307][T13148] device macsec1 entered promiscuous mode [ 620.062106][T13148] device team0 entered promiscuous mode 22:20:27 executing program 1: syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x0, 0x400142) [ 620.296211][T13148] device team0 left promiscuous mode [ 620.303631][T13148] device team_slave_0 left promiscuous mode [ 620.309806][T13148] device team_slave_1 left promiscuous mode [ 620.695018][ T8726] Bluetooth: hci4: command 0x0406 tx timeout 22:20:28 executing program 4: socket$inet(0x2, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) socket(0x10, 0x3, 0x0) epoll_create(0x1f) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="40000000030801080000000000000000000000000500030084000000001c000480080008400000850008000340000000000800094000000000"], 0x40}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x44, 0x3, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_HEARTBEAT_SENT={0x8}, @CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010000747715cbc1c18fda9e90add5774", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 22:20:28 executing program 2: r0 = socket(0x840000000002, 0x3, 0x200000000000ff) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x12, &(0x7f00000006c0)=@security={'security\x00', 0xe, 0x4, 0x2d0, 0xffffffff, 0x150, 0x150, 0x150, 0xffffffff, 0xffffffff, 0x2d8, 0x2d8, 0x2d8, 0xffffffff, 0x4, 0x0, {[{{@ip={@broadcast, @loopback, 0x0, 0x0, 'veth0_to_hsr\x00', 'ip6tnl0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}, {{@ip={@multicast1, @broadcast, 0x0, 0x0, 'ip6gre0\x00', 'ip6_vti0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x330) 22:20:28 executing program 0: socketpair(0x25, 0x5, 0x10000, &(0x7f0000002900)) 22:20:28 executing program 3: socket$inet(0x2, 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) socket(0x0, 0x3, 0x0) epoll_create(0x1f) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010000747715cbc1c18fda9e90add5774", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 22:20:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000000)) 22:20:28 executing program 1: r0 = socket(0x15, 0x5, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 22:20:28 executing program 2: r0 = socket(0xa, 0x6, 0x0) setsockopt$SO_J1939_ERRQUEUE(r0, 0x10d, 0xd, 0x0, 0x0) 22:20:28 executing program 0: r0 = socket(0xa, 0x6, 0x0) bind$pptp(r0, &(0x7f0000000040)={0xa, 0x4, {0x0, @empty}}, 0x1e) 22:20:29 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f0000000380)={0x10, 0x0, {0x0, 0x0, 0x0, {}, {}, @cond}, {0x0, 0x0, 0x0, {}, {}, @cond}}) 22:20:29 executing program 5: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ocfs2_control\x00', 0x841, 0x0) write$bt_hci(r0, 0x0, 0x0) [ 621.419884][T13179] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. [ 621.460461][T13179] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 621.478953][T13179] device team_slave_0 entered promiscuous mode [ 621.485352][T13179] device team_slave_1 entered promiscuous mode [ 621.491780][T13179] device macsec1 entered promiscuous mode [ 621.497819][T13179] device team0 entered promiscuous mode [ 621.592804][ T28] audit: type=1400 audit(1598826029.309:17): avc: denied { name_bind } for pid=13181 comm="syz-executor.0" src=1024 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 621.615217][ T28] audit: type=1400 audit(1598826029.309:18): avc: denied { node_bind } for pid=13181 comm="syz-executor.0" src=1024 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 [ 621.863125][T13179] device team0 left promiscuous mode [ 621.870655][T13179] device team_slave_0 left promiscuous mode [ 621.876845][T13179] device team_slave_1 left promiscuous mode 22:20:29 executing program 0: r0 = socket(0xa, 0x6, 0x0) setsockopt$SO_J1939_ERRQUEUE(r0, 0x29, 0x10, 0x0, 0x0) 22:20:29 executing program 2: r0 = socket(0x25, 0x5, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) [ 622.693085][T13182] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 622.711046][T13182] device team_slave_0 entered promiscuous mode [ 622.717396][T13182] device team_slave_1 entered promiscuous mode [ 622.723758][T13182] device macsec1 entered promiscuous mode [ 622.729671][T13182] device team0 entered promiscuous mode [ 622.760685][T13182] device team0 left promiscuous mode [ 622.768241][T13182] device team_slave_0 left promiscuous mode [ 622.774361][T13182] device team_slave_1 left promiscuous mode 22:20:30 executing program 4: socket$inet(0x2, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) socket(0x10, 0x3, 0x0) epoll_create(0x1f) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="40000000030801080000000000000000000000000500030084000000001c000480080008400000850008000340000000000800094000000000"], 0x40}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x44, 0x3, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_HEARTBEAT_SENT={0x8}, @CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010000747715cbc1c18fda9e90add5774", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 22:20:30 executing program 1: r0 = socket(0xa, 0x80006, 