[ 147.053369][ T32] audit: type=1400 audit(1585090002.082:38): avc: denied { watch } for pid=12065 comm="restorecond" path="/etc/selinux/restorecond.conf" dev="sda1" ino=2232 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 147.803426][ T32] audit: type=1800 audit(1585090002.862:39): pid=11974 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 147.840954][ T32] audit: type=1800 audit(1585090002.892:40): pid=11974 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 150.412122][ T32] audit: type=1400 audit(1585090005.472:41): avc: denied { map } for pid=12148 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 150.478851][T12146] sshd (12146) used greatest stack depth: 3352 bytes left Warning: Permanently added '10.128.1.3' (ECDSA) to the list of known hosts. 2020/03/24 22:46:58 fuzzer started [ 163.758154][ T32] audit: type=1400 audit(1585090018.822:42): avc: denied { map } for pid=12157 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=2339 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2020/03/24 22:47:04 dialing manager at 10.128.0.26:34175 2020/03/24 22:47:04 syscalls: 2967 2020/03/24 22:47:04 code coverage: enabled 2020/03/24 22:47:04 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/03/24 22:47:04 extra coverage: enabled 2020/03/24 22:47:04 setuid sandbox: enabled 2020/03/24 22:47:04 namespace sandbox: enabled 2020/03/24 22:47:04 Android sandbox: /sys/fs/selinux/policy does not exist 2020/03/24 22:47:04 fault injection: enabled 2020/03/24 22:47:04 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/03/24 22:47:04 net packet injection: enabled 2020/03/24 22:47:04 net device setup: enabled 2020/03/24 22:47:04 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/03/24 22:47:04 devlink PCI setup: PCI device 0000:00:10.0 is not available [ 169.477517][ T32] audit: type=1400 audit(1585090024.542:43): avc: denied { integrity } for pid=12173 comm="syz-executor" lockdown_reason="debugfs access" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=lockdown permissive=1 22:50:53 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x5) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) socket$netlink(0x10, 0x3, 0x9) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x0) [ 398.461535][ T32] audit: type=1400 audit(1585090253.522:44): avc: denied { map } for pid=12175 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=1173 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 399.027325][T12176] IPVS: ftp: loaded support on port[0] = 21 [ 399.268360][T12176] chnl_net:caif_netlink_parms(): no params data found [ 399.443171][T12176] bridge0: port 1(bridge_slave_0) entered blocking state [ 399.450498][T12176] bridge0: port 1(bridge_slave_0) entered disabled state [ 399.461093][T12176] device bridge_slave_0 entered promiscuous mode [ 399.477609][T12176] bridge0: port 2(bridge_slave_1) entered blocking state [ 399.485032][T12176] bridge0: port 2(bridge_slave_1) entered disabled state [ 399.494776][T12176] device bridge_slave_1 entered promiscuous mode [ 399.546528][T12176] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 399.565807][T12176] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 399.620466][T12176] team0: Port device team_slave_0 added [ 399.636825][T12176] team0: Port device team_slave_1 added [ 399.684080][T12176] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 399.691174][T12176] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 399.717834][T12176] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 399.735914][T12176] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 399.743076][T12176] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 399.769254][T12176] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 399.951135][T12176] device hsr_slave_0 entered promiscuous mode [ 400.073639][T12176] device hsr_slave_1 entered promiscuous mode [ 400.623336][ T32] audit: type=1400 audit(1585090255.682:45): avc: denied { create } for pid=12176 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 400.659111][T12176] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 400.668176][ T32] audit: type=1400 audit(1585090255.722:46): avc: denied { write } for pid=12176 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 400.693118][ T32] audit: type=1400 audit(1585090255.722:47): avc: denied { read } for pid=12176 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 400.744879][T12176] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 400.825276][T12176] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 400.985910][T12176] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 401.404284][T12176] 8021q: adding VLAN 0 to HW filter on device bond0 [ 401.447123][ T3370] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 401.456512][ T3370] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 401.484170][T12176] 8021q: adding VLAN 0 to HW filter on device team0 [ 401.511639][ T3370] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 401.522342][ T3370] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 401.532103][ T3370] bridge0: port 1(bridge_slave_0) entered blocking state [ 401.539446][ T3370] bridge0: port 1(bridge_slave_0) entered forwarding state [ 401.553164][ T3370] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 401.569869][ T2658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 401.579400][ T2658] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 401.588859][ T2658] bridge0: port 2(bridge_slave_1) entered blocking state [ 401.596104][ T2658] bridge0: port 2(bridge_slave_1) entered forwarding state [ 401.648304][ T2658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 401.659476][ T2658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 401.699172][ T2658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 401.710179][ T2658] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 401.719936][ T2658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 401.731311][ T2658] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 401.746845][ T2658] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 401.757797][ T2658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 401.767687][ T2658] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 401.787184][ T3370] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 401.796522][ T3370] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 401.827000][T12176] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 401.897615][ T2658] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 401.905511][ T2658] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 401.948426][T12176] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 402.027384][ T2658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 402.037763][ T2658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 402.111089][ T2658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 402.123168][ T2658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 402.151219][T12176] device veth0_vlan entered promiscuous mode [ 402.160232][ T2658] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 402.170983][ T2658] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 402.213954][T12176] device veth1_vlan entered promiscuous mode [ 402.307985][ T2658] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 402.318105][ T2658] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 402.327644][ T2658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 402.337764][ T2658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 402.375808][T12176] device veth0_macvtap entered promiscuous mode [ 402.408391][T12176] device veth1_macvtap entered promiscuous mode [ 402.472353][T12176] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 402.481555][ T3370] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 402.492081][ T3370] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 402.523328][T12176] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 402.531177][ T3370] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 402.542176][ T3370] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 403.063176][ T32] audit: type=1400 audit(1585090258.102:48): avc: denied { associate } for pid=12176 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 403.306633][ T32] audit: type=1400 audit(1585090258.372:49): avc: denied { open } for pid=12203 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 [ 403.331903][ T32] audit: type=1400 audit(1585090258.372:50): avc: denied { kernel } for pid=12203 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 [ 403.357622][ T32] audit: type=1400 audit(1585090258.372:51): avc: denied { confidentiality } for pid=12203 comm="syz-executor.0" lockdown_reason="unsafe use of perf" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=lockdown permissive=1 [ 403.425443][ C0] hrtimer: interrupt took 55221 ns 22:50:58 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x5) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) socket$netlink(0x10, 0x3, 0x9) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x0) 22:50:58 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(0x0, 0x5) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x0) 22:50:59 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(0x0, 0x5) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x0) 22:50:59 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@typedef={0x4, 0x0, 0x0, 0x7}]}, {0x0, [0x0, 0x0, 0x0, 0xda, 0x2e]}}, &(0x7f0000000100)=""/152, 0x2b, 0x98, 0x8}, 0x20) 22:50:59 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x6, [@typedef={0x4, 0x0, 0x0, 0x7}, @union={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{0x0, 0x2}]}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, &(0x7f0000000340)=""/142, 0x42, 0x8e, 0x8}, 0x20) [ 404.540956][T12225] BPF:[2] UNION (anon) [ 404.545395][T12225] BPF:size=0 vlen=1 [ 404.549247][T12225] BPF: [ 404.552057][T12225] BPF:Loop detected [ 404.556934][T12225] BPF: [ 404.556934][T12225] 22:50:59 executing program 0: syz_mount_image$vfat(&(0x7f0000000100)='vfat\x00', &(0x7f0000000140)='./file0\x00', 0x800000000dffe, 0x1, &(0x7f0000000180)=[{&(0x7f0000010000)="eb3c906d6b66732e66bf74000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$FITRIM(r0, 0x82307202, &(0x7f0000000040)) [ 404.828754][T12228] IPVS: ftp: loaded support on port[0] = 21 22:51:00 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x308500}], 0x1}, 0x3f00) [ 405.223748][T12228] chnl_net:caif_netlink_parms(): no params data found [ 405.418267][T12228] bridge0: port 1(bridge_slave_0) entered blocking state [ 405.427155][T12228] bridge0: port 1(bridge_slave_0) entered disabled state [ 405.437421][T12228] device bridge_slave_0 entered promiscuous mode [ 405.462099][T12228] bridge0: port 2(bridge_slave_1) entered blocking state [ 405.469872][T12228] bridge0: port 2(bridge_slave_1) entered disabled state [ 405.479815][T12228] device bridge_slave_1 entered promiscuous mode [ 405.536315][T12228] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 405.556792][T12228] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 405.612984][T12228] team0: Port device team_slave_0 added [ 405.629592][T12228] team0: Port device team_slave_1 added [ 405.677438][T12228] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 405.684734][T12228] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 405.710936][T12228] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 405.731900][T12228] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 405.748292][T12228] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 405.774504][T12228] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 406.022335][T12228] device hsr_slave_0 entered promiscuous mode [ 406.094999][T12228] device hsr_slave_1 entered promiscuous mode [ 406.275246][T12228] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 406.283023][T12228] Cannot create hsr debugfs directory 22:51:01 executing program 0: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x20000000, 0x0, 0x0, 0x2300400, &(0x7f0000000080)={[{@inode32='inode32'}]}) r0 = openat$full(0xffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x40000, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)={0xa4, r2, 0x23f, 0x0, 0x0, {{}, {0x0, 0x4125}, {0x88, 0x14, 'broadcast-link\x00'}}}, 0xa4}, 0x1, 0xfffffff0}, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r2, 0x100, 0x70bd2b, 0x25dfdbfb, {{}, {}, {0x8, 0x11, 0x2}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x48d1) [ 406.771360][T12228] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 406.835300][T12228] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 406.903593][T12228] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 406.976955][T12228] netdevsim netdevsim1 netdevsim3: renamed from eth3 22:51:02 executing program 0: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000d, 0x6031, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) accept4(r0, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000002640)=[{&(0x7f00000001c0)=""/4096, 0x1000}, {&(0x7f0000000080)=""/187, 0xbb}, {&(0x7f00000011c0)=""/144, 0x90}, {&(0x7f0000001280)=""/1, 0x1}, {&(0x7f00000012c0)=""/4096, 0x1000}, {&(0x7f00000022c0)=""/207, 0xcf}, {&(0x7f00000023c0)=""/153, 0x99}, {&(0x7f0000002480)=""/250, 0xfa}, {&(0x7f0000002580)=""/149, 0x95}], 0x9, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x82051, r1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28012, r2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000026c0)=ANY=[@ANYBLOB="5c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000000a000200aaaaa8abaaaa00002800128009000100766574680000224a43e36a836d92010000000000754525ad060000000000005343aafe8e8a68a025b775ccc71cc77da040e56471ecff74ac61eeef75a73693d613b874db7f48da6e677c1d133c855c4a8b24e93d8bfa23fbdd469b26e26f4a90f18c6e4f88bdf35e113f9a04fafc99d4776a506ea26bfe3fe9df83b0380a20e61c3d", @ANYRES32=0x0, @ANYBLOB="0000000500"/16], 0x5c}}, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r5 = inotify_init1(0x0) socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) fcntl$getownex(r5, 0x10, &(0x7f0000000080)={0x0, 0x0}) ioctl$sock_SIOCSPGRP(r4, 0x8902, &(0x7f0000000040)=r6) sched_getaffinity(r6, 0x8, &(0x7f0000000140)) [ 407.633975][T12228] 8021q: adding VLAN 0 to HW filter on device bond0 [ 407.681221][ T3370] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 407.691036][ T3370] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 407.717305][T12228] 8021q: adding VLAN 0 to HW filter on device team0 [ 407.745133][ T3370] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 407.755202][ T3370] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 407.764887][ T3370] bridge0: port 1(bridge_slave_0) entered blocking state [ 407.773066][ T3370] bridge0: port 1(bridge_slave_0) entered forwarding state [ 407.829018][ T3370] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 407.843542][ T3370] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 407.853632][ T3370] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 407.863199][ T3370] bridge0: port 2(bridge_slave_1) entered blocking state [ 407.870471][ T3370] bridge0: port 2(bridge_slave_1) entered forwarding state [ 407.880180][ T3370] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 407.912998][ T3370] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 407.941326][ T2658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 407.952312][ T2658] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 408.018511][ T2658] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 408.028472][ T2658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 408.039665][ T2658] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 408.050665][ T2658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 408.060482][ T2658] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 408.110916][T12228] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 408.126033][T12228] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 408.147827][ T32] audit: type=1400 audit(1585090263.212:52): avc: denied { map } for pid=12256 comm="syz-executor.0" path="socket:[30655]" dev="sockfs" ino=30655 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=tcp_socket permissive=1 [ 408.157344][ T2658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 408.185796][ T2658] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 408.247343][ T2658] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 408.255678][ T2658] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 408.284219][T12228] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 408.384101][ T2658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 408.394508][ T2658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 408.483666][ T2658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 408.493588][ T2658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 408.520759][T12228] device veth0_vlan entered promiscuous mode [ 408.532127][ T2658] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 408.542203][ T2658] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 408.621745][T12228] device veth1_vlan entered promiscuous mode [ 408.753008][ T3370] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 408.762966][ T3370] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 408.772515][ T3370] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 408.783327][ T3370] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 408.809881][T12228] device veth0_macvtap entered promiscuous mode [ 408.836829][T12228] device veth1_macvtap entered promiscuous mode [ 408.912249][T12228] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 408.923597][T12228] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 408.937854][T12228] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 408.947002][ T3370] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 408.957219][ T3370] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 408.966900][ T3370] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 408.977137][ T3370] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 409.009164][T12228] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 409.019980][T12228] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 409.036200][T12228] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 409.045622][ T3370] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 409.056106][ T3370] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 22:51:04 executing program 0: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000d, 0x6031, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) accept4(r0, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000002640)=[{&(0x7f00000001c0)=""/4096, 0x1000}, {&(0x7f0000000080)=""/187, 0xbb}, {&(0x7f00000011c0)=""/144, 0x90}, {&(0x7f0000001280)=""/1, 0x1}, {&(0x7f00000012c0)=""/4096, 0x1000}, {&(0x7f00000022c0)=""/207, 0xcf}, {&(0x7f00000023c0)=""/153, 0x99}, {&(0x7f0000002480)=""/250, 0xfa}, {&(0x7f0000002580)=""/149, 0x95}], 0x9, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x82051, r1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28012, r2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000026c0)=ANY=[@ANYBLOB="5c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000000a000200aaaaa8abaaaa00002800128009000100766574680000224a43e36a836d92010000000000754525ad060000000000005343aafe8e8a68a025b775ccc71cc77da040e56471ecff74ac61eeef75a73693d613b874db7f48da6e677c1d133c855c4a8b24e93d8bfa23fbdd469b26e26f4a90f18c6e4f88bdf35e113f9a04fafc99d4776a506ea26bfe3fe9df83b0380a20e61c3d", @ANYRES32=0x0, @ANYBLOB="0000000500"/16], 0x5c}}, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r5 = inotify_init1(0x0) socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) fcntl$getownex(r5, 0x10, &(0x7f0000000080)={0x0, 0x0}) ioctl$sock_SIOCSPGRP(r4, 0x8902, &(0x7f0000000040)=r6) sched_getaffinity(r6, 0x8, &(0x7f0000000140)) [ 410.238610][T12290] BPF:[1] FWD Ú. [ 410.242347][T12290] BPF:struct [ 410.246033][T12290] BPF: [ 410.248857][T12290] BPF:Invalid name [ 410.252826][T12290] BPF: [ 410.252826][T12290] 22:51:05 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@typedef={0x4, 0x0, 0x0, 0x7}]}, {0x0, [0x0, 0x0, 0x0, 0xda, 0x2e]}}, &(0x7f0000000100)=""/152, 0x2b, 0x98, 0x8}, 0x20) 22:51:05 executing program 0: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000d, 0x6031, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) accept4(r0, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000002640)=[{&(0x7f00000001c0)=""/4096, 0x1000}, {&(0x7f0000000080)=""/187, 0xbb}, {&(0x7f00000011c0)=""/144, 0x90}, {&(0x7f0000001280)=""/1, 0x1}, {&(0x7f00000012c0)=""/4096, 0x1000}, {&(0x7f00000022c0)=""/207, 0xcf}, {&(0x7f00000023c0)=""/153, 0x99}, {&(0x7f0000002480)=""/250, 0xfa}, {&(0x7f0000002580)=""/149, 0x95}], 0x9, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x82051, r1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28012, r2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000026c0)=ANY=[@ANYBLOB="5c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000000a000200aaaaa8abaaaa00002800128009000100766574680000224a43e36a836d92010000000000754525ad060000000000005343aafe8e8a68a025b775ccc71cc77da040e56471ecff74ac61eeef75a73693d613b874db7f48da6e677c1d133c855c4a8b24e93d8bfa23fbdd469b26e26f4a90f18c6e4f88bdf35e113f9a04fafc99d4776a506ea26bfe3fe9df83b0380a20e61c3d", @ANYRES32=0x0, @ANYBLOB="0000000500"/16], 0x5c}}, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r5 = inotify_init1(0x0) socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) fcntl$getownex(r5, 0x10, &(0x7f0000000080)={0x0, 0x0}) ioctl$sock_SIOCSPGRP(r4, 0x8902, &(0x7f0000000040)=r6) sched_getaffinity(r6, 0x8, &(0x7f0000000140)) [ 410.533653][T12296] BPF:[1] FWD Ú. [ 410.537492][T12296] BPF:struct [ 410.540745][T12296] BPF: [ 410.543806][T12296] BPF:Invalid name [ 410.547568][T12296] BPF: [ 410.547568][T12296] 22:51:05 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@typedef={0x4, 0x0, 0x0, 0x7}]}, {0x0, [0x0, 0x0, 0x0, 0xda, 0x2e]}}, &(0x7f0000000100)=""/152, 0x2b, 0x98, 0x8}, 0x20) [ 410.840241][T12300] BPF:[1] FWD Ú. [ 410.844284][T12300] BPF:struct [ 410.847533][T12300] BPF: [ 410.850344][T12300] BPF:Invalid name [ 410.854283][T12300] BPF: [ 410.854283][T12300] 22:51:06 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@typedef={0x4, 0x0, 0x0, 0x7}]}, {0x0, [0x0, 0x0, 0x0, 0xda, 0x2e]}}, &(0x7f0000000100)=""/152, 0x2b, 0x98, 0x8}, 0x20) [ 411.145107][T12304] BPF:[1] FWD Ú. [ 411.148933][T12304] BPF:struct [ 411.152199][T12304] BPF: [ 411.155485][T12304] BPF:Invalid name [ 411.159245][T12304] BPF: [ 411.159245][T12304] 22:51:06 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@typedef={0x4, 0x0, 0x0, 0x7}]}, {0x0, [0x0, 0x0, 0x0, 0xda, 0x2e]}}, &(0x7f0000000100)=""/152, 0x2b, 0x98, 0x8}, 0x20) 22:51:06 executing program 0: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000d, 0x6031, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) accept4(r0, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000002640)=[{&(0x7f00000001c0)=""/4096, 