0x0) setsockopt$rose(r0, 0x29, 0x32, 0x0, 0x324) 22:20:30 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0x5, 0x1, 0x1}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={r0, 0xfffffffffffffc85, &(0x7f0000000180)}, 0x10) 22:20:30 executing program 3: socket$inet(0x2, 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) socket(0x0, 0x3, 0x0) epoll_create(0x1f) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010000747715cbc1c18fda9e90add5774", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 22:20:30 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOGET_FSCREENINFO(r0, 0x5421, 0xfffffffffffffffe) 22:20:30 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) write$vhost_msg_v2(r0, &(0x7f0000000440)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0x48) 22:20:31 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) getpeername(r0, 0x0, 0x0) 22:20:31 executing program 0: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0189436, &(0x7f0000000040)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bff989cb"}, 0x0, 0x0, @fd}) 22:20:31 executing program 5: r0 = socket(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg0\x00'}) 22:20:31 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_buf(r0, 0x107, 0x13, 0x0, 0x0) [ 623.695830][T13220] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. [ 623.728898][T13221] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 623.748840][T13221] device team_slave_0 entered promiscuous mode [ 623.755238][T13221] device team_slave_1 entered promiscuous mode [ 623.761567][T13221] device macsec1 entered promiscuous mode [ 623.767483][T13221] device team0 entered promiscuous mode 22:20:31 executing program 1: bpf$OBJ_GET_PROG(0xe, 0x0, 0x0) [ 624.018012][T13221] device team0 left promiscuous mode [ 624.025708][T13221] device team_slave_0 left promiscuous mode [ 624.031678][T13221] device team_slave_1 left promiscuous mode 22:20:32 executing program 2: shmat(0x0, &(0x7f0000000000/0x1000)=nil, 0x7000) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x40, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0xc0506617, 0x0) [ 624.602328][T13220] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 624.639572][T13220] device team_slave_0 entered promiscuous mode [ 624.645976][T13220] device team_slave_1 entered promiscuous mode [ 624.653556][T13220] device macsec1 entered promiscuous mode [ 624.659536][T13220] device team0 entered promiscuous mode [ 624.700234][T13220] device team0 left promiscuous mode [ 624.707876][T13220] device team_slave_0 left promiscuous mode [ 624.714046][T13220] device team_slave_1 left promiscuous mode 22:20:33 executing program 4: socket$pppoe(0x18, 0x1, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) socket(0x10, 0x3, 0x0) epoll_create(0x1f) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="40000000030801080000000000000000000000000500030084000000001c000480080008400000850008000340000000000800094000000000"], 0x40}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x44, 0x3, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_HEARTBEAT_SENT={0x8}, @CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010000747715cbc1c18fda9e90add5774", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 22:20:33 executing program 0: bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000000300)={0x1d, 0x2, &(0x7f00000000c0)=@raw=[@map_val={0x18, 0x0, 0x2, 0x0, 0x1}], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 22:20:33 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCSCOMPRESS(r0, 0xc020660b) 22:20:33 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x4b61, 0x3) 22:20:33 executing program 3: socket$inet(0x2, 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) socket(0x0, 0x3, 0x0) epoll_create(0x1f) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010000747715cbc1c18fda9e90add5774", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 22:20:33 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, 0x0) [ 625.557436][T13255] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 625.576692][T13255] device team_slave_0 entered promiscuous mode [ 625.583008][T13255] device team_slave_1 entered promiscuous mode [ 625.589526][T13255] device macsec1 entered promiscuous mode [ 625.595446][T13255] device team0 entered promiscuous mode 22:20:33 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x8, 0x0, &(0x7f00000007c0)) 22:20:33 executing program 0: r0 = socket(0x11, 0x2, 0x0) setuid(0xee01) ioctl$sock_SIOCDELRT(r0, 0x8923, &(0x7f0000000080)={0x0, @l2tp, @isdn, @l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) [ 625.760201][T13263] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 22:20:33 executing program 5: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x1, 0xe, 0x1, 0x4005, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f0000000040)=@udp6, 0x2}, 0x20) [ 625.898873][T13255] device team0 left promiscuous mode [ 625.906624][T13255] device team_slave_0 left promiscuous mode [ 625.912638][T13255] device team_slave_1 left promiscuous mode 22:20:33 executing program 2: keyctl$KEYCTL_MOVE(0xe, 0x0, 0xfffffffffffffffd, 0xfffffffffffffffa, 0x0) 22:20:34 executing program 1: r0 = socket(0x2, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x11, 0x7, 0x0, 0x0) [ 626.479026][T13263] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 626.515461][T13263] device team_slave_0 entered promiscuous mode [ 626.521815][T13263] device team_slave_1 entered promiscuous mode 22:20:34 executing program 0: add_key(&(0x7f0000000580)='.dead\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) [ 626.528385][T13263] device macsec1 entered promiscuous mode [ 626.534436][T13263] device team0 entered promiscuous mode [ 626.597920][T13263] device team0 left promiscuous mode [ 626.606707][T13263] device team_slave_0 left promiscuous mode [ 626.612694][T13263] device team_slave_1 left promiscuous mode 22:20:35 executing program 4: socket$pppoe(0x18, 0x1, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) socket(0x10, 0x3, 0x0) epoll_create(0x1f) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="40000000030801080000000000000000000000000500030084000000001c000480080008400000850008000340000000000800094000000000"], 0x40}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x44, 0x3, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_HEARTBEAT_SENT={0x8}, @CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010000747715cbc1c18fda9e90add5774", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 22:20:35 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x83, 0x0, &(0x7f0000000040)=0x3) 22:20:35 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$F2FS_IOC_FLUSH_DEVICE(r0, 0x4008f50a, 0x0) 22:20:35 executing program 1: r0 = socket(0x18, 0x0, 0x0) accept4$rose(r0, 0x0, 0x0, 0x0) 22:20:35 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x83) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x3e, 0x0, &(0x7f0000000240)) 22:20:35 executing program 3: socket$inet(0x2, 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) socket(0x10, 0x0, 0x0) epoll_create(0x1f) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010000747715cbc1c18fda9e90add5774", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 22:20:35 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x83) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x43, 0x0, &(0x7f0000000240)) 22:20:35 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x91, 0x7, 0x1, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r0, &(0x7f0000000000)="ef"}, 0x20) [ 627.938039][T13297] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 627.956124][T13297] device team_slave_0 entered promiscuous mode [ 627.962428][T13297] device team_slave_1 entered promiscuous mode [ 627.968906][T13297] device macsec1 entered promiscuous mode [ 627.974825][T13297] device team0 entered promiscuous mode 22:20:35 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000100)={0x0, 0xa, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c6c7b8f6"}, 0x0, 0x0, @planes=0x0, 0x3ff}) 22:20:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) [ 628.131244][T13301] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. [ 628.177723][T13297] device team0 left promiscuous mode [ 628.185385][T13297] device team_slave_0 left promiscuous mode [ 628.191378][T13297] device team_slave_1 left promiscuous mode [ 628.627635][T13301] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 628.646190][T13301] device team_slave_0 entered promiscuous mode [ 628.652480][T13301] device team_slave_1 entered promiscuous mode [ 628.659009][T13301] device macsec1 entered promiscuous mode [ 628.665180][T13301] device team0 entered promiscuous mode 22:20:36 executing program 1: r0 = socket(0x1e, 0x5, 0x0) recvmsg$can_raw(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000300)=""/11, 0xb}], 0x1}, 0x0) 22:20:36 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x7fffffff, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0205649, &(0x7f0000000080)={0xf010000}) [ 629.034354][T13301] device team0 left promiscuous mode [ 629.041801][T13301] device team_slave_0 left promiscuous mode [ 629.047992][T13301] device team_slave_1 left promiscuous mode 22:20:37 executing program 4: socket$pppoe(0x18, 0x1, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) socket(0x10, 0x3, 0x0) epoll_create(0x1f) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="40000000030801080000000000000000000000000500030084000000001c000480080008400000850008000340000000000800094000000000"], 0x40}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x44, 0x3, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_HEARTBEAT_SENT={0x8}, @CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010000747715cbc1c18fda9e90add5774", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 22:20:37 executing program 0: r0 = socket(0x2b, 0x1, 0x0) ioctl$sock_qrtr_TIOCINQ(r0, 0x541b, &(0x7f0000000180)) 22:20:37 executing program 5: keyctl$KEYCTL_MOVE(0x1e, 0x0, 0xfffffffffffffffd, 0xfffffffffffffffa, 0x0) 22:20:37 