0x1000}, {&(0x7f0000000080)=""/187, 0xbb}, {&(0x7f00000011c0)=""/144, 0x90}, {&(0x7f0000001280)=""/1, 0x1}, {&(0x7f00000012c0)=""/4096, 0x1000}, {&(0x7f00000022c0)=""/207, 0xcf}, {&(0x7f00000023c0)=""/153, 0x99}, {&(0x7f0000002480)=""/250, 0xfa}, {&(0x7f0000002580)=""/149, 0x95}], 0x9, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x82051, r1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28012, r2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000026c0)=ANY=[@ANYBLOB="5c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000000a000200aaaaa8abaaaa00002800128009000100766574680000224a43e36a836d92010000000000754525ad060000000000005343aafe8e8a68a025b775ccc71cc77da040e56471ecff74ac61eeef75a73693d613b874db7f48da6e677c1d133c855c4a8b24e93d8bfa23fbdd469b26e26f4a90f18c6e4f88bdf35e113f9a04fafc99d4776a506ea26bfe3fe9df83b0380a20e61c3d", @ANYRES32=0x0, @ANYBLOB="0000000500"/16], 0x5c}}, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r5 = inotify_init1(0x0) socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) fcntl$getownex(r5, 0x10, &(0x7f0000000080)={0x0, 0x0}) ioctl$sock_SIOCSPGRP(r4, 0x8902, &(0x7f0000000040)=r6) sched_getaffinity(r6, 0x8, &(0x7f0000000140)) [ 411.507710][T12308] BPF:[1] FWD Ú. [ 411.511532][T12308] BPF:struct [ 411.516472][T12308] BPF: [ 411.519306][T12308] BPF:Invalid name [ 411.523162][T12308] BPF: [ 411.523162][T12308] 22:51:06 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@typedef={0x4, 0x0, 0x0, 0x7}]}, {0x0, [0x0, 0x0, 0x0, 0xda, 0x2e]}}, &(0x7f0000000100)=""/152, 0x2b, 0x98, 0x8}, 0x20) [ 411.741493][T12313] BPF:[1] FWD Ú. [ 411.746193][T12313] BPF:struct [ 411.749453][T12313] BPF: [ 411.752267][T12313] BPF:Invalid name [ 411.756197][T12313] BPF: [ 411.756197][T12313] 22:51:06 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@typedef={0x4, 0x0, 0x0, 0x7}]}, {0x0, [0x0, 0x0, 0x0, 0xda, 0x2e]}}, &(0x7f0000000100)=""/152, 0x2b, 0x98, 0x8}, 0x20) [ 412.036346][T12316] BPF:[1] FWD Ú. [ 412.040247][T12316] BPF:struct [ 412.043629][T12316] BPF: [ 412.046451][T12316] BPF:Invalid name [ 412.050228][T12316] BPF: [ 412.050228][T12316] 22:51:07 executing program 1: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 22:51:07 executing program 1: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 22:51:07 executing program 1: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 22:51:07 executing program 0: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000d, 0x6031, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) accept4(r0, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000002640)=[{&(0x7f00000001c0)=""/4096, 0x1000}, {&(0x7f0000000080)=""/187, 0xbb}, {&(0x7f00000011c0)=""/144, 0x90}, {&(0x7f0000001280)=""/1, 0x1}, {&(0x7f00000012c0)=""/4096, 0x1000}, {&(0x7f00000022c0)=""/207, 0xcf}, {&(0x7f00000023c0)=""/153, 0x99}, {&(0x7f0000002480)=""/250, 0xfa}, {&(0x7f0000002580)=""/149, 0x95}], 0x9, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x82051, r1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28012, r2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000026c0)=ANY=[@ANYBLOB="5c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000000a000200aaaaa8abaaaa00002800128009000100766574680000224a43e36a836d92010000000000754525ad060000000000005343aafe8e8a68a025b775ccc71cc77da040e56471ecff74ac61eeef75a73693d613b874db7f48da6e677c1d133c855c4a8b24e93d8bfa23fbdd469b26e26f4a90f18c6e4f88bdf35e113f9a04fafc99d4776a506ea26bfe3fe9df83b0380a20e61c3d", @ANYRES32=0x0, @ANYBLOB="0000000500"/16], 0x5c}}, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r5 = inotify_init1(0x0) socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) fcntl$getownex(r5, 0x10, &(0x7f0000000080)={0x0, 0x0}) sched_getaffinity(r6, 0x8, &(0x7f0000000140)) 22:51:07 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={0x0, &(0x7f0000000100)=""/152, 0x0, 0x98, 0x8}, 0x20) [ 412.851204][T12332] BPF:hdr_len not found 22:51:08 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={0x0, &(0x7f0000000100)=""/152, 0x0, 0x98, 0x8}, 0x20) [ 413.134486][T12335] BPF:hdr_len not found 22:51:08 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={0x0, &(0x7f0000000100)=""/152, 0x0, 0x98, 0x8}, 0x20) [ 413.346807][T12339] BPF:hdr_len not found 22:51:08 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x7}, {0x0, [0x0, 0x0, 0x0, 0xda, 0x2e]}}, &(0x7f0000000100)=""/152, 0x1f, 0x98, 0x8}, 0x20) 22:51:08 executing program 0: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000d, 0x6031, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) accept4(r0, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000002640)=[{&(0x7f00000001c0)=""/4096, 0x1000}, {&(0x7f0000000080)=""/187, 0xbb}, {&(0x7f00000011c0)=""/144, 0x90}, {&(0x7f0000001280)=""/1, 0x1}, {&(0x7f00000012c0)=""/4096, 0x1000}, {&(0x7f00000022c0)=""/207, 0xcf}, {&(0x7f00000023c0)=""/153, 0x99}, {&(0x7f0000002480)=""/250, 0xfa}, {&(0x7f0000002580)=""/149, 0x95}], 0x9, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x82051, r1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28012, r2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000026c0)=ANY=[@ANYBLOB="5c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000000a000200aaaaa8abaaaa00002800128009000100766574680000224a43e36a836d92010000000000754525ad060000000000005343aafe8e8a68a025b775ccc71cc77da040e56471ecff74ac61eeef75a73693d613b874db7f48da6e677c1d133c855c4a8b24e93d8bfa23fbdd469b26e26f4a90f18c6e4f88bdf35e113f9a04fafc99d4776a506ea26bfe3fe9df83b0380a20e61c3d", @ANYRES32=0x0, @ANYBLOB="0000000500"/16], 0x5c}}, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) inotify_init1(0x0) socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) sched_getaffinity(0x0, 0x8, &(0x7f0000000140)) [ 413.550138][T12343] BPF:No type found 22:51:08 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x7}, {0x0, [0x0, 0x0, 0x0, 0xda, 0x2e]}}, &(0x7f0000000100)=""/152, 0x1f, 0x98, 0x8}, 0x20) [ 413.843284][T12348] BPF:No type found 22:51:09 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x7}, {0x0, [0x0, 0x0, 0x0, 0xda, 0x2e]}}, &(0x7f0000000100)=""/152, 0x1f, 0x98, 0x8}, 0x20) [ 414.089894][T12351] BPF:No type found 22:51:09 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@typedef={0x0, 0x0, 0x0, 0x7}]}, {0x0, [0x0, 0x0, 0x0, 0xda, 0x2e]}}, &(0x7f0000000100)=""/152, 0x2b, 0x98, 0x8}, 0x20) 22:51:09 executing program 0: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000d, 0x6031, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) accept4(r0, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000002640)=[{&(0x7f00000001c0)=""/4096, 0x1000}, {&(0x7f0000000080)=""/187, 0xbb}, {&(0x7f00000011c0)=""/144, 0x90}, {&(0x7f0000001280)=""/1, 0x1}, {&(0x7f00000012c0)=""/4096, 0x1000}, {&(0x7f00000022c0)=""/207, 0xcf}, {&(0x7f00000023c0)=""/153, 0x99}, {&(0x7f0000002480)=""/250, 0xfa}, {&(0x7f0000002580)=""/149, 0x95}], 0x9, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x82051, r1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28012, r2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000026c0)=ANY=[@ANYBLOB="5c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000000a000200aaaaa8abaaaa00002800128009000100766574680000224a43e36a836d92010000000000754525ad060000000000005343aafe8e8a68a025b775ccc71cc77da040e56471ecff74ac61eeef75a73693d613b874db7f48da6e677c1d133c855c4a8b24e93d8bfa23fbdd469b26e26f4a90f18c6e4f88bdf35e113f9a04fafc99d4776a506ea26bfe3fe9df83b0380a20e61c3d", @ANYRES32=0x0, @ANYBLOB="0000000500"/16], 0x5c}}, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) inotify_init1(0x0) socket$inet(0x2, 0x4000000000000001, 0x0) sched_getaffinity(0x0, 0x8, &(0x7f0000000140)) [ 414.329869][T12355] BPF:[1] FWD (anon) [ 414.334193][T12355] BPF:struct [ 414.337438][T12355] BPF: [ 414.340241][T12355] BPF:Invalid name [ 414.344275][T12355] BPF: [ 414.344275][T12355] 22:51:09 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@typedef={0x0, 0x0, 0x0, 0x7}]}, {0x0, [0x0, 0x0, 0x0, 0xda, 0x2e]}}, &(0x7f0000000100)=""/152, 0x2b, 0x98, 0x8}, 0x20) [ 414.571786][T12361] BPF:[1] FWD (anon) [ 414.576139][T12361] BPF:struct [ 414.579388][T12361] BPF: [ 414.582194][T12361] BPF:Invalid name [ 414.586193][T12361] BPF: [ 414.586193][T12361] 22:51:09 executing program 2: r0 = socket$bt_cmtp(0x1f, 0x3, 0x5) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000000)=0x8001, &(0x7f0000000040)=0x2) r1 = openat$selinux_avc_hash_stats(0xffffff9c, &(0x7f0000000100)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r2 = perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x70, 0xe4, 0x57, 0x6, 0xb, 0x0, 0x1, 0x20040, 0x6, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4, @perf_config_ext={0x8, 0x9}, 0x32081, 0x10001, 0xff, 0x7, 0x2, 0x3, 0xfbd}, r1, 0x6, 0xffffffffffffffff, 0xa) r3 = openat$selinux_enforce(0xffffff9c, &(0x7f0000000140)='/selinux/enforce\x00', 0x101400, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f0000000180)=0x200, 0x4) socket$phonet(0x23, 0x2, 0x1) sysfs$3(0x3) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f00000001c0)={0x4, [0x2, 0x5, 0x6, 0x5e6]}, &(0x7f0000000200)=0xc) r4 = clone3(&(0x7f0000000440)={0x2040080, &(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f00000002c0), {0xf}, &(0x7f0000000300)=""/19, 0x13, &(0x7f0000000340)=""/138, &(0x7f0000000400)=[0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0], 0xa}, 0x50) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, r2, 0x0, 0x11, &(0x7f00000004c0)='/selinux/enforce\x00'}, 0x30) r7 = openat$kvm(0xffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0xa0200, 0x0) kcmp(r5, r6, 0x1, r3, r7) r8 = dup3(r3, 0xffffffffffffffff, 0x80000) ioctl$USBDEVFS_CLAIM_PORT(r8, 0x80045518, &(0x7f0000000580)=0x401) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f00000005c0)={0x5}) r9 = syz_init_net_socket$ax25(0x3, 0x2, 0x8) fcntl$setsig(r9, 0xa, 0x3f) r10 = syz_open_dev$media(&(0x7f0000000600)='/dev/media#\x00', 0x9, 0x100) getsockopt$bt_BT_FLUSHABLE(r10, 0x112, 0x8, &(0x7f0000000640), &(0x7f0000000680)=0x4) 22:51:09 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@typedef={0x0, 0x0, 0x0, 0x7}]}, {0x0, [0x0, 0x0, 0x0, 0xda, 0x2e]}}, &(0x7f0000000100)=""/152, 0x2b, 0x98, 0x8}, 0x20) [ 414.904338][T12365] BPF:[1] FWD (anon) [ 414.908515][T12365] BPF:struct [ 414.911756][T12365] BPF: [ 414.914814][T12365] BPF:Invalid name [ 414.918578][T12365] BPF: [ 414.918578][T12365] 22:51:10 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@typedef={0x4, 0x0, 0x0, 0x7}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, &(0x7f0000000100)=""/152, 0x2a, 0x98, 0x8}, 0x20) 22:51:10 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@typedef={0x4, 0x0, 0x0, 0x7}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, &(0x7f0000000100)=""/152, 0x2a, 0x98, 0x8}, 0x20) [ 415.438383][T12371] IPVS: ftp: loaded support on port[0] = 21 22:51:10 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@typedef={0x4, 0x0, 0x0, 0x7}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, &(0x7f0000000100)=""/152, 0x2a, 0x98, 0x8}, 0x20) 22:51:10 executing program 0: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000d, 0x6031, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) accept4(r0, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000002640)=[{&(0x7f00000001c0)=""/4096, 0x1000}, {&(0x7f0000000080)=""/187, 0xbb}, {&(0x7f00000011c0)=""/144, 0x90}, {&(0x7f0000001280)=""/1, 0x1}, {&(0x7f00000012c0)=""/4096, 0x1000}, {&(0x7f00000022c0)=""/207, 0xcf}, {&(0x7f00000023c0)=""/153, 0x99}, {&(0x7f0000002480)=""/250, 0xfa}, {&(0x7f0000002580)=""/149, 0x95}], 0x9, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x82051, r1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28012, r2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000026c0)=ANY=[@ANYBLOB="5c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000000a000200aaaaa8abaaaa00002800128009000100766574680000224a43e36a836d92010000000000754525ad060000000000005343aafe8e8a68a025b775ccc71cc77da040e56471ecff74ac61eeef75a73693d613b874db7f48da6e677c1d133c855c4a8b24e93d8bfa23fbdd469b26e26f4a90f18c6e4f88bdf35e113f9a04fafc99d4776a506ea26bfe3fe9df83b0380a20e61c3d", @ANYRES32=0x0, @ANYBLOB="0000000500"/16], 0x5c}}, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) inotify_init1(0x0) sched_getaffinity(0x0, 0x8, &(0x7f0000000140)) 22:51:10 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@typedef={0x4, 0x0, 0x0, 0x7}]}, {0x0, [0x0, 0x0, 0x0, 0xda, 0x0]}}, &(0x7f0000000100)=""/152, 0x2b, 0x98, 0x8}, 0x20) [ 415.971037][T12371] chnl_net:caif_netlink_parms(): no params data found 22:51:11 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@typedef={0x4, 0x0, 0x0, 0x7}]}, {0x0, [0x0, 0x0, 0x0, 0xda, 0x0]}}, &(0x7f0000000100)=""/152, 0x2b, 0x98, 0x8}, 0x20) [ 416.269092][T12371] bridge0: port 1(bridge_slave_0) entered blocking state [ 416.276459][T12371] bridge0: port 1(bridge_slave_0) entered disabled state [ 416.286020][T12371] device bridge_slave_0 entered promiscuous mode [ 416.331737][T12371] bridge0: port 2(bridge_slave_1) entered blocking state [ 416.339546][T12371] bridge0: port 2(bridge_slave_1) entered disabled state [ 416.349153][T12371] device bridge_slave_1 entered promiscuous mode 22:51:11 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@typedef={0x4, 0x0, 0x0, 0x7}]}, {0x0, [0x0, 0x0, 0x0, 0xda, 0x0]}}, &(0x7f0000000100)=""/152, 0x2b, 0x98, 0x8}, 0x20) [ 416.490968][T12371] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 416.562701][T12371] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 22:51:11 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@typedef={0x4, 0x0, 0x0, 0x7}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/152, 0x2a, 0x98, 0x8}, 0x20) [ 416.686293][T12371] team0: Port device team_slave_0 added [ 416.730545][T12371] team0: Port device team_slave_1 added [ 416.856450][T12398] BPF:[1] FWD . [ 416.860179][T12398] BPF:struct [ 416.864097][T12398] BPF: [ 416.866912][T12398] BPF:Invalid name [ 416.870668][T12398] BPF: [ 416.870668][T12398] [ 416.892038][T12371] batman_adv: batadv0: Adding interface: batadv_slave_0 22:51:11 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@typedef={0x4, 0x0, 0x0, 0x7}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/152, 0x2a, 0x98, 0x8}, 0x20) 22:51:12 executing program 0: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000d, 0x6031, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) accept4(r0, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000002640)=[{&(0x7f00000001c0)=""/4096, 0x1000}, {&(0x7f0000000080)=""/187, 0xbb}, {&(0x7f00000011c0)=""/144, 0x90}, {&(0x7f0000001280)=""/1, 0x1}, {&(0x7f00000012c0)=""/4096, 0x1000}, {&(0x7f00000022c0)=""/207, 0xcf}, {&(0x7f00000023c0)=""/153, 0x99}, {&(0x7f0000002480)=""/250, 0xfa}, {&(0x7f0000002580)=""/149, 0x95}], 0x9, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x82051, r1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28012, r2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000026c0)=ANY=[@ANYBLOB="5c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000000a000200aaaaa8abaaaa00002800128009000100766574680000224a43e36a836d92010000000000754525ad060000000000005343aafe8e8a68a025b775ccc71cc77da040e56471ecff74ac61eeef75a73693d613b874db7f48da6e677c1d133c855c4a8b24e93d8bfa23fbdd469b26e26f4a90f18c6e4f88bdf35e113f9a04fafc99d4776a506ea26bfe3fe9df83b0380a20e61c3d", @ANYRES32=0x0, @ANYBLOB="0000000500"/16], 0x5c}}, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sched_getaffinity(0x0, 0x8, &(0x7f0000000140)) [ 416.899286][T12371] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 416.925493][T12371] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 417.069401][T12371] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 417.077833][T12371] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 417.103973][T12371] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 417.128067][T12403] BPF:[1] FWD . [ 417.131800][T12403] BPF:struct [ 417.135285][T12403] BPF: [ 417.138105][T12403] BPF:Invalid name [ 417.141865][T12403] BPF: [ 417.141865][T12403] [ 417.520683][T12371] device hsr_slave_0 entered promiscuous mode [ 417.553831][T12371] device hsr_slave_1 entered promiscuous mode [ 417.652830][T12371] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 417.660578][T12371] Cannot create hsr debugfs directory [ 418.083982][T12371] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 418.185660][T12371] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 418.318293][T12371] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 418.425590][T12371] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 418.826442][T12371] 8021q: adding VLAN 0 to HW filter on device bond0 [ 418.871488][ T3370] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 418.881882][ T3370] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 418.911745][T12371] 8021q: adding VLAN 0 to HW filter on device team0 [ 418.964451][ T3370] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 418.974534][ T3370] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 418.984072][ T3370] bridge0: port 1(bridge_slave_0) entered blocking state [ 418.991311][ T3370] bridge0: port 1(bridge_slave_0) entered forwarding state [ 419.003294][ T3370] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 419.030367][ T2658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 419.040222][ T2658] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 419.049771][ T2658] bridge0: port 2(bridge_slave_1) entered blocking state [ 419.057084][ T2658] bridge0: port 2(bridge_slave_1) entered forwarding state [ 419.088327][ T2658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 419.121581][ T2658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 419.156113][ T2658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 419.167509][ T2658] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 419.214143][ T2658] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 419.224640][ T2658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 419.235525][ T2658] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 419.246111][ T2658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 419.255972][ T2658] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 419.294397][T12371] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 419.308335][T12371] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 419.322034][ T2658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 419.332709][ T2658] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 419.407545][ T2658] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 419.416056][ T2658] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 419.458304][T12371] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 419.541235][T12410] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 419.551641][T12410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 419.622422][ T2658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 419.633065][ T2658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 419.661226][T12371] device veth0_vlan entered promiscuous mode [ 419.674310][ T2658] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 419.683721][ T2658] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 419.728785][T12371] device veth1_vlan entered promiscuous mode [ 419.817671][T12410] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 419.827970][T12410] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 419.837683][T12410] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 419.847868][T12410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 419.874502][T12371] device veth0_macvtap entered promiscuous mode [ 419.899885][T12371] device veth1_macvtap entered promiscuous mode [ 419.915988][T12410] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 419.925751][T12410] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 419.993883][T12371] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 420.004501][T12371] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 420.014599][T12371] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 420.025792][T12371] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 420.040070][T12371] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 420.052314][T12410] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 420.062898][T12410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 420.094826][T12371] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 420.108096][T12371] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 420.118256][T12371] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 420.129829][T12371] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 420.144653][T12371] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 420.153236][T12410] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 420.163664][T12410] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 22:51:16 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) writev(r0, &(0x7f0000000000), 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600f53f65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x115c, 0x11, 0x0, 0x68) 22:51:16 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@typedef={0x4, 0x0, 0x0, 0x7}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/152, 0x2a, 0x98, 0x8}, 0x20) 22:51:16 executing program 0: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000d, 0x6031, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) accept4(r0, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000002640)=[{&(0x7f00000001c0)=""/4096, 0x1000}, {&(0x7f0000000080)=""/187, 0xbb}, {&(0x7f00000011c0)=""/144, 0x90}, {&(0x7f0000001280)=""/1, 0x1}, {&(0x7f00000012c0)=""/4096, 0x1000}, {&(0x7f00000022c0)=""/207, 0xcf}, {&(0x7f00000023c0)=""/153, 0x99}, {&(0x7f0000002480)=""/250, 0xfa}, {&(0x7f0000002580)=""/149, 0x95}], 0x9, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x82051, r1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28012, r2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000026c0)=ANY=[@ANYBLOB="5c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000000a000200aaaaa8abaaaa00002800128009000100766574680000224a43e36a836d92010000000000754525ad060000000000005343aafe8e8a68a025b775ccc71cc77da040e56471ecff74ac61eeef75a73693d613b874db7f48da6e677c1d133c855c4a8b24e93d8bfa23fbdd469b26e26f4a90f18c6e4f88bdf35e113f9a04fafc99d4776a506ea26bfe3fe9df83b0380a20e61c3d", @ANYRES32=0x0, @ANYBLOB="0000000500"/16], 0x5c}}, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) sched_getaffinity(0x0, 0x8, &(0x7f0000000140)) [ 421.326982][T12437] BPF:[1] FWD . [ 421.330727][T12437] BPF:struct [ 421.334514][T12437] BPF: [ 421.337441][T12437] BPF:Invalid name [ 421.341314][T12437] BPF: [ 421.341314][T12437] 22:51:16 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@typedef={0x4, 0x0, 0x0, 0x7}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/152, 0x2b, 0x98, 0x8}, 0x20) [ 421.678625][T12445] BPF:[1] FWD [ 421.682287][T12445] BPF:struct [ 421.686026][T12445] BPF: [ 421.688839][T12445] BPF:Invalid name [ 421.692783][T12445] BPF: [ 421.692783][T12445] 22:51:16 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@typedef={0x4, 0x0, 0x0, 0x7}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/152, 0x2b, 0x98, 0x8}, 0x20) [ 421.995123][T12448] BPF:[1] FWD [ 421.998767][T12448] BPF:struct [ 422.002075][T12448] BPF: [ 422.005127][T12448] BPF:Invalid name [ 422.008910][T12448] BPF: [ 422.008910][T12448] 22:51:17 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@typedef={0x4, 0x0, 0x0, 0x7}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/152, 0x2b, 0x98, 0x8}, 0x20) 22:51:17 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xf) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) write(r1, &(0x7f0000000000)="3e517d6ae5d4a475fc56aee0b789a8a39f26bb68c8d7bbbe74452f6ef8fd6f", 0x1f) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x154ab, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="50000000100007477402b608dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002812500001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c00f0000000000000008000a0009d35b4f000000b0b9cad4a128c1aa7cf68a72e13e13201546eb249c276278625c4b7d5652c08b043723262ef1db55855e9b9c3c4f3d85375cfa53566d1becb85f7297cb072cd567309e4df2d41485c9b6a83c953a21aa4f62f55716d40a207530362bc729067a2c1827fb817eec56022b28d49a32965d048e336c6476967ed3c025b32265056d7425271b24a7a00c7f44c83d98fd505c6a5bed69ac554740f4acfe372790fb0130a6c5472d2c1863fdd50101acad39036ed430db5f4ba99a97b267f26fbcb9e223ab48d4fb4d48", @ANYRES32, @ANYBLOB="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"], 0x50}}, 0x0) [ 422.396957][T12454] BPF:[1] FWD [ 422.400627][T12454] BPF:struct [ 422.404104][T12454] BPF: [ 422.406920][T12454] BPF:Invalid name [ 422.410686][T12454] BPF: [ 422.410686][T12454] 22:51:17 executing program 0: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000d, 0x6031, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) accept4(r0, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000002640)=[{&(0x7f00000001c0)=""/4096, 0x1000}, {&(0x7f0000000080)=""/187, 0xbb}, {&(0x7f00000011c0)=""/144, 0x90}, {&(0x7f0000001280)=""/1, 0x1}, {&(0x7f00000012c0)=""/4096, 0x1000}, {&(0x7f00000022c0)=""/207, 0xcf}, {&(0x7f00000023c0)=""/153, 0x99}, {&(0x7f0000002480)=""/250, 0xfa}, {&(0x7f0000002580)=""/149, 0x95}], 0x9, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x82051, r1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28012, r2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000026c0)=ANY=[@ANYBLOB="5c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000000a000200aaaaa8abaaaa00002800128009000100766574680000224a43e36a836d92010000000000754525ad060000000000005343aafe8e8a68a025b775ccc71cc77da040e56471ecff74ac61eeef75a73693d613b874db7f48da6e677c1d133c855c4a8b24e93d8bfa23fbdd469b26e26f4a90f18c6e4f88bdf35e113f9a04fafc99d4776a506ea26bfe3fe9df83b0380a20e61c3d", @ANYRES32=0x0, @ANYBLOB="0000000500"/16], 0x5c}}, 0x0) sched_getaffinity(0x0, 0x8, &(0x7f0000000140)) 22:51:17 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@typedef={0x4, 0x0, 0x0, 0x7}]}, {0x0, [0x0, 0x0, 0xda, 0x2e]}}, &(0x7f0000000100)=""/152, 0x2a, 0x98, 0x8}, 0x20) 22:51:17 executing program 2: unshare(0x400) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c000000040601040000002de1a9381a21af67aef167c40000000000000000018006000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r1 = io_uring_setup(0xc98, &(0x7f00000000c0)={0x0, 0x0, 0x9, 0x2, 0x3c4}) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) [ 422.738669][T12464] BPF:[1] FWD . [ 422.742414][T12464] BPF:struct [ 422.745896][T12464] BPF: [ 422.748707][T12464] BPF:Invalid name [ 422.752492][T12464] BPF: [ 422.752492][T12464] [ 422.780586][ T32] audit: type=1400 audit(1585090277.842:53): avc: denied { create } for pid=12465 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 22:51:17 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@typedef={0x4, 0x0, 0x0, 0x7}]}, {0x0, [0x0, 0x0, 0xda, 0x2e]}}, &(0x7f0000000100)=""/152, 0x2a, 0x98, 0x8}, 0x20) [ 422.864263][ T32] audit: type=1400 audit(1585090277.892:54): avc: denied { write } for pid=12465 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 22:51:18 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000c, 0x12, r0, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) ioctl$USBDEVFS_CLAIM_PORT(r2, 0x80045518, &(0x7f0000000040)=0x2dc) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) ioctl$EVIOCGBITSND(r3, 0x80404532, &(0x7f00000000c0)=""/220) getsockopt$bt_hci(r1, 0x65, 0x0, 0x0, &(0x7f0000000000)) [ 423.088737][T12472] BPF:[1] FWD . [ 423.092471][T12472] BPF:struct [ 423.095900][T12472] BPF: [ 423.098716][T12472] BPF:Invalid name [ 423.102480][T12472] BPF: [ 423.102480][T12472] 22:51:18 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@typedef={0x4, 0x0, 0x0, 0x7}]}, {0x0, [0x0, 0x0, 0xda, 0x2e]}}, &(0x7f0000000100)=""/152, 0x2a, 0x98, 0x8}, 0x20) [ 423.165657][ T32] audit: type=1400 audit(1585090278.232:55): avc: denied { map } for pid=12473 comm="syz-executor.2" path="/dev/nullb0" dev="devtmpfs" ino=17648 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=blk_file permissive=1 22:51:18 executing program 2: unlink(&(0x7f0000000000)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) prctl$PR_SET_FP_MODE(0x2d, 0x1) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x800000000000401) r2 = accept4(r1, 0x0, 0x0, 0x0) shutdown(r2, 0x1) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}, 0x20) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r2, &(0x7f0000000280)={&(0x7f0000000100), 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x8c, r5, 0x300, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0x2}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x40}}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7f}]}, 0x8c}, 0x1, 0x0, 0x0, 0x80}, 0x4000) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x68, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_LAST_MEMBER_CNT={0x8}, @IFLA_BR_MCAST_QUERY_INTVL={0xc}, @IFLA_BR_MCAST_STARTUP_QUERY_INTVL={0xc}, @IFLA_BR_MCAST_QUERY_RESPONSE_INTVL={0xc}, @IFLA_BR_MCAST_STARTUP_QUERY_CNT={0x8}]}}}]}, 0x68}}, 0x0) [ 423.355137][T12478] BPF:[1] FWD . [ 423.358887][T12478] BPF:struct [ 423.362160][T12478] BPF: [ 423.365780][T12478] BPF:Invalid name [ 423.370514][T12478] BPF: [ 423.370514][T12478] 22:51:18 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@typedef={0x4, 0x0, 0x0, 0x7}]}, {0x0, [0x0, 0x0, 0xda, 0x2e]}}, &(0x7f0000000100)=""/152, 0x2a, 0x98, 0x8}, 0x20) [ 423.686592][T12485] BPF:[1] FWD . [ 423.690331][T12485] BPF:struct [ 423.693737][T12485] BPF: [ 423.696561][T12485] BPF:Invalid name [ 423.700322][T12485] BPF: [ 423.700322][T12485] 22:51:18 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@typedef={0x4, 0x0, 0x0, 0x7}]}, {0x0, [0x0, 0x0, 0xda, 0x2e]}}, &(0x7f0000000100)=""/152, 0x2a, 0x98, 0x8}, 0x20) 22:51:18 executing program 2: r0 = socket$inet(0xa, 0x4000000801, 0x84) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x5f8b) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000001400)={0x0, 0xffffffffffffffff, 0xbb, 0x4, @scatter={0x5, 0x0, &(0x7f0000001280)=[{&(0x7f00000001c0)=""/4096, 0x1000}, {&(0x7f0000000000)=""/153, 0x99}, {&(0x7f00000000c0)=""/173, 0xad}, {&(0x7f00000011c0)=""/91, 0x5b}, {&(0x7f0000001240)=""/7, 0x7}]}, &(0x7f00000012c0)="a21b3b9d710994ff4474e8978b86d029bae1677b2d11cc242d624ce9860114742d1645018f7f6940c75edbc8fcdad98d130c1e20ffdd679a164056ee204415703a113513a7e9a7f07e97c39862599c6367e86800e215fd2f3611870aa6c9e589633240a74649ac31a8112d3b074771bbc80575fa08cec6047434a90b4f5d8e0801c830064d70b6002b425525b170a087c5dedf0c2fc648059dd6b81f486009bd519535cbacc78f94cf794737e1c50e17df33cd0df484376f4945c7", &(0x7f0000001380)=""/10, 0x2, 0x26, 0xffffffffffffffff, &(0x7f00000013c0)}) r3 = open(&(0x7f0000000200)='./file0\x00', 0x8100, 0x0) openat$cgroup_procs(r3, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) ioctl$TCSETAF(r3, 0x5408, &(0x7f0000001440)={0x1f, 0xffff, 0x12, 0x400, 0x11, "d722ac07a7dfffcc"}) r4 = accept4(r0, 0x0, 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r5 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r5, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_procs(r5, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) r6 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r6, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc044565d, &(0x7f0000001580)={0x3ff, 0xc, 0x4, 0x70000, 0x5, {0x0, 0x7530}, {0x2, 0x8, 0x0, 0x3, 0x2, 0x0, "498e08a0"}, 0x4, 0x2, @fd=r6, 0x28000, 0x0, r0}) ioctl$BLKSECDISCARD(r7, 0x127d, &(0x7f0000001540)=0x3f) listen(r4, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x402c5828, &(0x7f0000001480)={0x0, 0x4, 0x1794, 0x3}) [ 423.998016][T12491] BPF:[1] FWD . [ 424.001841][T12491] BPF:struct [ 424.005384][T12491] BPF: [ 424.008202][T12491] BPF:Invalid name [ 424.011968][T12491] BPF: [ 424.011968][T12491] 22:51:19 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@typedef={0x4, 0x0, 0x0, 0x7}]}, {0x0, [0x0, 0x0, 0xda, 0x2e]}}, &(0x7f0000000100)=""/152, 0x2a, 0x98, 0x8}, 0x20) 22:51:19 executing program 0: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000d, 0x6031, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) accept4(r0, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000002640)=[{&(0x7f00000001c0)=""/4096, 0x1000}, {&(0x7f0000000080)=""/187, 0xbb}, {&(0x7f00000011c0)=""/144, 0x90}, {&(0x7f0000001280)=""/1, 0x1}, {&(0x7f00000012c0)=""/4096, 0x1000}, {&(0x7f00000022c0)=""/207, 0xcf}, {&(0x7f00000023c0)=""/153, 0x99}, {&(0x7f0000002480)=""/250, 0xfa}, {&(0x7f0000002580)=""/149, 0x95}], 0x9, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x82051, r1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28012, r2, 0x0) socket$netlink(0x10, 0x3, 0x0) sched_getaffinity(0x0, 0x8, &(0x7f0000000140)) 22:51:19 executing program 2: r0 = openat$pfkey(0xffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x80, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@mcast2}}, &(0x7f00000003c0)=0xe4) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000500)={0xe8, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@NL80211_ATTR_STA_SUPPORTED_OPER_CLASSES={0xaa, 0xbe, "657710504f0d46bb425d5b2b0357cd1726af6ecf21469f117495a6971ecce850bbf14b68caac9ad8ecc027460abf47c111dd36a2b7a22695417a49c8ff2f7e1c3b58ac157c4bd833ea6b947998cb6f993e72e01db0cfc1879bc3fc4456f612f77da3baff07889d26f04583aa9b31b24b00cd0dc47fab8d59a1bb6759033317bdfc11828d14108a7e434e9e5f02eedfeba530b20bdf0accba1b6b65ef35355138a55d59d84304"}, @NL80211_ATTR_AIRTIME_WEIGHT={0x6, 0x112, 0x8}, @NL80211_ATTR_PEER_AID={0x6, 0xb5, 0x61a}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x7}, @NL80211_ATTR_PEER_AID={0x6, 0xb5, 0x2c}, @NL80211_ATTR_STA_VLAN={0x8, 0x14, r1}]}, 0xe8}, 0x1, 0x0, 0x0, 0x4c080}, 0x20000004) syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[{@noattr2='noattr2'}]}) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x800000000000401) r3 = accept4(r2, 0x0, 0x0, 0x0) shutdown(r3, 0x1) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000000)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5}, 0x20) bind$unix(r3, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e) [ 424.300406][T12498] BPF:[1] FWD . [ 424.304231][T12498] BPF:struct [ 424.307475][T12498] BPF: [ 424.310302][T12498] BPF:Invalid name [ 424.316501][T12498] BPF: [ 424.316501][T12498] 22:51:19 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@typedef={0x4, 0x0, 0x0, 0x7}]}, {0x0, [0x0, 0x0, 0xda, 0x2e]}}, &(0x7f0000000100)=""/152, 0x2a, 0x98, 0x8}, 0x20) [ 424.575397][T12504] XFS (loop2): Invalid superblock magic number [ 424.639086][T12514] BPF:[1] FWD . [ 424.642958][T12514] BPF:struct [ 424.646989][T12514] BPF: [ 424.649799][T12514] BPF:Invalid name [ 424.654282][T12514] BPF: [ 424.654282][T12514] 22:51:19 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@typedef={0x4, 0x0, 0x0, 0x7}]}, {0x0, [0x0, 0x0, 0xda, 0x2e]}}, &(0x7f0000000100)=""/152, 0x2a, 0x98, 0x8}, 0x20) 22:51:20 executing program 2: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) shutdown(r1, 0x1) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000099378f5531d0806bb44c5c1677250e9fe375f8d68edc20a36b2b9f3889271f2b0b8c0caa040012c72de9b012", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}, 0x20) r4 = socket$inet(0xa, 0x801, 0x84) connect$inet(r4, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r4, 0x800000000000401) r5 = accept4(r4, 0x0, 0x0, 0x0) shutdown(r5, 0x1) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="04000000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r7}, 0x20) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000000)={r3, 0x8, 0x7fff, 0x8001, 0xd19, 0x0, 0xc46, 0xda3, {r7, @in6={{0xa, 0x4e21, 0x5, @remote, 0xffff}}, 0x3, 0xfff, 0x2, 0x60f7}}, &(0x7f00000000c0)=0xb0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f000081e000)={0x0, 0x9, 0x5a, [0x0]}, 0x2de) [ 425.044727][T12527] BPF:[1] FWD . [ 425.048506][T12527] BPF:struct [ 425.051760][T12527] BPF: [ 425.055612][T12527] BPF:Invalid name [ 425.059381][T12527] BPF: [ 425.059381][T12527] 22:51:20 executing program 3: openat$random(0xffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000040)={'nat\x00'}, &(0x7f00000000c0)=0x50) r1 = openat$hwrng(0xffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x2, 0x0) epoll_wait(r1, &(0x7f0000000140)=[{}, {}, {}], 0x3, 0x3) r2 = openat$vhci(0xffffff9c, &(0x7f0000000180)='/dev/vhci\x00', 0x40000) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000001c0)={0x0, 0x1}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000240)={r3, @in={{0x2, 0x4e24, @local}}, 0x8, 0x10001, 0x6, 0x4, 0x6}, &(0x7f0000000300)=0x98) r4 = add_key$user(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz', 0x1}, &(0x7f00000003c0)="d4c01bceeaa44a967b4e5f93395653df280aef25717a7e963e47e3706f9c00370858db381c45df7fbef281abe222b3ed6c6dc5ebe8c88bdeac169ab5cdd4f04303844594d068c28a2afc038aa75cd521fe66903a322045ff8179b33fa9f15632098f723d50163f0c441e5920d25fbad37c17a3d67b61b848a1bcda95b79342ad33e87cb041f150a97ca883772c17ed82cfdf479ecb59822399de53006e23131f7f1137b6aea0e74420619c902562fc7f74de4bf62e9a07c8142c886a4060cad017d0", 0xc2, 0xfffffffffffffffd) r5 = add_key$user(&(0x7f00000004c0)='user\x00', &(0x7f0000000500)={'syz', 0x1}, &(0x7f0000000540)="c024a75ee0e3a1406155866899f857f5304c4504cc4572452f0f1be386bbb3544adca811585d5549ccacfb4bf0f1650cec0949bae5005b24e31d19d3780480d688f9b2bec55c6818241c5f383d0fb48600f477780d376b7ff282ff5311294348004f3efc6a2751e3d464420aa7973f4ae11718578ef59edc3b5128de3cee540be719ffa952a3a21fc7a97e95f0036719efdbe6c12962251d595e0b5ba12166", 0x9f, 0xfffffffffffffffe) r6 = add_key(&(0x7f0000000600)='id_legacy\x00', &(0x7f0000000640)={'syz', 0x0}, &(0x7f0000000680)="040378888d18afa007bbbdd1b040347f331ec10f5db8dc0e1ce4", 0x1a, 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f00000006c0)={r4, r5, r6}, &(0x7f0000000700)=""/125, 0x7d, &(0x7f00000007c0)={&(0x7f0000000780)={'blake2b-512-generic\x00'}}) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000800)=@assoc_id=0x0, &(0x7f0000000840)=0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000880)={r7, @in={{0x2, 0x4e20, @broadcast}}, 0x7ad, 0x100}, 0x88) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000940)={r7, 0x5, 0xc9}, &(0x7f0000000980)=0x8) lsetxattr(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)=@random={'system.', '[!lobdev!vboxnet0selfmime_typeeth1,\x00'}, &(0x7f0000000a40)='/dev/vhci\x00', 0xa, 0x1) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000a80), &(0x7f0000000ac0)=0x4) r8 = syz_open_dev$amidi(&(0x7f0000000b00)='/dev/amidi#\x00', 0x96d, 0x4) ioctl$void(r8, 0xc0045878) 22:51:20 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@typedef={0x4, 0x0, 0x0, 0x7}]}, {0x0, [0x0, 0x0, 0xda, 0x2e]}}, &(0x7f0000000100)=""/152, 0x2a, 0x98, 0x8}, 0x20) [ 425.418527][T12536] BPF:[1] FWD . [ 425.422253][T12536] BPF:struct [ 425.425778][T12536] BPF: [ 425.428600][T12536] BPF:Invalid name [ 425.432370][T12536] BPF: [ 425.432370][T12536] 22:51:20 executing program 0: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000d, 0x6031, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) accept4(r0, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000002640)=[{&(0x7f00000001c0)=""/4096, 0x1000}, {&(0x7f0000000080)=""/187, 0xbb}, {&(0x7f00000011c0)=""/144, 0x90}, {&(0x7f0000001280)=""/1, 0x1}, {&(0x7f00000012c0)=""/4096, 0x1000}, {&(0x7f00000022c0)=""/207, 0xcf}, {&(0x7f00000023c0)=""/153, 0x99}, {&(0x7f0000002480)=""/250, 0xfa}, {&(0x7f0000002580)=""/149, 0x95}], 0x9, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x82051, r1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28012, r2, 0x0) sched_getaffinity(0x0, 0x8, &(0x7f0000000140)) 22:51:20 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@typedef={0x4, 0x0, 0x0, 0x7}]}, {0x0, [0x0, 0x0, 0x0, 0xda, 0x2e]}}, 0x0, 0x2b, 0x0, 0x8}, 0x20) 22:51:20 executing program 2: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0xcc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, &(0x7f0000000000)=0x400) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="c12b77d9949ef1cb3b741df5fb3d488d39d2284a53f38e3c5a6ad8d5b4b76f3d1f1f25c766690bb45fe34ed77103f75b13597e204c3084948c978903d2b4d72a96e3a57bb285cf6c1eb1710e5734cff56117042218dcc7a3ba9cfcd6fedd5fbd7660595c6ce350a784f8b2d36e58050235c6a425774487fd9c85483ec82d33ac7ff74e892a4f402ed9ffc8a2ff03db50114222eb0d230eee41c1896df4a4cfe29d656ee8c15fc47dd6fcaeae33", 0xad) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 22:51:21 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@typedef={0x4, 0x0, 0x0, 0x7}]}, {0x0, [0x0, 0x0, 0x0, 0xda, 0x2e]}}, 0x0, 0x2b, 0x0, 0x8}, 0x20) 22:51:21 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@typedef={0x4, 0x0, 0x0, 0x7}]}, {0x0, [0x0, 0x0, 0x0, 0xda, 0x2e]}}, 0x0, 0x2b, 0x0, 0x8}, 0x20) [ 426.226372][T12550] IPVS: ftp: loaded support on port[0] = 21 22:51:21 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@typedef={0x4, 0x0, 0x0, 0x7}]}, {0x0, [0x0, 0x0, 0x0, 0xda, 0x2e]}}, &(0x7f0000000100)=""/152, 0x2b, 0x98}, 0x20) 22:51:21 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@typedef={0x4, 0x0, 0x0, 0x7}]}, {0x0, [0x0, 0x0, 0x0, 0xda, 0x2e]}}, &(0x7f0000000100)=""/152, 0x2b, 0x98}, 0x20) [ 426.825143][T12550] chnl_net:caif_netlink_parms(): no params data found 22:51:22 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@typedef={0x4, 0x0, 0x0, 0x7}]}, {0x0, [0x0, 0x0, 0x0, 0xda, 0x2e]}}, &(0x7f0000000100)=""/152, 0x2b, 0x98}, 0x20) 22:51:22 executing program 0: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000d, 0x6031, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) accept4(r0, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000002640)=[{&(0x7f00000001c0)=""/4096, 0x1000}, {&(0x7f0000000080)=""/187, 0xbb}, {&(0x7f00000011c0)=""/144, 0x90}, {&(0x7f0000001280)=""/1, 0x1}, {&(0x7f00000012c0)=""/4096, 0x1000}, {&(0x7f00000022c0)=""/207, 0xcf}, {&(0x7f00000023c0)=""/153, 0x99}, {&(0x7f0000002480)=""/250, 0xfa}, {&(0x7f0000002580)=""/149, 0x95}], 0x9, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x82051, r1, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) sched_getaffinity(0x0, 0x8, &(0x7f0000000140)) [ 427.305091][T12550] bridge0: port 1(bridge_slave_0) entered blocking state [ 427.312501][T12550] bridge0: port 1(bridge_slave_0) entered disabled state [ 427.322724][T12550] device bridge_slave_0 entered promiscuous mode [ 427.382301][T12550] bridge0: port 2(bridge_slave_1) entered blocking state [ 427.390048][T12550] bridge0: port 2(bridge_slave_1) entered disabled state [ 427.399738][T12550] device bridge_slave_1 entered promiscuous mode 22:51:22 executing program 1 (fault-call:0 fault-nth:0): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@typedef={0x4, 0x0, 0x0, 0x7}]}, {0x0, [0x0, 0x0, 0x0, 0xda, 0x2e]}}, &(0x7f0000000100)=""/152, 0x2b, 0x98, 0x8}, 0x20) [ 427.584794][T12550] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 427.672562][T12550] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 427.770888][T12575] FAULT_INJECTION: forcing a failure. [ 427.770888][T12575] name failslab, interval 1, probability 0, space 0, times 1 [ 427.784107][T12575] CPU: 1 PID: 12575 Comm: syz-executor.1 Not tainted 5.6.0-rc6-syzkaller #0 [ 427.792862][T12575] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 427.803002][T12575] Call Trace: [ 427.806386][T12575] dump_stack+0x1c9/0x220 [ 427.810822][T12575] should_fail+0x8b7/0x9e0 [ 427.815363][T12575] __should_failslab+0x1f6/0x290 [ 427.820410][T12575] should_failslab+0x29/0x70 [ 427.825115][T12575] kmem_cache_alloc_trace+0xf3/0xd70 [ 427.830494][T12575] ? btf_new_fd+0x1e6/0x39d0 [ 427.835193][T12575] ? kmsan_get_metadata+0x11d/0x180 [ 427.840494][T12575] btf_new_fd+0x1e6/0x39d0 [ 427.845032][T12575] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 427.851221][T12575] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 427.857252][T12575] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 427.863413][T12575] ? security_capable+0x1cb/0x220 [ 427.868535][T12575] ? kmsan_get_metadata+0x11d/0x180 [ 427.873847][T12575] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 427.880094][T12575] ? capable+0x11d/0x1c0 [ 427.884426][T12575] __do_sys_bpf+0x194e/0x13510 [ 427.889287][T12575] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 427.895346][T12575] ? kmsan_get_metadata+0x11d/0x180 [ 427.900650][T12575] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 427.906566][T12575] ? kmsan_get_metadata+0x11d/0x180 [ 427.911885][T12575] ? kmsan_get_metadata+0x11d/0x180 [ 427.917237][T12575] ? kmsan_get_metadata+0x11d/0x180 [ 427.922558][T12575] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 427.928471][T12575] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 427.934641][T12575] ? prepare_exit_to_usermode+0x1ca/0x520 [ 427.940483][T12575] ? kmsan_get_metadata+0x4f/0x180 [ 427.945695][T12575] ? kmsan_get_metadata+0x4f/0x180 [ 427.950918][T12575] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 427.956818][T12575] __ia32_sys_bpf+0xdb/0x120 [ 427.961519][T12575] ? __se_sys_bpf+0xa0/0xa0 [ 427.966115][T12575] do_fast_syscall_32+0x3c7/0x6e0 [ 427.971262][T12575] entry_SYSENTER_compat+0x68/0x77 [ 427.976437][T12575] RIP: 0023:0xf7f4cd99 [ 427.980593][T12575] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 428.000276][T12575] RSP: 002b:00000000f5d470cc EFLAGS: 00000296 ORIG_RAX: 0000000000000165 [ 428.008783][T12575] RAX: ffffffffffffffda RBX: 0000000000000012 RCX: 0000000020000280 [ 428.016832][T12575] RDX: 0000000000000020 RSI: 0000000000000000 RDI: 0000000000000000 [ 428.024876][T12575] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 428.032928][T12575] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 428.041093][T12575] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 428.095458][T12550] team0: Port device team_slave_0 added [ 428.116304][T12550] team0: Port device team_slave_1 added [ 428.269551][T12550] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 428.276843][T12550] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 