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x6, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 22:20:37 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x2, 0x0, 0x0, 0x21f}, 0x40) 22:20:37 executing program 3: socket$inet(0x2, 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) socket(0x10, 0x0, 0x0) epoll_create(0x1f) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010000747715cbc1c18fda9e90add5774", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) [ 629.761119][T13329] ===================================================== [ 629.768191][T13329] BUG: KMSAN: uninit-value in ucma_connect+0x458/0xc30 [ 629.775067][T13329] CPU: 0 PID: 13329 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 629.783748][T13329] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 629.793810][T13329] Call Trace: [ 629.797132][T13329] dump_stack+0x21c/0x280 [ 629.801505][T13329] kmsan_report+0xf7/0x1e0 [ 629.805955][T13329] __msan_warning+0x58/0xa0 [ 629.810480][T13329] ucma_connect+0x458/0xc30 [ 629.815023][T13329] ? kmsan_get_metadata+0x116/0x180 [ 629.820241][T13329] ? kmsan_set_origin_checked+0x95/0xf0 [ 629.825812][T13329] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 629.831929][T13329] ? _copy_from_user+0x201/0x310 [ 629.836895][T13329] ? kmsan_get_metadata+0x116/0x180 [ 629.842120][T13329] ucma_write+0x64d/0x6e0 [ 629.846490][T13329] ? ucma_get_global_nl_info+0xe0/0xe0 [ 629.851971][T13329] vfs_write+0x6a3/0x17c0 [ 629.856346][T13329] ? __msan_poison_alloca+0xf0/0x120 [ 629.861684][T13329] ? kmsan_get_metadata+0x116/0x180 [ 629.866934][T13329] ksys_write+0x275/0x500 [ 629.871298][T13329] ? kmsan_get_metadata+0x116/0x180 [ 629.876517][T13329] __se_sys_write+0x92/0xb0 [ 629.881072][T13329] __ia32_sys_write+0x4a/0x70 [ 629.885771][T13329] __do_fast_syscall_32+0x2af/0x480 [ 629.891006][T13329] do_fast_syscall_32+0x6b/0xd0 [ 629.895886][T13329] do_SYSENTER_32+0x73/0x90 [ 629.900416][T13329] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 629.906769][T13329] RIP: 0023:0xf7fc7549 [ 629.910846][T13329] Code: Bad RIP value. [ 629.914938][T13329] RSP: 002b:00000000f55c10cc EFLAGS: 00000296 ORIG_RAX: 0000000000000004 [ 629.923360][T13329] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000080 [ 629.931343][T13329] RDX: 0000000000000020 RSI: 0000000000000000 RDI: 0000000000000000 [ 629.939326][T13329] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 629.947309][T13329] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 629.955296][T13329] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 629.963286][T13329] [ 629.965618][T13329] Local variable ----cmd@ucma_connect created at: [ 629.972039][T13329] ucma_connect+0xde/0xc30 [ 629.976462][T13329] ucma_connect+0xde/0xc30 [ 629.980870][T13329] ===================================================== [ 629.987798][T13329] Disabling lock debugging due to kernel taint [ 629.993968][T13329] Kernel panic - not syncing: panic_on_warn set ... [ 630.000581][T13329] CPU: 0 PID: 13329 Comm: syz-executor.1 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 630.010637][T13329] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 630.020695][T13329] Call Trace: [ 630.024008][T13329] dump_stack+0x21c/0x280 [ 630.028463][T13329] panic+0x4d7/0xef7 [ 630.032412][T13329] ? add_taint+0x17c/0x210 [ 630.036856][T13329] kmsan_report+0x1df/0x1e0 [ 630.041381][T13329] __msan_warning+0x58/0xa0 [ 630.045906][T13329] ucma_connect+0x458/0xc30 [ 630.050438][T13329] ? kmsan_get_metadata+0x116/0x180 [ 630.055652][T13329] ? kmsan_set_origin_checked+0x95/0xf0 [ 630.061222][T13329] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 630.067316][T13329] ? _copy_from_user+0x201/0x310 [ 630.072272][T13329] ? kmsan_get_metadata+0x116/0x180 [ 630.077504][T13329] ucma_write+0x64d/0x6e0 [ 630.081866][T13329] ? ucma_get_global_nl_info+0xe0/0xe0 [ 630.087353][T13329] vfs_write+0x6a3/0x17c0 [ 630.091718][T13329] ? __msan_poison_alloca+0xf0/0x120 [ 630.097014][T13329] ? kmsan_get_metadata+0x116/0x180 [ 630.102227][T13329] ksys_write+0x275/0x500 [ 630.106578][T13329] ? kmsan_get_metadata+0x116/0x180 [ 630.111793][T13329] __se_sys_write+0x92/0xb0 [ 630.116336][T13329] __ia32_sys_write+0x4a/0x70 [ 630.121024][T13329] __do_fast_syscall_32+0x2af/0x480 [ 630.126266][T13329] do_fast_syscall_32+0x6b/0xd0 [ 630.131129][T13329] do_SYSENTER_32+0x73/0x90 [ 630.135646][T13329] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 630.141975][T13329] RIP: 0023:0xf7fc7549 [ 630.146054][T13329] Code: Bad RIP value. [ 630.150122][T13329] RSP: 002b:00000000f55c10cc EFLAGS: 00000296 ORIG_RAX: 0000000000000004 [ 630.158540][T13329] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000080 [ 630.166517][T13329] RDX: 0000000000000020 RSI: 0000000000000000 RDI: 0000000000000000 [ 630.174601][T13329] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 630.182593][T13329] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 630.190579][T13329] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 630.200977][T13329] Kernel Offset: disabled [ 630.205307][T13329] Rebooting in 86400 seconds..