428.303532][T12550] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 428.369312][T12550] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 428.376491][T12550] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 428.402703][T12550] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 428.690462][T12550] device hsr_slave_0 entered promiscuous mode [ 428.749690][T12550] device hsr_slave_1 entered promiscuous mode [ 428.833275][T12550] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 428.840933][T12550] Cannot create hsr debugfs directory [ 429.162397][T12550] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 429.226427][T12550] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 429.359181][T12550] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 429.477623][T12550] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 430.030012][T12550] 8021q: adding VLAN 0 to HW filter on device bond0 [ 430.080269][T12183] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 430.089775][T12183] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 430.118424][T12550] 8021q: adding VLAN 0 to HW filter on device team0 [ 430.157152][T12183] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 430.167473][T12183] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 430.177129][T12183] bridge0: port 1(bridge_slave_0) entered blocking state [ 430.184565][T12183] bridge0: port 1(bridge_slave_0) entered forwarding state [ 430.235644][T12183] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 430.249243][T12183] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 430.259519][T12183] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 430.269185][T12183] bridge0: port 2(bridge_slave_1) entered blocking state [ 430.276553][T12183] bridge0: port 2(bridge_slave_1) entered forwarding state [ 430.285686][T12183] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 430.370906][T12183] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 430.382150][T12183] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 430.393715][T12183] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 430.404295][T12183] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 430.415183][T12183] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 430.425688][T12183] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 430.435552][T12183] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 430.451201][T12183] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 430.496714][T12410] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 430.506761][T12410] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 430.526542][T12550] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 430.613852][T12183] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 430.621710][T12183] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 430.668142][T12550] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 430.766660][T12183] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 430.777827][T12183] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 430.863644][T12183] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 430.873663][T12183] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 430.899787][T12183] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 430.911350][T12183] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 430.927890][T12550] device veth0_vlan entered promiscuous mode [ 430.976980][T12550] device veth1_vlan entered promiscuous mode [ 431.078207][T12410] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 431.088552][T12410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 431.113537][T12550] device veth0_macvtap entered promiscuous mode [ 431.145639][T12550] device veth1_macvtap entered promiscuous mode [ 431.209928][T12550] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 431.221339][T12550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 431.231453][T12550] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 431.242014][T12550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 431.252068][T12550] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 431.263199][T12550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 431.278013][T12550] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 431.288697][T12410] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 431.298831][T12410] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 431.309468][T12410] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 431.319866][T12410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 431.351433][T12550] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 431.362121][T12550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 431.374597][T12550] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 431.385148][T12550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 431.395111][T12550] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 431.405652][T12550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 431.420267][T12550] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 431.428701][T12410] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 431.439173][T12410] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 22:51:27 executing program 3: tkill(0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000003c0)={0x3, &(0x7f00000001c0)=[{}, {0x28}, {0x6}]}) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x10000000f) write$nbd(r1, &(0x7f00000000c0)={0x67446698, 0x1, 0x3, 0x4, 0x4, "ac0d16de8a902ccc4e83b011526bbfdf7a17cf7c8b285a2bd3f424ac06c340fb7515f6e9771faa540999f5e4e4cdf5808034946ff0990ca5a4d14d6ebe15e7ef5777cbd9075f78d520e363b4ec0baaafbb349d1bebbcc05f65189f4efeb111da31aeddfaef1b26fd1809fa76b854dcb71c7b32f0572fcc05e62ce21c3bc74b52a1c1700b7b8c792e1b53a477c2ae4974a85a813da562bd627964863d527b8d9b45ddfd32096a93fddb5846ccf347a4364d98ccb834e2a1cf2d50642e81c91bdd4ed04c7839e120181be3f512bbc4"}, 0xde) socket$l2tp(0x2, 0x2, 0x73) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000280)={{0x4000001ff, 0x3}}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x34, 0x11, 0xe3b, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip_vti0\x00'}]}, 0x34}}, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64(r0, 0xc0804124, &(0x7f0000000040)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = socket$inet(0x2, 0x2000080001, 0x0) setsockopt$inet_msfilter(r5, 0x0, 0x29, &(0x7f0000000200)={@multicast2, @local, 0x1, 0x1, [@remote]}, 0x14) ioctl$TCFLSH(r4, 0x540b, 0x0) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x800, 0x0, 0xfffffffe, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) prctl$PR_SVE_SET_VL(0x32, 0x1d3f9) 22:51:27 executing program 2: syz_mount_image$bfs(&(0x7f0000000140)='bfs\x00', &(0x7f0000000100)='./file0\x00', 0x4, 0x1, &(0x7f0000000040)=[{&(0x7f0000000180)="cefa480cb83c000040dc", 0xa}], 0x3, 0x0) r0 = semget$private(0x0, 0x207, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f0000000000)=""/9) 22:51:27 executing program 1 (fault-call:0 fault-nth:1): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@typedef={0x4, 0x0, 0x0, 0x7}]}, {0x0, [0x0, 0x0, 0x0, 0xda, 0x2e]}}, &(0x7f0000000100)=""/152, 0x2b, 0x98, 0x8}, 0x20) 22:51:27 executing program 0: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000d, 0x6031, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) accept4(r0, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000002640)=[{&(0x7f00000001c0)=""/4096, 0x1000}, {&(0x7f0000000080)=""/187, 0xbb}, {&(0x7f00000011c0)=""/144, 0x90}, {&(0x7f0000001280)=""/1, 0x1}, {&(0x7f00000012c0)=""/4096, 0x1000}, {&(0x7f00000022c0)=""/207, 0xcf}, {&(0x7f00000023c0)=""/153, 0x99}, {&(0x7f0000002480)=""/250, 0xfa}, {&(0x7f0000002580)=""/149, 0x95}], 0x9, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x82051, r1, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) sched_getaffinity(0x0, 0x8, &(0x7f0000000140)) [ 432.539497][T12609] FAULT_INJECTION: forcing a failure. [ 432.539497][T12609] name failslab, interval 1, probability 0, space 0, times 0 [ 432.552559][T12609] CPU: 0 PID: 12609 Comm: syz-executor.1 Not tainted 5.6.0-rc6-syzkaller #0 [ 432.561318][T12609] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 432.571433][T12609] Call Trace: [ 432.574812][T12609] dump_stack+0x1c9/0x220 [ 432.579243][T12609] should_fail+0x8b7/0x9e0 [ 432.583767][T12609] __should_failslab+0x1f6/0x290 [ 432.588797][T12609] should_failslab+0x29/0x70 [ 432.593574][T12609] kmem_cache_alloc_trace+0xf3/0xd70 [ 432.598950][T12609] ? btf_new_fd+0x46c/0x39d0 [ 432.603641][T12609] ? kmsan_get_metadata+0x11d/0x180 [ 432.608923][T12609] btf_new_fd+0x46c/0x39d0 [ 432.613444][T12609] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 432.619621][T12609] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 432.625527][T12609] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 432.631692][T12609] ? security_capable+0x1cb/0x220 [ 432.636814][T12609] ? kmsan_get_metadata+0x11d/0x180 [ 432.642117][T12609] ? capable+0x11d/0x1c0 [ 432.646450][T12609] __do_sys_bpf+0x194e/0x13510 [ 432.651318][T12609] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 432.657250][T12609] ? kmsan_get_metadata+0x11d/0x180 [ 432.662559][T12609] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 432.668463][T12609] ? kmsan_get_metadata+0x11d/0x180 [ 432.673753][T12609] ? kmsan_get_metadata+0x11d/0x180 [ 432.680055][T12609] ? kmsan_get_metadata+0x11d/0x180 [ 432.685366][T12609] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 432.691273][T12609] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 432.697441][T12609] ? prepare_exit_to_usermode+0x1ca/0x520 [ 432.703256][T12609] ? kmsan_get_metadata+0x4f/0x180 [ 432.708463][T12609] ? kmsan_get_metadata+0x4f/0x180 [ 432.713673][T12609] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 432.719559][T12609] __ia32_sys_bpf+0xdb/0x120 [ 432.724231][T12609] ? __se_sys_bpf+0xa0/0xa0 [ 432.728813][T12609] do_fast_syscall_32+0x3c7/0x6e0 [ 432.733948][T12609] entry_SYSENTER_compat+0x68/0x77 [ 432.739115][T12609] RIP: 0023:0xf7f4cd99 [ 432.743264][T12609] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 432.762952][T12609] RSP: 002b:00000000f5d470cc EFLAGS: 00000296 ORIG_RAX: 0000000000000165 [ 432.771459][T12609] RAX: ffffffffffffffda RBX: 0000000000000012 RCX: 0000000020000280 [ 432.779502][T12609] RDX: 0000000000000020 RSI: 0000000000000000 RDI: 0000000000000000 [ 432.787563][T12609] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 432.795597][T12609] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 432.803630][T12609] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 432.884341][T12608] BFS-fs: bfs_fill_super(): No BFS filesystem on loop2 (magic=00000000) 22:51:28 executing program 1 (fault-call:0 fault-nth:2): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@typedef={0x4, 0x0, 0x0, 0x7}]}, {0x0, [0x0, 0x0, 0x0, 0xda, 0x2e]}}, &(0x7f0000000100)=""/152, 0x2b, 0x98, 0x8}, 0x20) [ 433.016955][T12608] BFS-fs: bfs_fill_super(): No BFS filesystem on loop2 (magic=00000000) 22:51:28 executing program 2: connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(0xffffffffffffffff, 0x800000000000401) r0 = fsopen(0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x8001, 0x10fbd1ee4db5f7e3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xc}, 0x8200, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, r1, 0x2) sendfile(0xffffffffffffffff, r0, 0x0, 0x620d99d) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000abaff9)={0x77359400}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x0, 0x10000, 0x0, 0x4, 0x4, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @mcast2, 0x4}}, 0x1000, 0x1, 0x0, 0x3}}, &(0x7f0000000180)=0xb0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 433.288649][T12624] FAULT_INJECTION: forcing a failure. [ 433.288649][T12624] name failslab, interval 1, probability 0, space 0, times 0 [ 433.301819][T12624] CPU: 1 PID: 12624 Comm: syz-executor.1 Not tainted 5.6.0-rc6-syzkaller #0 [ 433.310563][T12624] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 433.320679][T12624] Call Trace: [ 433.324060][T12624] dump_stack+0x1c9/0x220 [ 433.328495][T12624] should_fail+0x8b7/0x9e0 [ 433.333023][T12624] __should_failslab+0x1f6/0x290 [ 433.338064][T12624] should_failslab+0x29/0x70 [ 433.342727][T12624] __kmalloc_node+0x1b1/0x11f0 [ 433.347589][T12624] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 433.353488][T12624] ? kmsan_get_metadata+0x11d/0x180 [ 433.358768][T12624] ? kvmalloc_node+0x19a/0x3c0 [ 433.363622][T12624] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 433.369539][T12624] kvmalloc_node+0x19a/0x3c0 [ 433.374271][T12624] btf_new_fd+0x538/0x39d0 [ 433.378805][T12624] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 433.384997][T12624] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 433.390906][T12624] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 433.397079][T12624] ? security_capable+0x1cb/0x220 [ 433.402199][T12624] ? kmsan_get_metadata+0x11d/0x180 [ 433.407492][T12624] ? capable+0x11d/0x1c0 [ 433.411823][T12624] __do_sys_bpf+0x194e/0x13510 [ 433.416692][T12624] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 433.422611][T12624] ? kmsan_get_metadata+0x11d/0x180 [ 433.428023][T12624] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 433.433942][T12624] ? kmsan_get_metadata+0x11d/0x180 [ 433.439261][T12624] ? kmsan_get_metadata+0x11d/0x180 [ 433.444587][T12624] ? kmsan_get_metadata+0x11d/0x180 [ 433.449883][T12624] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 433.455782][T12624] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 433.461952][T12624] ? prepare_exit_to_usermode+0x1ca/0x520 [ 433.467771][T12624] ? kmsan_get_metadata+0x4f/0x180 [ 433.473064][T12624] ? kmsan_get_metadata+0x4f/0x180 [ 433.478272][T12624] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 433.484164][T12624] __ia32_sys_bpf+0xdb/0x120 [ 433.488841][T12624] ? __se_sys_bpf+0xa0/0xa0 [ 433.493437][T12624] do_fast_syscall_32+0x3c7/0x6e0 [ 433.498584][T12624] entry_SYSENTER_compat+0x68/0x77 [ 433.503761][T12624] RIP: 0023:0xf7f4cd99 [ 433.507913][T12624] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 433.527585][T12624] RSP: 002b:00000000f5d470cc EFLAGS: 00000296 ORIG_RAX: 0000000000000165 [ 433.536433][T12624] RAX: ffffffffffffffda RBX: 0000000000000012 RCX: 0000000020000280 [ 433.544474][T12624] RDX: 0000000000000020 RSI: 0000000000000000 RDI: 0000000000000000 [ 433.552540][T12624] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 433.560578][T12624] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 433.568618][T12624] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 22:51:28 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) r1 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r1, 0x1) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r3 = socket$inet(0xa, 0x801, 0x84) listen(r3, 0x800000000000401) r4 = accept4(r3, 0x0, 0x0, 0x0) shutdown(r4, 0x1) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6}, 0x20) socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x8000, 0x0, 0x400000, 0x0, 0xfffffffe}, 0x20) getsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040), &(0x7f0000000080)=0xe) ioctl$DRM_IOCTL_SWITCH_CTX(0xffffffffffffffff, 0x40086424, &(0x7f0000000200)={0x0, 0x1}) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file1\x00', 0xfffffffe, 0x0, &(0x7f0000000040), 0x3, 0x0) [ 433.975610][ T32] audit: type=1400 audit(1585090289.042:56): avc: denied { map_create } for pid=12630 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 434.055440][T12632] IPVS: ftp: loaded support on port[0] = 21 22:51:29 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x1c, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) 22:51:29 executing program 1 (fault-call:0 fault-nth:3): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@typedef={0x4, 0x0, 0x0, 0x7}]}, {0x0, [0x0, 0x0, 0x0, 0xda, 0x2e]}}, &(0x7f0000000100)=""/152, 0x2b, 0x98, 0x8}, 0x20) [ 434.285007][T12639] IPVS: ftp: loaded support on port[0] = 21 [ 434.515715][T12646] BPF:[1] FWD Ú. [ 434.519448][T12646] BPF:struct [ 434.523240][T12646] BPF: [ 434.526064][T12646] BPF:Invalid name [ 434.530638][T12646] BPF: [ 434.530638][T12646] 22:51:29 executing program 1: r0 = openat$pfkey(0xffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x4200, 0x0) ioctl$SIOCX25SENDCALLACCPT(r0, 0x89e9) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c00000007000000040000090000fa060000000000000000da2e20"], &(0x7f0000000100)=""/152, 0x2b, 0x98, 0x8}, 0x20) 22:51:29 executing program 2: connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(0xffffffffffffffff, 0x800000000000401) r0 = fsopen(0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x8001, 0x10fbd1ee4db5f7e3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xc}, 0x8200, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, r1, 0x2) sendfile(0xffffffffffffffff, r0, 0x0, 0x620d99d) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000abaff9)={0x77359400}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x0, 0x10000, 0x0, 0x4, 0x4, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @mcast2, 0x4}}, 0x1000, 0x1, 0x0, 0x3}}, &(0x7f0000000180)=0xb0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 22:51:29 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000080)) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x200, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0x7}]}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40}, 0x0) 22:51:29 executing program 0: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000d, 0x6031, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) accept4(r0, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000002640)=[{&(0x7f00000001c0)=""/4096, 0x1000}, {&(0x7f0000000080)=""/187, 0xbb}, {&(0x7f00000011c0)=""/144, 0x90}, {&(0x7f0000001280)=""/1, 0x1}, {&(0x7f00000012c0)=""/4096, 0x1000}, {&(0x7f00000022c0)=""/207, 0xcf}, {&(0x7f00000023c0)=""/153, 0x99}, {&(0x7f0000002480)=""/250, 0xfa}, {&(0x7f0000002580)=""/149, 0x95}], 0x9, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x82051, r1, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) sched_getaffinity(0x0, 0x8, &(0x7f0000000140)) [ 434.855160][ T1266] tipc: TX() has been purged, node left! [ 434.916356][T12654] BPF:Invalid string section [ 434.948280][T12657] BPF:Invalid string section [ 435.115661][T12658] IPVS: ftp: loaded support on port[0] = 21 22:51:30 executing program 1: r0 = openat$mice(0xffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x42) socket(0x10, 0x2, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0xfffffffc, {}, [@NL80211_ATTR_KEY_CIPHER={0x8}]}, 0x1c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0xf}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x20, 0x2, [@TCA_ROUTE4_ACT={0x1c, 0x6, [@m_csum={0x18, 0x1, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0x4}, {0x4}}}]}]}}]}, 0x50}}, 0x0) sendmsg$NL80211_CMD_DEL_MPATH(r0, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4e913804}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x44, r1, 0x110, 0x70bd27, 0x25dfdbfd, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0xffffffffffffffff}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xf09, 0x1}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x44}}, 0x4800) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000280)=0x0) ptrace$setopts(0x4200, r7, 0x8001, 0x10) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xf}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x20, 0x2, [@TCA_ROUTE4_ACT={0x1c, 0x6, [@m_csum={0x18, 0x1, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0x4}, {0x4}}}]}]}}]}, 0x50}}, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x50, r1, 0x529, 0x70bd27, 0x25dfdbfd, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x7ff, 0x1}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x40, 0x2}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0x2}}]}, 0x50}, 0x1, 0x0, 0x0, 0x8004}, 0x20040085) 22:51:30 executing program 3: add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x0}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r1) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x0}, 0x0, 0x0, r2) add_key(&(0x7f0000000000)='big_key\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000a00)='F', 0x1, r3) add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r3) r4 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x0}, 0x0, 0x0, r4) r5 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r6 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x0}, 0x0, 0x0, r5) r7 = add_key(&(0x7f0000000000)='big_key\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000a00)='F', 0x1, r6) keyctl$read(0xb, r7, &(0x7f0000005340)=""/4096, 0xd900) r8 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r9 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x0}, 0x0, 0x0, r8) add_key(&(0x7f0000000000)='big_key\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000a00)='F', 0x1, r9) r10 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, r9) keyctl$setperm(0x5, r10, 0x1000000200200103) keyctl$revoke(0x3, r10) 22:51:30 executing program 2: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/load\x00', 0x2, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x400, 0x0) openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000000100)={0x3ff, 0x20, 0x80000001, {0x100, 0x8}, 0xfffffc00, 0x80000000}) write$selinux_load(r0, &(0x7f0000000040)={0xf97cff8c, 0x8, 'SE Linux', "0f00000000c46f000500000006000000"}, 0x20) [ 435.828515][T12675] SELinux: failed to load policy 22:51:30 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/slabinfo\x00', 0x0, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x800000000000401) accept4(r1, 0x0, 0x0, 0x0) sendfile(r1, r0, 0x0, 0x11046) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x800000000000401) accept4(r2, 0x0, 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000200)={'filter\x00', 0x7, 0x4, 0x3dc, 0x1f0, 0x0, 0x0, 0x2fc, 0x2fc, 0x2fc, 0x4, &(0x7f0000000040), {[{{@uncond, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @empty, @multicast2, 0x2, 0xffffffff}}}, {{@arp={@multicast2, @multicast1, 0xffffffff, 0xffffff00, 0x0, 0x8, {@mac=@broadcast, {[0x0, 0x0, 0xff, 0xff]}}, {@mac=@dev={[], 0x25}, {[0xff, 0xff, 0xff, 0x0, 0xff, 0xff]}}, 0x1, 0x7fff, 0x1, 0x5, 0x200, 0xe9, 'tunl0\x00', 'veth0_vlan\x00', {}, {}, 0x0, 0x283}, 0xbc, 0xe4}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0xd533, 0x7}}}, {{@uncond, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@broadcast, @mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @multicast2, @remote, 0x8}}}], {{[], 0xbc, 0xe0}, {0x24}}}}, 0x428) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000000)={0x0, 0x8000, 0x7}, 0x8) 22:51:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x60, 0x30, 0x1, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_bpf={0x48, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x38, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x2}, @TCA_ACT_BPF_PARMS={0x18}, @TCA_ACT_BPF_OPS={0x14, 0x4, [{0xc39e}, {}]}]}, {0x4}}}]}]}, 0x60}}, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x800000000000401) r2 = accept4(r1, 0x0, 0x0, 0x0) shutdown(r2, 0x1) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}, 0x20) sendmsg$sock(r2, &(0x7f0000000280)={&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e21, @local}, 0x0, 0x1, 0x1, 0x2}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000140)="9cb46625ea6d1fbd8cd5a9dd33edeb8d0e17f69600c6457f8ebf80cfa23cb5f4828b18a934cdffb496b65ef63d610e7b3f5c128c523b68d57459d0487dc701f88941ee3c0f6a1ae527bb25ef1291d0521647932f97ff838a5f89dcefb9225e6c310a0eb0005ebd55e45345bd14e685204b1c8085a5d2ea93ad05eb8fd9aa556709ce6851eeeaa59a344391bd684a1433ab8a1e84225a80c00d6dc0d7571290b8bbbbed8707274ade2a3f15bd56578e022e28db18fcadb78378c85cada53ce00111673752012cbf0f4017f7e5ff5bde64b852df", 0xd3}], 0x1, &(0x7f0000000240)}, 0x200040d2) 22:51:31 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@typedef={0x4, 0x0, 0x0, 0x7}]}, {0x0, [0x0, 0x0, 0x0, 0xda, 0x2e]}}, &(0x7f0000000100)=""/152, 0x2b, 0x98, 0x8}, 0x20) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 22:51:31 executing program 3: r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) r3 = dup(r1) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000001f00), r2}}, 0x18) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000000)={0x5, 0x10, 0xfa00, {&(0x7f0000000200), r2}}, 0x18) r4 = socket$inet(0xa, 0x801, 0x84) connect$inet(r4, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) openat$pidfd(0xffffff9c, &(0x7f00000001c0)='/proc/self\x00', 0x20080, 0x0) listen(r4, 0x800000000000401) accept4(r4, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000500)={0x0, @in={{0x2, 0x4e22, @broadcast}}, [0x1000, 0x2, 0x5, 0x80, 0x4, 0x7, 0x91, 0x82da, 0x6, 0xfff, 0x1, 0x9, 0x1000, 0x7, 0x7fff]}, &(0x7f0000000100)=0xfc) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={r5, 0x7fffffff}, 0x8) openat$vga_arbiter(0xffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0xc0, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000400)=ANY=[@ANYBLOB="1400ffff1000010000000000000000000000000a44000000090ac9df0000001f0000000000000000080005400000001c0900010073797a310000000008000a40000000000900020073797a31000000000800044000000000140000001100010000000000000000000000000a8ec76c1b40b51f41064400eeb682197a9e729314b9d7395254f93051afe11a9386290af1af7f47c04398c03b367c1a04c997c7e507c33d7451c50a18e5"], 0x1}}, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000040), 0x20) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000640)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x1c, r7, 0x200, 0x70bd2b, 0x25dfdbfe, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x0) [ 436.449794][T12689] BPF:[1] FWD Ú. [ 436.453847][T12689] BPF:struct [ 436.457097][T12689] BPF: [ 436.459900][T12689] BPF:Invalid name [ 436.463923][T12689] BPF: [ 436.463923][T12689] [ 436.524161][T12689] BPF:[1] FWD Ú. [ 436.527968][T12689] BPF:struct [ 436.531239][T12689] BPF: [ 436.534201][T12689] BPF:Invalid name [ 436.537971][T12689] BPF: [ 436.537971][T12689] 22:51:31 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socket$isdn(0x22, 0x3, 0x1) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) shutdown(r0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) openat$sequencer2(0xffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x4000, 0x0) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x800000000000401) accept4(r2, 0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x63, &(0x7f0000000240)={'IDLETIMER\x00'}, &(0x7f00000000c0)=0x10) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) waitid$P_PIDFD(0x3, r3, &(0x7f0000000100), 0x1, &(0x7f00000002c0)) openat$cgroup_procs(r1, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) ioctl$TIOCGRS485(r1, 0x542e, &(0x7f0000000000)) [ 436.644304][T12693] sctp: [Deprecated]: syz-executor.3 (pid 12693) Use of struct sctp_assoc_value in delayed_ack socket option. [ 436.644304][T12693] Use struct sctp_sack_info instead 22:51:31 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$dlm_plock(0xffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x8080, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) prctl$PR_SET_FPEMU(0xa, 0x1) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000300)={0x0, 0x0}) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000040)=r3) r4 = socket$inet(0xa, 0x801, 0x84) connect$inet(r4, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r4, 0x800000000000401) accept4(r4, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40046602, &(0x7f00000002c0)=0x20) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_targets\x00') ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r6, 0x408c5333, &(0x7f00000001c0)={0x6716, 0x6, 0x1, 'queue0\x00', 0x1}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="9f0018004958254cff0020000200000003ffe5e4000000000000000000005011682400c9ee6900543b0bd8d8c71781c1dcafd0aa650b77594d9ee3069a48174d45661d5fbd43e59350da9996e0df557903f66486019718d886823dde428ff2df3e7fdc7a099b3e5343a37fa035232166ab727fd50bbadab6a2b89e0a49f5d8866a0e4840d2b89cfa6d989036b2105ebf8cc28580850fb260e52e09163b58926247118d3e37d1312c7ed66d567ef21135014757"], &(0x7f0000000100)=""/134, 0x24, 0x86}, 0x20) [ 436.761350][T12693] sctp: [Deprecated]: syz-executor.3 (pid 12693) Use of struct sctp_assoc_value in delayed_ack socket option. [ 436.761350][T12693] Use struct sctp_sack_info instead 22:51:32 executing program 0: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000d, 0x6031, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) accept4(r0, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000002640)=[{&(0x7f00000001c0)=""/4096, 0x1000}, {&(0x7f0000000080)=""/187, 0xbb}, {&(0x7f00000011c0)=""/144, 0x90}, {&(0x7f0000001280)=""/1, 0x1}, {&(0x7f00000012c0)=""/4096, 0x1000}, {&(0x7f00000022c0)=""/207, 0xcf}, {&(0x7f00000023c0)=""/153, 0x99}, {&(0x7f0000002480)=""/250, 0xfa}, {&(0x7f0000002580)=""/149, 0x95}], 0x9, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x82051, r1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28012, 0xffffffffffffffff, 0x0) sched_getaffinity(0x0, 0x8, &(0x7f0000000140)) 22:51:32 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0086426, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x0}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r0, 0xc008641d, &(0x7f00000001c0)={r2, &(0x7f0000000140)=""/75}) mount$fuseblk(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='fuseblk\x00', 0x0, &(0x7f0000000200)={{'fd'}, 0x33, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) 22:51:32 executing program 4: r0 = socket$phonet(0x23, 0x2, 0x1) getsockopt$sock_int(r0, 0x1, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket$inet(0x2, 0xa, 0x8) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000080)={0x1, [0x4]}, 0x6) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x54, r2, 0x20, 0x70bd29, 0x25dfdbfc, {}, [@NL80211_ATTR_WIPHY_ANTENNA_RX={0x8, 0x6a, 0x3}, @NL80211_ATTR_TXQ_LIMIT={0x8, 0x10a, 0x7}, @NL80211_ATTR_TXQ_QUANTUM={0x8, 0x10c, 0x8}, @NL80211_ATTR_WIPHY_ANTENNA_RX={0x8, 0x6a, 0x400}, @NL80211_ATTR_TXQ_QUANTUM={0x8, 0x10c, 0x5}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY_COVERAGE_CLASS={0x5, 0x59, 0xfc}, @NL80211_ATTR_WIPHY={0x8}]}, 0x54}, 0x1, 0x0, 0x0, 0x4000040}, 0x0) r3 = openat$binder_debug(0xffffff9c, &(0x7f0000000240)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000400)={&(0x7f0000000300)={0xcc, r4, 0x100, 0x70bd26, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x1c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1f}]}, @TIPC_NLA_MEDIA={0x90, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x800}, 0x800) r5 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000480)='/dev/vga_arbiter\x00', 0x400000, 0x0) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000500)='batadv\x00') sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r5, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x24, r6, 0x3, 0x70bd29, 0x25dfdbfe, {}, [@BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x4}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x40d0}, 0x8011) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0185648, &(0x7f0000000680)={0x4, 0xf28, 0x4, r1, 0x0, &(0x7f0000000640)={0x980906, 0x7fffffff, [], @p_u16=&(0x7f0000000600)=0x2}}) r8 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000700)='l2tp\x00') sendmsg$L2TP_CMD_NOOP(r7, &(0x7f0000000800)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000740)={0x50, r8, 0x200, 0x70bd28, 0x25dfdbfc, {}, [@L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_L2SPEC_TYPE={0x5}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'vcan0\x00'}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x7}, @L2TP_ATTR_COOKIE={0xc}]}, 0x50}, 0x1, 0x0, 0x0, 0x805}, 0x0) ioctl$SG_GET_REQUEST_TABLE(r3, 0x2286, &(0x7f0000000840)) r9 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000980), 0x100000) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f00000009c0)={0x951, 0x800a, 0x8000, 0x20, 0x0}, &(0x7f0000000a00)=0x10) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r9, 0x84, 0x79, &(0x7f0000000a40)={r10, 0x4, 0x81}, 0x8) setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, &(0x7f0000000ac0)='TIPCv2\x00', 0x7) 22:51:32 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socket$isdn(0x22, 0x3, 0x1) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) shutdown(r0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) openat$sequencer2(0xffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x4000, 0x0) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x800000000000401) accept4(r2, 0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x63, &(0x7f0000000240)={'IDLETIMER\x00'}, &(0x7f00000000c0)=0x10) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) waitid$P_PIDFD(0x3, r3, &(0x7f0000000100), 0x1, &(0x7f00000002c0)) openat$cgroup_procs(r1, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) ioctl$TIOCGRS485(r1, 0x542e, &(0x7f0000000000)) [ 437.361475][T12715] fuseblk: Bad value for 'fd' [ 437.396757][T12715] fuseblk: Bad value for 'fd' 22:51:32 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@typedef={0x4, 0x0, 0x0, 0x7}]}, {0x0, [0x0, 0x0, 0x0, 0xda, 0x2e]}}, &(0x7f0000000100)=""/152, 0x2b, 0x98, 0x8}, 0x20) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) ioctl$KVM_GET_XSAVE(r1, 0x9000aea4, &(0x7f00000012c0)) r2 = openat$selinux_status(0xffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) write$P9_ROPEN(r2, &(0x7f0000000080)={0x18, 0x71, 0x1, {{0x80, 0x4, 0x5}, 0x4}}, 0x18) 22:51:32 executing program 3: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) openat$nvram(0xffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x8000, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000080)={0x0, 0x0}) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000040)=r3) r4 = syz_open_procfs(r3, &(0x7f00000000c0)='mountstats\x00') r5 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000140)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADDDEF(r4, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r5, 0x8, 0x70bd28, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4400}, 0x1) r6 = socket$inet(0xa, 0x801, 0x84) connect$inet(r6, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r6, 0x800000000000401) accept4(r6, 0x0, 0x0, 0x0) connect$inet(r6, &(0x7f0000000040)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) [ 437.660729][T12720] BPF:[1] FWD Ú. [ 437.664848][T12720] BPF:struct [ 437.668193][T12720] BPF: [ 437.671073][T12720] BPF:Invalid name [ 437.677167][T12720] BPF: [ 437.677167][T12720] [ 437.786344][T12720] BPF:[1] FWD Ú. [ 437.790158][T12720] BPF:struct [ 437.793713][T12720] BPF: [ 437.796625][T12720] BPF:Invalid name [ 437.800387][T12720] BPF: [ 437.800387][T12720] [ 437.984653][ T32] audit: type=1400 audit(1585090293.052:57): avc: denied { node_bind } for pid=12725 comm="syz-executor.3" saddr=127.0.0.1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 22:51:33 executing program 1: r0 = openat$vsock(0xffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000080)={0x26c, 0x2, 0x1000, 0x9, 0x2, 0x3}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@typedef={0x4, 0x0, 0x0, 0x7}]}, {0x0, [0x0, 0x0, 0x0, 0xda, 0x2e]}}, &(0x7f0000000100)=""/152, 0x2b, 0x98, 0x8}, 0x20) 22:51:33 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socket$isdn(0x22, 0x3, 0x1) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) shutdown(r0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) openat$sequencer2(0xffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x4000, 0x0) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x800000000000401) accept4(r2, 0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x63, &(0x7f0000000240)={'IDLETIMER\x00'}, &(0x7f00000000c0)=0x10) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) waitid$P_PIDFD(0x3, r3, &(0x7f0000000100), 0x1, &(0x7f00000002c0)) openat$cgroup_procs(r1, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) ioctl$TIOCGRS485(r1, 0x542e, &(0x7f0000000000)) 22:51:33 executing program 3: syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="020182ffffff01000000ff07000000000000550008000000000000000040000000006300000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) ioctl$SNDRV_PCM_IOCTL_WRITEI_FRAMES(r0, 0x400c4150, &(0x7f0000000040)={0x0, &(0x7f00000000c0)="c577cb981cce44cedc30b52342ac13f7d82dbd26ac409c230a5346fe8611e4e5332764312aabaadcb0092814d5e2db3bd40a44325440e8d5b5ba525c6f755e4ef8c1480c11d20c9cd31149c263d9bd1bbb84d6ec2765872da7e0238350c50b972b6894499fb43676cf54f5f0d63ae255805f5b328b691da39e4ea8a91774eba221b7b5eb14206a14483a3f21265a7c8a8d7add32ea5ffdbba13dc0d4fca9cf14277675d42c64ad5f242164c04f079c53dbc6bf77edc95ba08e65dfa2d02b8ed248757a7bccec0acf80fd8b2ce4e82c1a49ca96dc336eea15e0f45e83163767d2", 0xe0}) [ 438.425197][T12734] Unknown ioctl -1067953333 [ 438.437140][T12734] BPF:[1] FWD Ú. [ 438.442839][T12734] BPF:struct [ 438.446112][T12734] BPF: [ 438.448988][T12734] BPF:Invalid name [ 438.452878][T12734] BPF: [ 438.452878][T12734] [ 438.490635][T12734] Unknown ioctl -1067953333 [ 438.505983][T12737] BPF:[1] FWD Ú. [ 438.509843][T12737] BPF:struct [ 438.513368][T12737] BPF: [ 438.516192][T12737] BPF:Invalid name [ 438.519952][T12737] BPF: [ 438.519952][T12737] [ 438.610373][T12738] IPVS: ftp: loaded support on port[0] = 21 22:51:33 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socket$isdn(0x22, 0x3, 0x1) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) shutdown(r0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) openat$sequencer2(0xffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x4000, 0x0) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x800000000000401) accept4(r2, 0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x63, &(0x7f0000000240)={'IDLETIMER\x00'}, &(0x7f00000000c0)=0x10) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) waitid$P_PIDFD(0x3, r3, &(0x7f0000000100), 0x1, &(0x7f00000002c0)) openat$cgroup_procs(r1, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) ioctl$TIOCGRS485(r1, 0x542e, &(0x7f0000000000)) 22:51:33 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@typedef={0x6, 0x0, 0x0, 0x7}]}, {0x0, [0x0, 0x0, 0x0, 0xda, 0x2e]}}, &(0x7f0000000100)=""/152, 0x2b, 0x98, 0x8}, 0x20) [ 438.843486][T12740] loop3: p1 p2[EZD] p3 p4 [ 438.848173][T12740] loop3: partition table partially beyond EOD, truncated [ 438.856153][T12740] loop3: p1 start 1 is beyond EOD, truncated [ 438.862229][T12740] loop3: p2 size 1073741824 extends beyond EOD, truncated [ 438.964673][T12740] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 439.011308][T12740] loop3: p4 size 32768 extends beyond EOD, truncated [ 439.157727][T12750] BPF:[1] FWD [ 439.161409][T12750] BPF:struct [ 439.165350][T12750] BPF: [ 439.168169][T12750] BPF:Invalid name [ 439.171928][T12750] BPF: [ 439.171928][T12750] [ 439.180163][T12750] BPF:[1] FWD [ 439.183785][T12750] BPF:struct [ 439.187029][T12750] BPF: [ 439.189845][T12750] BPF:Invalid name [ 439.193793][T12750] BPF: [ 439.193793][T12750] 22:51:34 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb0100000c0000000700000004000000000000070000000000000000da2e00"/43], &(0x7f0000000100)=""/152, 0x2b, 0x98, 0x8}, 0x20) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0x2, 0x2) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x800000000000401) accept4(r1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f0000000240)={'veth1_to_team\x00', {0x2, 0x4e24, @remote}}) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f00000002c0)={0x10001, 0xcdfb, 0xff, 0x0, 0x6, "52a24cac0c9555f49bafb0c8b75ab75af0b584", 0x8, 0x2a06}) recvfrom$l2tp(0xffffffffffffffff, &(0x7f00000001c0)=""/83, 0x53, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) [ 439.341052][T12738] chnl_net:caif_netlink_parms(): no params data found 22:51:34 executing program 0: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000d, 0x6031, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) accept4(r0, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000002640)=[{&(0x7f00000001c0)=""/4096, 0x1000}, {&(0x7f0000000080)=""/187, 0xbb}, {&(0x7f00000011c0)=""/144, 0x90}, {&(0x7f0000001280)=""/1, 0x1}, {&(0x7f00000012c0)=""/4096, 0x1000}, {&(0x7f00000022c0)=""/207, 0xcf}, {&(0x7f00000023c0)=""/153, 0x99}, {&(0x7f0000002480)=""/250, 0xfa}, {&(0x7f0000002580)=""/149, 0x95}], 0x9, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x82051, r1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28012, 0xffffffffffffffff, 0x0) sched_getaffinity(0x0, 0x8, &(0x7f0000000140)) 22:51:34 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socket$isdn(0x22, 0x3, 0x1) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) shutdown(r0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) openat$sequencer2(0xffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x4000, 0x0) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x800000000000401) accept4(r2, 0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x63, &(0x7f0000000240)={'IDLETIMER\x00'}, &(0x7f00000000c0)=0x10) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) waitid$P_PIDFD(0x3, r3, &(0x7f0000000100), 0x1, &(0x7f00000002c0)) openat$cgroup_procs(r1, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) [ 439.828882][T12767] BPF:btf_header not found [ 439.916750][T12767] BPF:btf_header not found [ 440.032355][T12738] bridge0: port 1(bridge_slave_0) entered blocking state [ 440.039891][T12738] bridge0: port 1(bridge_slave_0) entered disabled state [ 440.090663][T12738] device bridge_slave_0 entered promiscuous mode [ 440.141346][T12738] bridge0: port 2(bridge_slave_1) entered blocking state [ 440.148855][T12738] bridge0: port 2(bridge_slave_1) entered disabled state [ 440.159009][T12738] device bridge_slave_1 entered promiscuous mode [ 440.345511][T12738] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 440.366469][T12738] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 440.423467][T12738] team0: Port device team_slave_0 added [ 440.441596][T12738] team0: Port device team_slave_1 added [ 440.488842][T12738] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 440.496079][T12738] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 440.522325][T12738] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 440.544650][T12738] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 440.551735][T12738] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 440.578322][T12738] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 440.680725][T12738] device hsr_slave_0 entered promiscuous mode [ 440.723896][T12738] device hsr_slave_1 entered promiscuous mode [ 440.763836][T12738] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 440.771478][T12738] Cannot create hsr debugfs directory [ 441.259328][T12738] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 441.336726][T12738] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 441.448093][T12738] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 441.625142][T12738] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 442.105026][T12738] 8021q: adding VLAN 0 to HW filter on device bond0 [ 442.150150][T12183] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 442.160391][T12183] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 442.187710][T12738] 8021q: adding VLAN 0 to HW filter on device team0 [ 442.215386][T12183] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 442.226981][T12183] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 442.236530][T12183] bridge0: port 1(bridge_slave_0) entered blocking state [ 442.243952][T12183] bridge0: port 1(bridge_slave_0) entered forwarding state [ 442.295781][T12183] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 442.305290][T12183] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 442.315961][T12183] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 442.325534][T12183] bridge0: port 2(bridge_slave_1) entered blocking state [ 442.332876][T12183] bridge0: port 2(bridge_slave_1) entered forwarding state [ 442.341987][T12183] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 442.372166][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 442.404827][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 442.415979][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 442.437339][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 442.447482][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 442.458507][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 442.484169][T12183] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 442.493862][T12183] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 442.532062][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 442.544528][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 442.572359][T12738] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 442.661308][T12183] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 442.669580][T12183] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 442.709850][T12738] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 442.941382][T12183] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 442.953855][T12183] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 443.052700][T12183] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 443.062728][T12183] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 443.077300][T12183] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 443.089511][T12183] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 443.104295][T12738] device veth0_vlan entered promiscuous mode [ 443.147915][T12738] device veth1_vlan entered promiscuous mode [ 443.164724][T12183] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 443.276877][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 443.287165][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 443.319205][T12738] device veth0_macvtap entered promiscuous mode [ 443.345066][T12738] device veth1_macvtap entered promiscuous mode [ 443.420532][T12738] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 443.431310][T12738] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 443.443042][T12738] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 443.453632][T12738] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 443.463651][T12738] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 443.474220][T12738] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 443.484224][T12738] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 443.494801][T12738] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 443.509273][T12738] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 443.517524][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 443.527321][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 443.537042][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 443.547524][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 443.586737][T12738] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 443.599544][T12738] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 443.609671][T12738] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 443.620360][T12738] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 443.630471][T12738] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 443.641196][T12738] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 443.651345][T12738] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 443.662119][T12738] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 443.676594][T12738] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 443.687393][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 443.697878][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 444.756835][T12808] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) 22:51:40 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc100) write$binfmt_aout(r0, &(0x7f0000000040)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x20404}}, 0x20) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f00000000c0)={@dev={0xac, 0x14, 0x14, 0x32}, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x1}, 0x10) socket$inet6_dccp(0xa, 0x6, 0x0) 22:51:40 executing program 3: mknod(&(0x7f0000000200)='./bus\x00', 0x1000, 0x0) open(&(0x7f0000000240)='./bus\x00', 0x0, 0x100) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) dup3(r0, r1, 0x0) 22:51:40 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc00c64b5, &(0x7f0000000080)={&(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0], 0x4}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@typedef={0x4, 0x0, 0x0, 0x7}]}, {0x0, [0x0, 0x0, 0x0, 0xda, 0x2e]}}, &(0x7f0000000100)=""/152, 0x2b, 0x98, 0x8}, 0x20) 22:51:40 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socket$isdn(0x22, 0x3, 0x1) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) shutdown(r0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) openat$sequencer2(0xffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x4000, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x800000000000401) accept4(r1, 0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000240)={'IDLETIMER\x00'}, &(0x7f00000000c0)=0x10) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) waitid$P_PIDFD(0x3, r2, &(0x7f0000000100), 0x1, &(0x7f00000002c0)) 22:51:40 executing program 0: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000d, 0x6031, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) accept4(r0, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000002640)=[{&(0x7f00000001c0)=""/4096, 0x1000}, {&(0x7f0000000080)=""/187, 0xbb}, {&(0x7f00000011c0)=""/144, 0x90}, {&(0x7f0000001280)=""/1, 0x1}, {&(0x7f00000012c0)=""/4096, 0x1000}, {&(0x7f00000022c0)=""/207, 0xcf}, {&(0x7f00000023c0)=""/153, 0x99}, {&(0x7f0000002480)=""/250, 0xfa}, {&(0x7f0000002580)=""/149, 0x95}], 0x9, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x82051, r1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28012, 0xffffffffffffffff, 0x0) sched_getaffinity(0x0, 0x8, &(0x7f0000000140)) [ 445.386186][T12818] BPF:[1] FWD Ú. [ 445.389926][T12818] BPF:struct [ 445.393406][T12818] BPF: [ 445.396233][T12818] BPF:Invalid name [ 445.400066][T12818] BPF: [ 445.400066][T12818] 22:51:40 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x5, 0x1}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2e], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) fchmodat(r0, &(0x7f00000000c0)='./file0\x00', 0x100) 22:51:40 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) r1 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r1, 0x1) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}, 0x20) r4 = socket$inet(0xa, 0x801, 0x84) connect$inet(r4, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r4, 0x800000000000401) accept4(r4, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000000)={r4}) accept4$inet(r5, &(0x7f0000000040)={0x2, 0x0, @dev}, &(0x7f0000000080)=0x10, 0x80000) 22:51:40 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socket$isdn(0x22, 0x3, 0x1) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) shutdown(r0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) openat$sequencer2(0xffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x4000, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x800000000000401) accept4(r1, 0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000240)={'IDLETIMER\x00'}, &(0x7f00000000c0)=0x10) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) 22:51:40 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ftruncate(r1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) r4 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r4, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f00000000c0)=0xfffffffffffffffc) ioctl$KVM_ASSIGN_DEV_IRQ(r3, 0x4040ae70, &(0x7f0000000080)={0x6, 0xfff, 0x1, 0x20d}) sendmmsg$inet6(r0, &(0x7f0000000440)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @loopback}}, 0x1c, 0x0}}, {{&(0x7f0000000280)={0xa, 0x4e24, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="3c0000002900000004000000000400000000000007000000100106000300ff00c59a4081c0d08ba6290300000000000040000000000000002e01000000000000"], 0x40}}], 0x2, 0x4000840) [ 445.983864][ T32] audit: type=1400 audit(1585090301.052:58): avc: denied { prog_load } for pid=12829 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 22:51:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6}, 0x20) ioctl$SIOCX25SFACILITIES(0xffffffffffffffff, 0x89e3, &(0x7f0000000480)={0x3a, 0x8, 0x7, 0xa, 0x7}) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="07463700000000000200"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x5}}, 0x80) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r7 = socket$inet(0xa, 0x801, 0x84) connect$inet(r7, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r7, 0x800000000000401) accept4(r7, 0x0, 0x0, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) mount$9p_xen(&(0x7f0000000280)='syz\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x10, &(0x7f0000000400)={'trans=xen,', {[{@access_user='access=user'}, {@privport='privport'}, {@dfltgid={'dfltgid', 0x3d, r8}}, {@uname={'uname'}}, {@privport='privport'}], [{@smackfsfloor={'smackfsfloor', 0x3d, '*wlan0/'}}]}}) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x20, 0x2, [@TCA_ROUTE4_ACT={0x1c, 0x6, [@m_csum={0x18, 0x1, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0x4}, {0x4}}}]}]}}]}, 0x50}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x5e, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/756], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r4, 0x8, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000040)={0x0, 0x0, 0xc6}, 0x10}, 0x74) 22:51:41 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socket$isdn(0x22, 0x3, 0x1) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) shutdown(r0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) openat$sequencer2(0xffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x4000, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x800000000000401) accept4(r1, 0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000240)={'IDLETIMER\x00'}, &(0x7f00000000c0)=0x10) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) 22:51:41 executing program 4: prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000340)={0x9a0001, 0x7fffffff, 0x5, 0xffffffffffffffff, 0x0, &(0x7f0000000300)={0x9909cb, 0x2, [], @value=0x1}}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x800, 0x0, 0x0, 0x9, 0x0, 0x8, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040)=0xfffffffffffffffb, 0x2) getsockopt$bt_hci(r0, 0x0, 0x2, &(0x7f0000000380)=""/3, &(0x7f00000003c0)=0x3) r1 = socket(0x2, 0x3, 0x2) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x155) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) shutdown(r3, 0x1) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5}, 0x20) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_SET_HARDIF(r3, &(0x7f0000000600)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="02002abd7000fcdbdf251000000500380001000000052cb9c97cd24baa13003800040000000500f5ffffff617ccd722dae26bf02129b7006d55e73f9e0fb2f72b200000000000000"], 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f00000000c0)={0x3, 0x8, 0x7fff, 0x45}) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000002c0)='macsec0\x00', 0x10) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 22:51:41 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@typedef={0x4, 0x0, 0x0, 0x7}]}, {0x0, [0x0, 0x0, 0x0, 0xda, 0x2e]}}, &(0x7f0000000100)=""/152, 0x2b, 0x98, 0x8}, 0x20) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000380)={0x2}) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0185647, &(0x7f0000000240)={0x0, 0x7, 0x6575c840, r1, 0x0, &(0x7f00000001c0)={0x9b0971, 0x5, [], @string=&(0x7f00000000c0)=0x1}}) ioctl$KVM_S390_UCAS_UNMAP(r3, 0x4018ae51, &(0x7f00000002c0)={0x6, 0x600000000, 0x40}) openat$cgroup_procs(r1, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) r4 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r4, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) r5 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r5, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000340)={&(0x7f0000000300)='./file1\x00', r5}, 0x10) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) inotify_rm_watch(0xffffffffffffffff, 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x4000010, r6, 0x6bc51000) write$P9_ROPEN(r1, &(0x7f0000000040)={0x18, 0x71, 0x1, {{0x10, 0x4, 0x4}, 0x3}}, 0x18) 22:51:41 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socket$isdn(0x22, 0x3, 0x1) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) shutdown(r0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) openat$sequencer2(0xffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x4000, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x800000000000401) accept4(r1, 0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000240)={'IDLETIMER\x00'}, &(0x7f00000000c0)=0x10) [ 446.834339][T12855] BPF:[1] FWD Ú. [ 446.844109][T12855] BPF:struct [ 446.847372][T12855] BPF: [ 446.850186][T12855] BPF:Invalid name [ 446.854102][T12855] BPF: [ 446.854102][T12855] 22:51:42 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="0203000313000000000000000000000005000600000000000a0000000000000600000000000000000000ffffac1e0001000000000000000005000900bd0000000a0000000000001cfe8800000000000000000003000000000200010000000000000000fd0000000005000500000000000a00000000000000ff02000000000000cd64aa41000000010000000000000000"], 0x98}}, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) [ 446.967620][T12853] IPVS: ftp: loaded support on port[0] = 21 22:51:42 executing program 0: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000d, 0x6031, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) accept4(r0, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000002640)=[{&(0x7f00000001c0)=""/4096, 0x1000}, {&(0x7f0000000080)=""/187, 0xbb}, {&(0x7f00000011c0)=""/144, 0x90}, {&(0x7f0000001280)=""/1, 0x1}, {&(0x7f00000012c0)=""/4096, 0x1000}, {&(0x7f00000022c0)=""/207, 0xcf}, {&(0x7f00000023c0)=""/153, 0x99}, {&(0x7f0000002480)=""/250, 0xfa}, {&(0x7f0000002580)=""/149, 0x95}], 0x9, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpu.stat\x00', 0x275a, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28012, r1, 0x0) sched_getaffinity(0x0, 0x8, &(0x7f0000000140)) [ 447.301736][ T32] audit: type=1400 audit(1585090302.362:59): avc: denied { map } for pid=12854 comm="syz-executor.1" path="socket:[33502]" dev="sockfs" ino=33502 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=rawip_socket permissive=1 [ 447.342268][T12855] BPF:[1] FWD Ú. [ 447.346150][T12855] BPF:struct [ 447.349483][T12855] BPF: [ 447.352314][T12855] BPF:Invalid name [ 447.356344][T12855] BPF: [ 447.356344][T12855] 22:51:42 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@typedef={0x7, 0x0, 0x0, 0x7}]}, {0x0, [0x0, 0x0, 0x0, 0xda, 0x2e]}}, &(0x7f0000000100)=""/152, 0x2b, 0x98, 0x8}, 0x20) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x800000000000401) r3 = accept4(r2, 0x0, 0x0, 0x0) shutdown(r3, 0x1) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="c7c1f76e", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5}, 0x20) getsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000000240)={@local, 0x0}, &(0x7f0000000340)=0x14) r7 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r7, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r7, 0x10, &(0x7f0000000480)={&(0x7f0000000400)=""/112, 0x70, 0x0}}, 0x10) r9 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00', 0x0, 0x10}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x8, 0x7, &(0x7f0000000040)=@raw=[@ldst={0x3, 0x3, 0x1, 0xb, 0x0, 0xffffffffffffffe0, 0x10}, @map_val={0x18, 0xb, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x2}, @alu={0x7, 0x0, 0x5, 0x3, 0x0, 0x40, 0xfffffffffffffff0}, @map={0x18, 0x2, 0x1, 0x0, r1}, @exit], &(0x7f0000000080)='syzkaller\x00', 0x4, 0x52, &(0x7f00000001c0)=""/82, 0x41100, 0x0, [], r6, 0x3, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0x2, 0x5}, 0x8, 0x10, &(0x7f00000003c0)={0x1, 0x10, 0x8001, 0x7}, 0x10, r8, r9}, 0x74) 22:51:42 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x3, &(0x7f0000000880)=@framed={{0x18, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1002, &(0x7f0000001880)=""/4098, 0x0, 0x1, [], 0x0, 0x9, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, &(0x7f0000001800), &(0x7f0000001840)=0x4) r1 = openat$ipvs(0xffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) recvmsg(r1, &(0x7f0000000780)={&(0x7f0000000280)=@x25, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000300)=""/179, 0xb3}, {&(0x7f00000003c0)=""/129, 0x81}, {&(0x7f0000000480)=""/104, 0x68}, {&(0x7f0000000500)=""/166, 0xa6}, {&(0x7f00000005c0)=""/242, 0xf2}], 0x5, &(0x7f0000000700)=""/86, 0x56}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r3, r4, 0x0, 0x320c) write$P9_RSYMLINK(r4, &(0x7f0000000200)={0x14, 0x11, 0x1, {0x10, 0x4}}, 0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) setsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f00000007c0)={0x0, 0x7f, 0x1f, 0xfff}, 0x10) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000940)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="2b03070000000000200012800b00010067656e657665000010000280f8ffffff0000000004000600080005002222f158aee3374f5c330b9be0d9f1db13e1e9b0dd2a305c5801f628a16c810a40da47d2179293e3c4ee91ecfe95be9dd71fe31edef0540973284e10eb76dd9bfaedfce40f900129ac807ce942eb80344944857c8c575cca6f9fe62c54f1141177f5bf9ab6673275adf9d0690e91f0339626cd277d948fc567ccaaee008bc9e37cc5509ae111f05116469dd7ff2ccf2ca8116802d016e2dcd287bf52bbf58f0331313270fe7a5b841a", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r6, @ANYBLOB="9de361a4e87629240094fd9c3338382615623c271ad95ffb94537d7e6087de57e711323570ceceb156df13cbcb4725b07e880b4dff77839656a796c877d7e92d377a415f18082e3e9cc2e5638e2ef89d5b11c039bed63c9a9cef9e51a52b74b8caf3"], 0x50}}, 0x0) 22:51:42 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socket$isdn(0x22, 0x3, 0x1) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) shutdown(r0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) openat$sequencer2(0xffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x4000, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x800000000000401) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000240)={'IDLETIMER\x00'}, &(0x7f00000000c0)=0x10) [ 447.894805][T12878] BPF:[1] Invalid name_offset:7 22:51:43 executing program 4: prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000340)={0x9a0001, 0x7fffffff, 0x5, 0xffffffffffffffff, 0x0, &(0x7f0000000300)={0x9909cb, 0x2, [], @value=0x1}}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x800, 0x0, 0x0, 0x9, 0x0, 0x8, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040)=0xfffffffffffffffb, 0x2) getsockopt$bt_hci(r0, 0x0, 0x2, &(0x7f0000000380)=""/3, &(0x7f00000003c0)=0x3) r1 = socket(0x2, 0x3, 0x2) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x155) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) shutdown(r3, 0x1) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5}, 0x20) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_SET_HARDIF(r3, &(0x7f0000000600)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="02002abd7000fcdbdf251000000500380001000000052cb9c97cd24baa13003800040000000500f5ffffff617ccd722dae26bf02129b7006d55e73f9e0fb2f72b200000000000000"], 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f00000000c0)={0x3, 0x8, 0x7fff, 0x45}) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000002c0)='macsec0\x00', 0x10) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 447.973023][T12650] tipc: TX() has been purged, node left! [ 448.059395][T12878] BPF:[1] Invalid name_offset:7 [ 448.235419][T12881] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 448.244958][T12881] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 448.262432][T12881] device geneve2 entered promiscuous mode 22:51:43 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/tcp6\x00') r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) signalfd4(r0, &(0x7f0000000440)={[0x1, 0x47]}, 0x0, 0x40800) connect$ax25(r0, &(0x7f00000001c0)={{0x3, @default, 0x2}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null]}, 0x48) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000400)=0x3f, 0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="1a47004d368b3835"], 0x5}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0xf}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x20, 0x2, [@TCA_ROUTE4_ACT={0x1c, 0x6, [@m_csum={0x18, 0x1, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0x4}, {0x4}}}]}]}}]}, 0x50}}, 0x0) sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x34, r2, 0x200, 0x70bd29, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x80) r8 = openat$selinux_mls(0xffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) faccessat(r8, &(0x7f0000000080)='./file0\x00', 0x40, 0x400) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@typedef={0x4, 0x0, 0x0, 0x7}]}, {0x0, [0x0, 0x0, 0x0, 0xda, 0x2e]}}, &(0x7f0000000100)=""/152, 0x2b, 0x98, 0x8}, 0x20) [ 448.488966][T12889] IPVS: ftp: loaded support on port[0] = 21 22:51:43 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socket$isdn(0x22, 0x3, 0x1) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) shutdown(r0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) openat$sequencer2(0xffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x4000, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000240)={'IDLETIMER\x00'}, &(0x7f00000000c0)=0x10) 22:51:43 executing program 3: prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000340)={0x9a0001, 0x7fffffff, 0x5, 0xffffffffffffffff, 0x0, &(0x7f0000000300)={0x9909cb, 0x2, [], @value=0x1}}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x800, 0x0, 0x0, 0x9, 0x0, 0x8, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040)=0xfffffffffffffffb, 0x2) getsockopt$bt_hci(r0, 0x0, 0x2, &(0x7f0000000380)=""/3, &(0x7f00000003c0)=0x3) r1 = socket(0x2, 0x3, 0x2) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x155) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) shutdown(r3, 0x1) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5}, 0x20) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_SET_HARDIF(r3, &(0x7f0000000600)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="02002abd7000fcdbdf251000000500380001000000052cb9c97cd24baa13003800040000000500f5ffffff617ccd722dae26bf02129b7006d55e73f9e0fb2f72b200000000000000"], 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f00000000c0)={0x3, 0x8, 0x7fff, 0x45}) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000002c0)='macsec0\x00', 0x10) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 448.932073][T12894] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 448.944928][T12895] BPF:[1] FWD Ú. [ 448.948777][T12895] BPF:struct [ 448.952043][T12895] BPF: [ 448.955638][T12895] BPF:Invalid name [ 448.959417][T12895] BPF: [ 448.959417][T12895] 22:51:44 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socket$isdn(0x22, 0x3, 0x1) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) shutdown(r0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) openat$sequencer2(0xffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x4000, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x800000000000401) accept4(r1, 0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000240)={'IDLETIMER\x00'}, &(0x7f00000000c0)=0x10) [ 449.206293][T12901] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 449.276461][T12894] BPF:[1] FWD Ú. [ 449.280292][T12894] BPF:struct [ 449.283834][T12894] BPF: [ 449.286653][T12894] BPF:Invalid name [ 449.290442][T12894] BPF: [ 449.290442][T12894] 22:51:44 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socket$isdn(0x22, 0x3, 0x1) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) shutdown(r0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) openat$sequencer2(0xffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x4000, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000240)={'IDLETIMER\x00'}, &(0x7f00000000c0)=0x10) [ 449.468439][T12903] IPVS: ftp: loaded support on port[0] = 21 22:51:44 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="20eb010018ffff0000ff070000000000012eda2f00795a88d7fdb181fe3dd24a24000000000000000000003d34aad471"], &(0x7f0000000100)=""/152, 0x1f, 0x98, 0x8}, 0x20) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) r1 = openat$proc_capi20(0xffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x4001, 0x0) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x800000000000401) r3 = accept4(r2, 0x0, 0x0, 0x0) shutdown(r3, 0x1) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000340)=ANY=[@ANYBLOB="00000000c3e749cca584292192390a614c319f76ba7b83f046b55560ffab5d356c67ac0f4db2355895ed56ef06b00b64aba5df3f9b795a814062c8e3bc980337719e0cc9fbedde7aede44290f7e66f7f3335e0fc3abb6c135fcdee2c83c66f7e8f5342300e3fae75340e997e55bc46a0dd3015a77315c61e838097225031e0f5ae635003518d8fd3deeb12440188c962d2b0111331f550ef5a973c16", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5}, 0x20) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000001c0), &(0x7f0000000300)=0x4) ioctl$DRM_IOCTL_VERSION(r1, 0xc0246400, &(0x7f0000000200)={0x10001, 0x3, 0x8000001, 0x3, &(0x7f0000000080)=""/3, 0x3f, &(0x7f00000000c0)=""/63, 0x28, &(0x7f00000002c0)=""/40}) openat$rtc(0xffffff9c, &(0x7f0000000240)='/dev/rtc0\x00', 0x80000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6}, 0x20) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x60, r7, 0x120, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x4c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x400}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x21e}, @TIPC_NLA_MON_REF={0x4, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x101}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x10}, 0x4000010) 22:51:45 executing program 3: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socket$isdn(0x22, 0x3, 0x1) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) shutdown(r0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) openat$sequencer2(0xffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x4000, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x800000000000401) accept4(r1, 0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000240)={'IDLETIMER\x00'}, &(0x7f00000000c0)=0x10) [ 450.042274][T12915] BPF:btf_header not found [ 450.168528][T12915] sctp: [Deprecated]: syz-executor.1 (pid 12915) Use of int in max_burst socket option. [ 450.168528][T12915] Use struct sctp_assoc_value instead [ 450.305204][T12915] BPF:btf_header not found [ 450.390855][T12915] sctp: [Deprecated]: syz-executor.1 (pid 12915) Use of int in max_burst socket option. [ 450.390855][T12915] Use struct sctp_assoc_value instead 22:51:45 executing program 0: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000d, 0x6031, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) accept4(r0, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000002640)=[{&(0x7f00000001c0)=""/4096, 0x1000}, {&(0x7f0000000080)=""/187, 0xbb}, {&(0x7f00000011c0)=""/144, 0x90}, {&(0x7f0000001280)=""/1, 0x1}, {&(0x7f00000012c0)=""/4096, 0x1000}, {&(0x7f00000022c0)=""/207, 0xcf}, {&(0x7f00000023c0)=""/153, 0x99}, {&(0x7f0000002480)=""/250, 0xfa}, {&(0x7f0000002580)=""/149, 0x95}], 0x9, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28012, r1, 0x0) sched_getaffinity(0x0, 0x8, &(0x7f0000000140)) 22:51:45 executing program 5: r0 = openat$sequencer(0xffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x100, 0x0) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100004}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x44, 0x0, 0x10, 0x70bd25, 0x25dfdbfc, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x10001}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000000}, 0x6404c410) fsetxattr$security_ima(r0, &(0x7f0000000180)='security.ima\x00', &(0x7f00000001c0)=@md5={0x1, "b3e97dc177b19c978ef0e2918522da28"}, 0x11, 0x2) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = gettid() write$FUSE_LK(r0, &(0x7f0000000200)={0x28, 0x0, 0x4, {{0x40, 0x6, 0x1, r1}}}, 0x28) fcntl$setown(0xffffffffffffffff, 0x8, r1) syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') r2 = syz_genetlink_get_family_id$gtp(0xfffffffffffffffe) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'team0\x00', 0x0}) r4 = openat$qat_adf_ctl(0xffffff9c, &(0x7f0000000300)='/dev/qat_adf_ctl\x00', 0x20000, 0x0) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x2c, r2, 0x8, 0x70bd25, 0x25dfdbfc, {}, [@GTPA_LINK={0x8, 0x1, r3}, @GTPA_NET_NS_FD={0x8, 0x7, r4}, @GTPA_FLOW={0x6, 0x6, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x2c008041) r5 = accept4$tipc(r0, &(0x7f0000000400)=@id, &(0x7f0000000440)=0x10, 0x800) setsockopt$TIPC_IMPORTANCE(r5, 0x10f, 0x7f, &(0x7f0000000480)=0x218, 0x4) openat(r0, &(0x7f00000004c0)='./file0\x00', 0x2180, 0x2) r6 = openat$sequencer(0xffffff9c, &(0x7f0000000500)='/dev/sequencer\x00', 0x100, 0x0) ioctl$VIDIOC_S_FMT(r6, 0xc0cc5605, &(0x7f00000006c0)={0x7, @win={{0x1, 0xffffffc8, 0x3f, 0x2}, 0x8, 0x3ff, &(0x7f00000005c0)={{0x8, 0x7f, 0x1, 0x2}, &(0x7f0000000580)={{0x8001, 0x4, 0x1, 0x81}, &(0x7f0000000540)={{0xfffff001, 0x200, 0x2, 0x7}}}}, 0x3ff, &(0x7f0000000600)="a48620e19ab38a6b2c3f44e586933be949e0bfef9e9e057999d3138c29e6de2d22c36878d092ab924333497f84d8f755e87b9c54b3057dbbfcd1f839e34d2c7d574c0026af58a7c71e85527adbfd53e3a63392fd23a45d6df5d93096b18bf53f79f21d123d3d17d0f09a6cdc67a0877154ea8dc20017569054eff7142384fbaae8760557bcb2f0cb228ee37f3a85fe021fc8edff5b7b64bf4a1c5d58ef3d6d8b1e5de0d7f5a27c761a13d72e42f569b8aa11850d6a73c9", 0x3}}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r4, 0x400c6615, &(0x7f00000007c0)={0x0, @aes128}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a45320, &(0x7f0000000800)={{0x40, 0x3f}, 'port0\x00', 0x0, 0x1004, 0x8001, 0x5, 0x7, 0x64, 0x7, 0x0, 0x4, 0xff}) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x40, &(0x7f00000008c0)=0xa308, 0x4) 22:51:45 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socket$isdn(0x22, 0x3, 0x1) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) shutdown(r0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) openat$sequencer2(0xffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x4000, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000240)={'IDLETIMER\x00'}, &(0x7f00000000c0)=0x10) 22:51:45 executing program 4: 22:51:45 executing program 3: 22:51:45 executing program 4: 22:51:45 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@typedef={0x4, 0x0, 0x0, 0x7}]}, {0x0, [0x0, 0x0, 0x0, 0xda, 0x2e]}}, &(0x7f0000000100)=""/152, 0x2b, 0x98, 0x8}, 0x20) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) r1 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r1, 0x1) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) ioctl$RTC_WIE_ON(r3, 0x700f) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}, 0x20) sendmsg$AUDIT_LIST_RULES(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x10, 0x3f5, 0x200, 0x70bd29, 0x25dfdbfd, "", ["", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x20000800}, 0x4000000) 22:51:45 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socket$isdn(0x22, 0x3, 0x1) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) shutdown(r0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) openat$sequencer2(0xffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x4000, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000240)={'IDLETIMER\x00'}, &(0x7f00000000c0)=0x10) 22:51:46 executing program 3: [ 451.156708][T12939] BPF:[1] FWD Ú. [ 451.160461][T12939] BPF:struct [ 451.165093][T12939] BPF: [ 451.167913][T12939] BPF:Invalid name [ 451.171679][T12939] BPF: [ 451.171679][T12939] 22:51:46 executing program 4: [ 451.271706][T12939] BPF:[1] FWD Ú. [ 451.275839][T12939] BPF:struct [ 451.279089][T12939] BPF: [ 451.282012][T12939] BPF:Invalid name [ 451.286165][T12939] BPF: [ 451.286165][T12939] 22:51:46 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socket$isdn(0x22, 0x3, 0x1) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) shutdown(r0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) openat$sequencer2(0xffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x4000, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000240)={'IDLETIMER\x00'}, &(0x7f00000000c0)=0x10) 22:51:46 executing program 3: [ 452.076480][T12956] IPVS: ftp: loaded support on port[0] = 21 22:51:47 executing program 0: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000d, 0x6031, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) accept4(r0, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28012, r1, 0x0) sched_getaffinity(0x0, 0x8, &(0x7f0000000140)) [ 452.325853][T12956] chnl_net:caif_netlink_parms(): no params data found [ 452.508589][T12956] bridge0: port 1(bridge_slave_0) entered blocking state [ 452.515973][T12956] bridge0: port 1(bridge_slave_0) entered disabled state [ 452.525711][T12956] device bridge_slave_0 entered promiscuous mode [ 452.547781][T12956] bridge0: port 2(bridge_slave_1) entered blocking state [ 452.555254][T12956] bridge0: port 2(bridge_slave_1) entered disabled state [ 452.564958][T12956] device bridge_slave_1 entered promiscuous mode [ 452.631154][T12956] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 452.654241][T12956] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 452.707114][T12956] team0: Port device team_slave_0 added [ 452.723950][T12956] team0: Port device team_slave_1 added [ 452.775295][T12956] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 452.782373][T12956] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 452.808467][T12956] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 452.827004][T12956] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 452.834495][T12956] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 452.860757][T12956] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 452.977249][T12956] device hsr_slave_0 entered promiscuous mode [ 453.024030][T12956] device hsr_slave_1 entered promiscuous mode [ 453.062805][T12956] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 453.070915][T12956] Cannot create hsr debugfs directory [ 453.255341][T12956] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 453.310631][T12956] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 453.380095][T12956] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 453.440876][T12956] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 453.663649][T12956] 8021q: adding VLAN 0 to HW filter on device bond0 [ 453.696155][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 453.705574][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 453.725956][T12956] 8021q: adding VLAN 0 to HW filter on device team0 [ 453.744207][ T2658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 453.754349][ T2658] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 453.763889][ T2658] bridge0: port 1(bridge_slave_0) entered blocking state [ 453.771386][ T2658] bridge0: port 1(bridge_slave_0) entered forwarding state [ 453.786286][ T2658] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 453.806440][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 453.819859][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 453.830128][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 453.837470][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 453.857303][ T2658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 453.883944][ T2658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 453.900909][ T2658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 453.913328][ T2658] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 453.928636][ T2658] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 453.946185][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 453.956790][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 453.991244][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 454.001488][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 454.011001][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 454.020767][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 454.041127][T12956] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 454.089243][ T2658] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 454.097449][ T2658] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 454.124789][T12956] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 454.258674][ T2658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 454.269710][ T2658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 454.330469][ T2658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 454.340908][ T2658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 454.352428][ T2658] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 454.362902][ T2658] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 454.382332][T12956] device veth0_vlan entered promiscuous mode [ 454.411491][T12956] device veth1_vlan entered promiscuous mode [ 454.475263][ T2658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 454.484697][ T2658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 454.505094][T12956] device veth0_macvtap entered promiscuous mode [ 454.527292][T12956] device veth1_macvtap entered promiscuous mode [ 454.571618][T12956] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 454.582760][T12956] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 454.592885][T12956] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 454.603414][T12956] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 454.613435][T12956] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 454.623976][T12956] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 454.634004][T12956] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 454.644554][T12956] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 454.654622][T12956] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 454.665156][T12956] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 454.678304][T12956] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 454.688106][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 454.698362][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 454.707792][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 454.718540][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 454.747291][T12956] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 454.757866][T12956] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 454.768055][T12956] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 454.778678][T12956] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 454.788667][T12956] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 454.801444][T12956] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 454.811579][T12956] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 454.822220][T12956] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 454.832266][T12956] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 454.842932][T12956] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 454.857173][T12956] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 454.867275][ T2658] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 454.877127][ T2658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 455.366194][T12994] QAT: Invalid ioctl 22:51:50 executing program 5: 22:51:50 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@typedef={0x4, 0x0, 0x0, 0x7}]}, {0x0, [0x0, 0x0, 0x0, 0xda, 0x2e]}}, &(0x7f0000000100)=""/152, 0x2b, 0x98, 0x8}, 0x20) fsetxattr$trusted_overlay_origin(r0, &(0x7f00000002c0)='trusted.overlay.origin\x00', &(0x7f0000000300)='y\x00', 0x2, 0x1) r1 = openat$selinux_status(0xffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r2, 0x300, 0x70bd2a, 0x25dfdbfb, {}, [@L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000080}, 0x84) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r3, 0x111, 0x2, 0x0, 0x4) 22:51:50 executing program 4: 22:51:50 executing program 3: 22:51:50 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socket$isdn(0x22, 0x3, 0x1) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) shutdown(r0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000240)={'IDLETIMER\x00'}, &(0x7f00000000c0)=0x10) 22:51:50 executing program 0: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000d, 0x6031, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28012, r1, 0x0) sched_getaffinity(0x0, 0x8, &(0x7f0000000140)) [ 455.399349][T12996] QAT: Invalid ioctl [ 455.561438][T13007] BPF:[1] FWD Ú. [ 455.565769][T13007] BPF:struct [ 455.569119][T13007] BPF: [ 455.571934][T13007] BPF:Invalid name [ 455.575956][T13007] BPF: [ 455.575956][T13007] 22:51:50 executing program 3: 22:51:50 executing program 4: [ 455.644827][T13007] BPF:[1] FWD Ú. [ 455.648579][T13007] BPF:struct [ 455.651834][T13007] BPF: [ 455.655129][T13007] BPF:Invalid name [ 455.658903][T13007] BPF: [ 455.658903][T13007] 22:51:50 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socket$isdn(0x22, 0x3, 0x1) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) shutdown(r0, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000240)={'IDLETIMER\x00'}, &(0x7f00000000c0)=0x10) 22:51:51 executing program 5: 22:51:51 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@typedef={0x4, 0x0, 0x0, 0x7}]}, {0x0, [0x0, 0x0, 0x0, 0xda, 0x2e]}}, &(0x7f0000000100)=""/152, 0x2b, 0x98, 0x8}, 0x20) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) r1 = accept4(r0, 0x0, 0x0, 0x0) ioctl$SIOCX25GDTEFACILITIES(0xffffffffffffffff, 0x89ea, &(0x7f0000000240)) shutdown(r1, 0x1) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000003c0)=ANY=[@ANYBLOB="010000009b86be3b2e776778a7b1293908e7a620cff8a1970730157fdc27b186e01e4af8091e5cc9b5c34bed785d9301a12741d069d3b25ec469fb30d5b7f14db5332b37cc79cf768cf2a65acfe10b91015c6ce234d21de51dd0d92ca7e5e06d0a154f673cfbf97c2d3d11dedaed055b3446a6e333220deefab93cd7cbbcc63990a08ba62698762ec9b99a881acd49df3965d7241c5d51d5e001eb59ca2bb194d9f9267e6ded792ce11e942c00d6f89100"/187, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r4 = socket$inet(0xa, 0x801, 0x84) connect$inet(r4, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5}, 0x20) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000000c0)={r5, 0x6, 0x1}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f0000000380)={r6, 0xfff}, 0x8) listen(r4, 0x800000000000401) accept4(r4, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9, r3}, 0x20) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') 22:51:51 executing program 4: 22:51:51 executing program 3: 22:51:51 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socket$isdn(0x22, 0x3, 0x1) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) r1 = socket$inet(0xa, 0x801, 0x84) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000240)={'IDLETIMER\x00'}, &(0x7f00000000c0)=0x10) [ 456.516786][T13028] BPF:[1] FWD Ú. [ 456.520518][T13028] BPF:struct [ 456.524045][T13028] BPF: [ 456.526890][T13028] BPF:Invalid name [ 456.530651][T13028] BPF: [ 456.530651][T13028] 22:51:51 executing program 5: 22:51:51 executing program 4: 22:51:51 executing program 3: [ 456.891298][T13028] BPF:[1] FWD Ú. [ 456.895700][T13028] BPF:struct [ 456.899121][T13028] BPF: [ 456.901930][T13028] BPF:Invalid name [ 456.905962][T13028] BPF: [ 456.905962][T13028] 22:51:52 executing program 0: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000d, 0x6031, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28012, r1, 0x0) sched_getaffinity(0x0, 0x8, &(0x7f0000000140)) 22:51:52 executing program 5: 22:51:52 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socket$isdn(0x22, 0x3, 0x1) r1 = socket$inet(0xa, 0x801, 0x84) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000240)={'IDLETIMER\x00'}, &(0x7f00000000c0)=0x10) 22:51:52 executing program 4: 22:51:52 executing program 3: 22:51:52 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x4, 0x0, 0x0, 0x7}]}}, &(0x7f0000000040)=""/152, 0x26, 0x98, 0x8}, 0x20) [ 457.641797][T13055] BPF:[1] Invalid name_offset:4 22:51:52 executing program 5: [ 457.673897][T13055] BPF:[1] Invalid name_offset:4 22:51:52 executing program 4: 22:51:52 executing program 3: 22:51:52 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010038000000000000000c0000000c0001008700000004000000800000070000b7810a2b5bfdcf5944ae17782deb000210fc7fd677df3bc310274c56890000000000da2ea02392"], &(0x7f0000000100)=""/152, 0x2b, 0x98, 0x8}, 0x20) chdir(&(0x7f0000000000)='./file0\x00') r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x800000000000401) r2 = accept4(r1, 0x0, 0x0, 0x0) shutdown(r2, 0x1) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0], &(0x7f000095dffc)=0x8) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f00000002c0)={0x3f, 0x6, 0x0, 0x5f, 0x5, "5058498dcc16a809dec906927e3278201ea56e", 0xfef, 0x3}) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}, 0x20) sendto$inet(r2, &(0x7f00000001c0)="f4957dba88b19932543a37a6921edb12dec457319fe2a68e0f0d2b5a0fbd3f7b11b0ce380beddf419fb21165bc761b829086b7a536b7d00cef959c61e51aeaf69edb40bf8a75b7388351c1e56453076331b857141cd0c18d47e5764b20518f572f83f4ff48751cae48cb1c580bf0ff694148361639836c4bc9477d334dd852fecd3362f5a1ac2499245551dc89a9377dab3724c05ed9c307400fc44f40de35977f9d57d96c16697fa8aa4c0cf6c32d1b635d058dbc3dc4", 0xb7, 0x20008015, &(0x7f0000000040)={0x2, 0x4e21, @broadcast}, 0x10) 22:51:52 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket$inet(0xa, 0x801, 0x84) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000240)={'IDLETIMER\x00'}, &(0x7f00000000c0)=0x10) 22:51:53 executing program 4: [ 458.158642][T13068] BPF:btf_header not found [ 458.305518][T13068] BPF:btf_header not found 22:51:53 executing program 5: 22:51:53 executing program 3: 22:51:53 executing program 2: socket$inet(0x2b, 0x1, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000240)={'IDLETIMER\x00'}, &(0x7f00000000c0)=0x10) 22:51:53 executing program 0: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000d, 0x6031, 0xffffffffffffffff, 0x0) socket$inet(0xa, 0x801, 0x84) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28012, r0, 0x0) sched_getaffinity(0x0, 0x8, &(0x7f0000000140)) 22:51:53 executing program 4: 22:51:53 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x61, 0x61, 0x7, [@restrict={0x2}, @datasec={0x7, 0x6, 0x0, 0xf, 0x1, [{0x4, 0x19725f5f}, {0x2, 0x9, 0x401}, {0x5, 0x8000, 0x400}, {0x2, 0x400, 0x7}, {0x1, 0x0, 0x71a9}, {0x5, 0x8, 0xd6}], '\"'}]}, {0x0, [0x0, 0x0, 0x48, 0xda, 0x61]}}, &(0x7f0000000100)=""/152, 0x83, 0x98, 0x8}, 0x20) [ 458.957998][T13088] BPF:Unsupported section found [ 458.978074][T13088] BPF:Unsupported section found 22:51:54 executing program 4: 22:51:54 executing program 3: 22:51:54 executing program 5: 22:51:54 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@typedef={0x4, 0x0, 0x0, 0x7}]}, {0x0, [0x0, 0x0, 0x0, 0xda, 0x2e]}}, &(0x7f0000000100)=""/152, 0x2b, 0x98, 0x8}, 0x20) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) r1 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r1, 0x1) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000000c0)=ANY=[@ANYBLOB="873c00000000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r3 = socket$inet(0xa, 0x801, 0x84) connect$inet(r3, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r3, 0x800000000000401) r4 = accept4(r3, 0x0, 0x0, 0x0) shutdown(r4, 0x1) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6}, 0x20) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6}, 0x20) ioctl$IMSETDEVNAME(r1, 0x80184947, &(0x7f0000000080)={0xb, 'syz0\x00'}) openat$selinux_avc_cache_stats(0xffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) 22:51:54 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000240)={'IDLETIMER\x00'}, &(0x7f00000000c0)=0x10) [ 459.461166][T13099] BPF:[1] FWD Ú. [ 459.465296][T13099] BPF:struct [ 459.468630][T13099] BPF: [ 459.471431][T13099] BPF:Invalid name [ 459.475380][T13099] BPF: [ 459.475380][T13099] 22:51:54 executing program 4: 22:51:54 executing program 5: [ 459.815164][T13099] BPF:[1] FWD Ú. [ 459.818998][T13099] BPF:struct [ 459.822243][T13099] BPF: [ 459.825453][T13099] BPF:Invalid name [ 459.829345][T13099] BPF: [ 459.829345][T13099] 22:51:55 executing program 0: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000d, 0x6031, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28012, r0, 0x0) sched_getaffinity(0x0, 0x8, &(0x7f0000000140)) 22:51:55 executing program 3: 22:51:55 executing program 2: r0 = socket$inet(0xa, 0x0, 0x84) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000240)={'IDLETIMER\x00'}, &(0x7f00000000c0)=0x10) 22:51:55 executing program 4: 22:51:55 executing program 5: 22:51:55 executing program 1: r0 = openat$vsock(0xffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x1c5000, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x800000000000401) r2 = accept4(r1, 0x0, 0x0, 0x0) shutdown(r2, 0x1) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000340)=ANY=[@ANYBLOB="81000000d39bb36b264013368fd5e06c6ddcc27b5aed074b443d2a6c4b553299dd49b07214d57439a2fe6948339b79e38bcfb776097ea3965785f7643a8b3945516bebb5f97cde403c0b3342cdbdab6739ec10819cce986017d626cf904cbd630b59becbc37d39ec67f0f267e5aa8ffca44c78a931d7241bb5c33a6918aa88e051991e4a0354409af9754bd14249425e8a34038510980a3d5229a2c0ac1a7a802ed6c5b7b73bc807ad264467b922378494b585259735fb27e4e1020667d7d699931ac305a6a9ff362c673289b0", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}, 0x20) r5 = socket$inet(0xa, 0x801, 0x84) connect$inet(r5, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r5, 0x800000000000401) r6 = accept4(r5, 0x0, 0x0, 0x0) shutdown(r6, 0x1) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r6, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r8}, 0x20) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000001c0)={r8, @in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x44d, 0xff, 0x2, 0xb2, 0x400, 0xbf}, &(0x7f0000000080)=0x9c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000000c0)={r9, 0x48, 0x7, [0x7f, 0x9, 0x7f, 0x9, 0x1000, 0x4, 0x1]}, 0x16) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c0000000700000004000000000000070000da2efffffffffffffff261ea649a0b64f401214590b0695994f170c6f08204b825c9fb99dcb0ae238ad1cb09006257bfde591426addda6525cf42cdb4c66b43e"], &(0x7f0000000100)=""/152, 0x2b, 0x98, 0x8}, 0x20) [ 460.559617][T13124] BPF:Invalid string section 22:51:55 executing program 3: 22:51:55 executing program 4: 22:51:55 executing program 5: 22:51:55 executing program 2: r0 = socket$inet(0xa, 0x0, 0x84) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000240)={'IDLETIMER\x00'}, &(0x7f00000000c0)=0x10) 22:51:55 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@typedef={0x4, 0x0, 0x0, 0x7, 0xffffffff}]}, {0x0, [0x0, 0x0, 0x0, 0x61, 0x2e]}}, &(0x7f0000000100)=""/152, 0x2b, 0x98, 0x9}, 0x20) 22:51:56 executing program 4: 22:51:56 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28012, r0, 0x0) sched_getaffinity(0x0, 0x8, &(0x7f0000000140)) 22:51:56 executing program 3: 22:51:56 executing program 5: 22:51:56 executing program 1: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f00000001c0)=@name, 0x10) connect$tipc(r0, &(0x7f0000000000)=@name, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@typedef={0x4, 0x0, 0x0, 0x7}]}, {0x0, [0x0, 0x0, 0x0, 0xda, 0x2e]}}, &(0x7f0000000100)=""/152, 0x2b, 0x98, 0x8}, 0x20) 22:51:56 executing program 4: 22:51:56 executing program 2: r0 = socket$inet(0xa, 0x0, 0x84) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000240)={'IDLETIMER\x00'}, &(0x7f00000000c0)=0x10) 22:51:57 executing program 5: [ 461.989613][T13157] BPF:[1] FWD Ú. [ 461.993661][T13157] BPF:struct [ 461.996940][T13157] BPF: [ 461.999746][T13157] BPF:Invalid name [ 462.003733][T13157] BPF: [ 462.003733][T13157] 22:51:57 executing program 3: 22:51:57 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c00000007000400040000000000000700001033aff20000da2e00300c4eec14b53b07b89c13066fa260ad07656b8abdd83558ad2d86a538193a87071ee4a896e861f4c424393fefc239d5436740ec954da443d17f4b926db50a24874a5e1d3dc5930b54bc0345fdaef86abf348918e4d9"], &(0x7f0000000100)=""/152, 0x2b, 0x98, 0x8}, 0x20) r0 = openat$snapshot(0xffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x10000, 0x0) ioctl$DRM_IOCTL_MODE_GET_LEASE(r0, 0xc01064c8, &(0x7f0000000200)={0x2, 0x0, &(0x7f00000001c0)=[0x0, 0x0]}) io_uring_setup(0x856, &(0x7f0000000040)={0x0, 0x0, 0xe, 0x3, 0x1fe}) 22:51:57 executing program 4: [ 462.507108][T13173] BPF:Total section length too long [ 462.539179][T13173] BPF:Total section length too long 22:51:57 executing program 5: 22:51:57 executing program 3: 22:51:57 executing program 0: r0 = socket$inet(0x2, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28012, r0, 0x0) sched_getaffinity(0x0, 0x8, &(0x7f0000000140)) 22:51:57 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYRES32], &(0x7f0000000100)=""/152, 0x4, 0x98, 0x8}, 0x20) 22:51:57 executing program 2: r0 = socket$inet(0xa, 0x801, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000240)={'IDLETIMER\x00'}, &(0x7f00000000c0)=0x10) 22:51:58 executing program 4: 22:51:58 executing program 5: [ 463.173683][T13193] BPF:hdr_len not found [ 463.196607][T13193] BPF:hdr_len not found 22:51:58 executing program 3: 22:51:58 executing program 4: 22:51:58 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) r1 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r1, 0x1) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}, 0x20) r4 = socket(0x10, 0x2, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') sendmsg$NL80211_CMD_SET_KEY(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r5, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_KEY_CIPHER={0x8}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_GET_MPATH(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, r5, 0x400, 0x70bd2a, 0x25dfdbfe, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x3}}]}, 0x20}, 0x1, 0x0, 0x0, 0x40044}, 0x40) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@typedef={0x4, 0x0, 0x0, 0x7}]}, {0x0, [0x0, 0x0, 0x0, 0xda, 0x2e]}}, &(0x7f0000000100)=""/152, 0x2b, 0x98, 0x8}, 0x20) 22:51:58 executing program 0: r0 = socket$inet(0x2, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28012, r0, 0x0) sched_getaffinity(0x0, 0x8, &(0x7f0000000140)) 22:51:58 executing program 2: r0 = socket$inet(0xa, 0x801, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000240)={'IDLETIMER\x00'}, &(0x7f00000000c0)=0x10) 22:51:58 executing program 5: 22:51:58 executing program 3: [ 463.889233][T13214] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13214 comm=syz-executor.1 22:51:59 executing program 4: [ 463.964512][T13206] BPF:[1] FWD Ú. [ 463.968486][T13206] BPF:struct [ 463.971736][T13206] BPF: [ 463.974819][T13206] BPF:Invalid name [ 463.978591][T13206] BPF: [ 463.978591][T13206] 22:51:59 executing program 5: [ 464.117474][T13219] BPF:[1] FWD Ú. [ 464.122104][T13219] BPF:struct [ 464.125518][T13219] BPF: [ 464.128326][T13219] BPF:Invalid name [ 464.132087][T13219] BPF: [ 464.132087][T13219] 22:51:59 executing program 2: r0 = socket$inet(0xa, 0x801, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000240)={'IDLETIMER\x00'}, &(0x7f00000000c0)=0x10) 22:51:59 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f00000002c0)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udp6\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000480), 0x232, 0x0) 22:51:59 executing program 0: r0 = socket$inet(0x2, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28012, r0, 0x0) sched_getaffinity(0x0, 0x8, &(0x7f0000000140)) 22:51:59 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@typedef={0x4, 0x0, 0x0, 0x7}]}, {0x0, [0x0, 0x0, 0x0, 0xda, 0x2e]}}, &(0x7f0000000100)=""/152, 0x2b, 0x98, 0x8}, 0x20) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) r1 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r1, 0x1) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}, 0x20) ioctl$SIOCX25SSUBSCRIP(r1, 0x89e1, &(0x7f00000002c0)={'vlan0\x00', 0x0, 0x800}) r4 = socket$inet(0xa, 0x801, 0x84) connect$inet(r4, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r4, 0x800000000000401) r5 = accept4(r4, 0x0, 0x0, 0x0) shutdown(r5, 0x1) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r7}, 0x20) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000080)={r7, 0x1}, 0x8) 22:51:59 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r2, &(0x7f0000000640)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r2, &(0x7f0000000300)="0503c80006023e0001c480a0c52cf7c25975e697b02f43056b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a8816107d08f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x40ed) 22:51:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f0000000140)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x4}}}}}}}, 0x0) [ 464.792695][T13238] BPF:[1] FWD Ú. [ 464.796607][T13238] BPF:struct [ 464.799877][T13238] BPF: [ 464.802938][T13238] BPF:Invalid name [ 464.806707][T13238] BPF: [ 464.806707][T13238] 22:52:00 executing program 2: socket$inet(0xa, 0x801, 0x84) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000240)={'IDLETIMER\x00'}, &(0x7f00000000c0)=0x10) 22:52:00 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f00000002c0)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='cpuset\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000480), 0x232, 0x0) [ 465.102108][T13238] BPF:[1] FWD Ú. [ 465.106163][T13238] BPF:struct [ 465.109415][T13238] BPF: [ 465.112254][T13238] BPF:Invalid name [ 465.116725][T13238] BPF: [ 465.116725][T13238] 22:52:00 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, r0, 0x0) sched_getaffinity(0x0, 0x8, &(0x7f0000000140)) 22:52:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$hfsplus(&(0x7f00000001c0)='hfsplus\x00', &(0x7f0000000200)='./file0\x00', 0x9c, 0x0, 0x0, 0x40000, &(0x7f0000001ac0)=ANY=[@ANYBLOB="73657373696f6e3d3078303030303030303030303030303030362c626172726965722c736d61636b66737472616e736d7574653d2c000ee35d1e61ff1ed3bb962a143bce4fb96aa6120b05cba50fd523cf3288be17bae5b7f70ce383470a4c020437aa5a2a967e8247acc86019176c0e9b1304a4eb195a0a44e8f6b12692234c03afdd0f894267689e9998e80c6fea159c2d66877cd37e0bce016379dd11818bb23f151634f457fe1152ff7fe68f4e30f87ced86fb88189cc99ab1d5d736b81e2f4fef0f27f1d2e0d8911f386417"]) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x4, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ff64, 0x0) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, 0x0, 0x80) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x4840) ioctl$DRM_IOCTL_MODE_SETPROPERTY(0xffffffffffffffff, 0xc01064ab, &(0x7f0000000640)={0x0, 0x0, 0x4}) mount(0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)='\x00\x00\xfb^k\xce\x00\x00\x00\x00') arch_prctl$ARCH_GET_CPUID(0x1011) pipe(0x0) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'wg0\x00'}) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 22:52:00 executing program 2: socket$inet(0xa, 0x801, 0x84) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000240)={'IDLETIMER\x00'}, &(0x7f00000000c0)=0x10) 22:52:00 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[], &(0x7f0000000100)=""/152, 0x0, 0x98}, 0x20) r0 = openat$dlm_plock(0xffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x8000, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x800000000000401) r2 = accept4(r1, 0x0, 0x0, 0x0) shutdown(r2, 0x1) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}, 0x20) r5 = socket$inet(0xa, 0x801, 0x84) connect$inet(r5, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r5, 0x800000000000401) r6 = accept4(r5, 0x0, 0x0, 0x0) shutdown(r6, 0x1) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r6, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r8}, 0x20) recvmsg$can_raw(r6, &(0x7f0000000400)={&(0x7f0000000440)=@in={0x2, 0x0, @broadcast}, 0x80, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/36, 0x24}, {&(0x7f0000000240)=""/121, 0x79}], 0x2, &(0x7f0000000340)=""/190, 0xbe}, 0x40012140) openat$cgroup_ro(r0, &(0x7f0000000080)='pids.current\x00', 0x0, 0x0) 22:52:00 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) 22:52:01 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, r0, 0x0) sched_getaffinity(0x0, 0x8, &(0x7f0000000140)) [ 466.398569][ T32] audit: type=1400 audit(1585090321.292:60): avc: denied { map_read map_write } for pid=13271 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 22:52:01 executing program 2: socket$inet(0xa, 0x801, 0x84) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000240)={'IDLETIMER\x00'}, &(0x7f00000000c0)=0x10) 22:52:01 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGSERIAL(r0, 0x541e, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:52:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_mount_image$hfsplus(&(0x7f00000001c0)='hfsplus\x00', &(0x7f0000000200)='./file0\x00', 0x9c, 0x0, 0x0, 0x40000, &(0x7f0000001ac0)=ANY=[@ANYBLOB="73657373696f6e3d3078303030303030303030303030303030362c626172726965722c736d61636b66737472616e736d7574653d2c000ee35d1e61ff1ed3bb962a143bce4fb96aa6120b05cba50fd523cf3288be17bae5b7f70ce383470a4c020437aa5a2a967e8247acc86019176c0e9b1304a4eb195a0a44e8f6b12692234c03afdd0f894267689e9998e80c6fea159c2d66877cd37e0bce016379dd11818bb23f151634f457fe1152ff7fe68f4e30f87ced86fb88189cc99ab1d5d736b81e2f4fef0f27f1d2e0d8911f386417"]) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x4, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ff64, 0x0) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, 0x0, 0x80) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x4840) ioctl$DRM_IOCTL_MODE_SETPROPERTY(0xffffffffffffffff, 0xc01064ab, &(0x7f0000000640)={0x0, 0x0, 0x4}) mount(0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)='\x00\x00\xfb^k\xce\x00\x00\x00\x00') arch_prctl$ARCH_GET_CPUID(0x1011) pipe(0x0) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'wg0\x00'}) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 22:52:01 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c001a000700000004000000000000070000000000000000da2e00"], &(0x7f0000000100)=""/152, 0x2b, 0x98, 0x8}, 0x20) 22:52:01 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, r0, 0x0) sched_getaffinity(0x0, 0x8, &(0x7f0000000140)) [ 466.881197][T13293] ===================================================== [ 466.888230][T13293] BUG: KMSAN: kernel-infoleak in kmsan_copy_to_user+0x81/0x90 [ 466.895724][T13293] CPU: 1 PID: 13293 Comm: syz-executor.3 Not tainted 5.6.0-rc6-syzkaller #0 [ 466.904407][T13293] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 466.914479][T13293] Call Trace: [ 466.917823][T13293] dump_stack+0x1c9/0x220 [ 466.922217][T13293] kmsan_report+0xf7/0x1e0 [ 466.926684][T13293] kmsan_internal_check_memory+0x238/0x3d0 [ 466.932558][T13293] kmsan_copy_to_user+0x81/0x90 [ 466.938143][T13293] _copy_to_user+0x15a/0x1f0 [ 466.942784][T13293] tty_compat_ioctl+0x1482/0x1850 [ 466.947855][T13293] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 466.953744][T13293] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 466.959580][T13293] ? tty_poll+0x4b0/0x4b0 [ 466.963943][T13293] __se_compat_sys_ioctl+0x57c/0xed0 [ 466.969283][T13293] ? kmsan_get_metadata+0x4f/0x180 [ 466.974434][T13293] __ia32_compat_sys_ioctl+0xd9/0x110 [ 466.979855][T13293] ? compat_ptr_ioctl+0x150/0x150 [ 466.984908][T13293] do_fast_syscall_32+0x3c7/0x6e0 [ 466.989996][T13293] entry_SYSENTER_compat+0x68/0x77 [ 466.995129][T13293] RIP: 0023:0xf7f7bd99 [ 466.999219][T13293] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 467.018850][T13293] RSP: 002b:00000000f5d760cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 467.027289][T13293] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 000000000000541e [ 467.035283][T13293] RDX: 0000000020000100 RSI: 0000000000000000 RDI: 0000000000000000 [ 467.043275][T13293] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 467.051275][T13293] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 467.059280][T13293] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 467.067304][T13293] [ 467.069667][T13293] Local variable ----v32.i105@tty_compat_ioctl created at: [ 467.076891][T13293] tty_compat_ioctl+0xf12/0x1850 [ 467.081857][T13293] tty_compat_ioctl+0xf12/0x1850 [ 467.086804][T13293] [ 467.089170][T13293] Bytes 50-51 of 60 are uninitialized [ 467.094576][T13293] Memory access of size 60 starts at ffffa423c1abbce0 [ 467.101351][T13293] Data copied to user address 0000000020000100 [ 467.107517][T13293] ===================================================== [ 467.114470][T13293] Disabling lock debugging due to kernel taint [ 467.120640][T13293] Kernel panic - not syncing: panic_on_warn set ... [ 467.127260][T13293] CPU: 1 PID: 13293 Comm: syz-executor.3 Tainted: G B 5.6.0-rc6-syzkaller #0 [ 467.137340][T13293] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 467.147413][T13293] Call Trace: [ 467.150735][T13293] dump_stack+0x1c9/0x220 [ 467.155106][T13293] panic+0x3d5/0xc3e [ 467.159089][T13293] kmsan_report+0x1df/0x1e0 [ 467.164068][T13293] kmsan_internal_check_memory+0x238/0x3d0 [ 467.169968][T13293] kmsan_copy_to_user+0x81/0x90 [ 467.175064][T13293] _copy_to_user+0x15a/0x1f0 [ 467.179808][T13293] tty_compat_ioctl+0x1482/0x1850 [ 467.184872][T13293] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 467.190768][T13293] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 467.196611][T13293] ? tty_poll+0x4b0/0x4b0 [ 467.200975][T13293] __se_compat_sys_ioctl+0x57c/0xed0 [ 467.206319][T13293] ? kmsan_get_metadata+0x4f/0x180 [ 467.211484][T13293] __ia32_compat_sys_ioctl+0xd9/0x110 [ 467.216903][T13293] ? compat_ptr_ioctl+0x150/0x150 [ 467.221965][T13293] do_fast_syscall_32+0x3c7/0x6e0 [ 467.227053][T13293] entry_SYSENTER_compat+0x68/0x77 [ 467.232189][T13293] RIP: 0023:0xf7f7bd99 [ 467.236281][T13293] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 467.255956][T13293] RSP: 002b:00000000f5d760cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 467.264391][T13293] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 000000000000541e [ 467.272387][T13293] RDX: 0000000020000100 RSI: 0000000000000000 RDI: 0000000000000000 [ 467.280389][T13293] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 467.289335][T13293] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 467.297332][T13293] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 467.305876][T13293] ------------[ cut here ]------------ [ 467.311352][T13293] kernel BUG at mm/kmsan/kmsan.h:87! [ 467.316649][T13293] invalid opcode: 0000 [#1] SMP [ 467.321503][T13293] CPU: 1 PID: 13293 Comm: syz-executor.3 Tainted: G B 5.6.0-rc6-syzkaller #0 [ 467.331546][T13293] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 467.341620][T13293] RIP: 0010:kmsan_internal_check_memory+0x3c0/0x3d0 [ 467.348202][T13293] Code: 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 48 c7 c7 a6 44 28 a8 31 c0 e8 61 78 48 ff 0f 0b 0f 0b 0f 0b 0f 0b e8 82 96 48 ff 0f 0b <0f> 0b 0f 1f 40 00 66 2e 0f 1f 84 00 00 00 00 00 55 48 89 e5 83 ff [ 467.373453][T13293] RSP: 0018:ffffa423c1abb748 EFLAGS: 00010046 [ 467.379514][T13293] RAX: 0000000000000002 RBX: 00000000058900b2 RCX: 00000000058900b2 [ 467.387478][T13293] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffffa423c1abb824 [ 467.395460][T13293] RBP: ffffa423c1abb7f0 R08: 0000000000000000 R09: ffff93cdafd28ed0 [ 467.403465][T13293] R10: 0000000000000000 R11: ffffffff9f01cea0 R12: 0000000000000000 [ 467.411530][T13293] R13: 0000000000000001 R14: 0000000000000006 R15: 0000000000000001 [ 467.419771][T13293] FS: 0000000000000000(0000) GS:ffff93cdafd00000(0063) knlGS:00000000f5d76b40 [ 467.428914][T13293] CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033 [ 467.435501][T13293] CR2: 0000000032e21000 CR3: 0000000028800000 CR4: 00000000001406e0 [ 467.443474][T13293] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 467.451482][T13293] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 467.459467][T13293] Call Trace: [ 467.462800][T13293] kmsan_check_memory+0xd/0x10 [ 467.467580][T13293] iowrite8+0x99/0x2e0 [ 467.471658][T13293] pvpanic_panic_notify+0x99/0xc0 [ 467.476681][T13293] ? pvpanic_mmio_remove+0x60/0x60 [ 467.481798][T13293] atomic_notifier_call_chain+0x12a/0x240 [ 467.487532][T13293] panic+0x468/0xc3e [ 467.491466][T13293] kmsan_report+0x1df/0x1e0 [ 467.495991][T13293] kmsan_internal_check_memory+0x238/0x3d0 [ 467.501824][T13293] kmsan_copy_to_user+0x81/0x90 [ 467.506677][T13293] _copy_to_user+0x15a/0x1f0 [ 467.511279][T13293] tty_compat_ioctl+0x1482/0x1850 [ 467.516480][T13293] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 467.522331][T13293] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 467.528138][T13293] ? tty_poll+0x4b0/0x4b0 [ 467.532471][T13293] __se_compat_sys_ioctl+0x57c/0xed0 [ 467.537774][T13293] ? kmsan_get_metadata+0x4f/0x180 [ 467.542895][T13293] __ia32_compat_sys_ioctl+0xd9/0x110 [ 467.548271][T13293] ? compat_ptr_ioctl+0x150/0x150 [ 467.553292][T13293] do_fast_syscall_32+0x3c7/0x6e0 [ 467.558342][T13293] entry_SYSENTER_compat+0x68/0x77 [ 467.563443][T13293] RIP: 0023:0xf7f7bd99 [ 467.567502][T13293] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 467.587104][T13293] RSP: 002b:00000000f5d760cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 467.595548][T13293] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 000000000000541e [ 467.603977][T13293] RDX: 0000000020000100 RSI: 0000000000000000 RDI: 0000000000000000 [ 467.612129][T13293] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 467.620100][T13293] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 467.628069][T13293] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 467.636101][T13293] Modules linked in: [ 467.639995][T13293] ---[ end trace 1c709e1d9f1d93c4 ]--- [ 467.645451][T13293] RIP: 0010:kmsan_internal_check_memory+0x3c0/0x3d0 [ 467.652135][T13293] Code: 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 48 c7 c7 a6 44 28 a8 31 c0 e8 61 78 48 ff 0f 0b 0f 0b 0f 0b 0f 0b e8 82 96 48 ff 0f 0b <0f> 0b 0f 1f 40 00 66 2e 0f 1f 84 00 00 00 00 00 55 48 89 e5 83 ff [ 467.672258][T13293] RSP: 0018:ffffa423c1abb748 EFLAGS: 00010046 [ 467.678327][T13293] RAX: 0000000000000002 RBX: 00000000058900b2 RCX: 00000000058900b2 [ 467.686308][T13293] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffffa423c1abb824 [ 467.694286][T13293] RBP: ffffa423c1abb7f0 R08: 0000000000000000 R09: ffff93cdafd28ed0 [ 467.702249][T13293] R10: 0000000000000000 R11: ffffffff9f01cea0 R12: 0000000000000000 [ 467.710217][T13293] R13: 0000000000000001 R14: 0000000000000006 R15: 0000000000000001 [ 467.718197][T13293] FS: 0000000000000000(0000) GS:ffff93cdafd00000(0063) knlGS:00000000f5d76b40 [ 467.727115][T13293] CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033 [ 467.733684][T13293] CR2: 0000000032e21000 CR3: 0000000028800000 CR4: 00000000001406e0 [ 467.741644][T13293] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 467.749607][T13293] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 467.757570][T13293] Kernel panic - not syncing: Fatal exception [ 467.764382][T13293] Kernel Offset: 0x18e00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 467.776053][T13293] Rebooting in 86400 seconds..