Warning: Permanently added '10.128.15.193' (ECDSA) to the list of known hosts. 2020/07/19 06:01:21 fuzzer started 2020/07/19 06:01:22 dialing manager at 10.128.0.26:33695 2020/07/19 06:01:22 syscalls: 3087 2020/07/19 06:01:22 code coverage: enabled 2020/07/19 06:01:22 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/19 06:01:22 extra coverage: enabled 2020/07/19 06:01:22 setuid sandbox: enabled 2020/07/19 06:01:22 namespace sandbox: enabled 2020/07/19 06:01:22 Android sandbox: enabled 2020/07/19 06:01:22 fault injection: enabled 2020/07/19 06:01:22 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/19 06:01:22 net packet injection: enabled 2020/07/19 06:01:22 net device setup: enabled 2020/07/19 06:01:22 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/19 06:01:22 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/19 06:01:22 USB emulation: /dev/raw-gadget does not exist 06:03:54 executing program 0: syzkaller login: [ 282.973156][ T33] audit: type=1400 audit(1595138634.919:8): avc: denied { execmem } for pid=8487 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 283.300354][ T8488] IPVS: ftp: loaded support on port[0] = 21 [ 283.547201][ T8488] chnl_net:caif_netlink_parms(): no params data found [ 283.776291][ T8488] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.783689][ T8488] bridge0: port 1(bridge_slave_0) entered disabled state [ 283.793130][ T8488] device bridge_slave_0 entered promiscuous mode [ 283.804878][ T8488] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.812094][ T8488] bridge0: port 2(bridge_slave_1) entered disabled state [ 283.821930][ T8488] device bridge_slave_1 entered promiscuous mode [ 283.874264][ T8488] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 283.888705][ T8488] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 283.938904][ T8488] team0: Port device team_slave_0 added [ 283.950519][ T8488] team0: Port device team_slave_1 added [ 283.990639][ T8488] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 283.998105][ T8488] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 284.024300][ T8488] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 284.038017][ T8488] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 284.045971][ T8488] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 284.072087][ T8488] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 284.160858][ T8488] device hsr_slave_0 entered promiscuous mode [ 284.215215][ T8488] device hsr_slave_1 entered promiscuous mode [ 284.628021][ T8488] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 284.679035][ T8488] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 284.922177][ T8488] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 285.001845][ T8488] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 285.281892][ T8488] 8021q: adding VLAN 0 to HW filter on device bond0 [ 285.320254][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 285.329438][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 285.361425][ T8488] 8021q: adding VLAN 0 to HW filter on device team0 [ 285.380235][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 285.390283][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 285.401020][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 285.408344][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 285.472570][ T8488] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 285.483599][ T8488] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 285.500044][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 285.509594][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 285.519386][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 285.528715][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.536034][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 285.545022][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 285.555771][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 285.566543][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 285.576696][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 285.587019][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 285.597217][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 285.607538][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 285.617021][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 285.627158][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 285.636761][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 285.654546][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 285.664272][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 285.718821][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 285.726679][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 285.749341][ T8488] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 285.797024][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 285.807274][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 285.866052][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 285.875281][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 285.891930][ T8488] device veth0_vlan entered promiscuous mode [ 285.916638][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 285.925364][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 285.957115][ T8488] device veth1_vlan entered promiscuous mode [ 286.016935][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 286.026367][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 286.035777][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 286.045445][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 286.071078][ T8488] device veth0_macvtap entered promiscuous mode [ 286.099747][ T8488] device veth1_macvtap entered promiscuous mode [ 286.149089][ T8488] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 286.157635][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 286.167295][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 286.176620][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 286.186469][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 286.204917][ T8488] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 286.247277][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 286.257308][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 06:03:58 executing program 0: 06:03:58 executing program 0: 06:03:58 executing program 0: 06:03:59 executing program 0: 06:03:59 executing program 0: 06:03:59 executing program 0: setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) set_mempolicy(0x0, 0x0, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)={0x4b, 0x0, 0xfffc, 0x0, 0x0, "f794e23d012ffc0f"}) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000000), 0x2) [ 287.535668][ T8722] IPVS: ftp: loaded support on port[0] = 21 [ 287.685476][ T8745] IPVS: ftp: loaded support on port[0] = 21 06:03:59 executing program 0: r0 = socket$inet6(0xa, 0x80000, 0x6) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x0, 0x1d, 0xc401, 0x154, 0x0, 0x2b0, 0x1fc, 0x1fc, 0x2b0, 0x1fc, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x60], 0x0, 0x130, 0x154, 0x0, {}, [@common=@unspec=@physdev={{0x64, 'physdev\x00'}, {'syzkaller1\x00', {}, 'vlan0\x00', {}, 0x0, 0x4}}, @common=@unspec=@cpu={{0x28, 'cpu\x00'}}]}, @common=@inet=@SYNPROXY={0x24, 'SYNPROXY\x00'}}, {{@ipv6={@private1, @private1, [], [], 'veth1_macvtap\x00', 'veth1_to_team\x00'}, 0x0, 0xf4, 0x15c, 0x0, {}, [@inet=@rpfilter={{0x24, 'rpfilter\x00'}}, @common=@inet=@tcp={{0x2c, 'tcp\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3d4) 06:04:00 executing program 0: r0 = getpgrp(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r0, 0x10, &(0x7f00000000c0)={0xffffffff}) prctl$PR_SET_PTRACER(0x59616d61, r0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x1, 0x0, @tid=r0}, &(0x7f0000000100)) clock_nanosleep(0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000000)={0x4b, 0x0, 0xfffc, 0x0, 0x0, "f794e23d012ffc0f"}) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, &(0x7f0000000300)={0x9, "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"}) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000000)={0x4b, 0x0, 0xfffc, 0x0, 0x0, "f794e23d012ffc0f"}) sendmsg$NFT_MSG_GETRULE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000280)={&(0x7f0000000540)=ANY=[@ANYRES16], 0x3c}, 0x1, 0x0, 0x0, 0x880}, 0x4004000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r2, 0x0, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) accept4(r4, 0x0, &(0x7f0000000b00), 0x0) sendto(r4, &(0x7f00005c8f58), 0xfffffffffffffd65, 0x0, 0x0, 0xfffffffffffffe29) r5 = creat(&(0x7f0000000140)='./file0\x00', 0x2ca) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r5, 0x404c534a, &(0x7f0000000180)={0x4b74, 0x100, 0x7}) creat(0x0, 0x0) 06:04:01 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x50800, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000000740)=[{{&(0x7f0000000480)=@ipx, 0x80, 0x0, 0x5d}, 0x3}, {{&(0x7f0000000500)=@ipx, 0x80, &(0x7f0000000040)=[{&(0x7f0000000680)=""/117, 0x75}], 0x1, &(0x7f00000007c0)=""/153, 0x99}, 0x10008}], 0x2, 0x40000003, 0x0) getpid() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r0 = memfd_create(&(0x7f0000000280)='security.selinux\x00', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f00000000c0)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\xd5Q\xdd\xd4\b\xbb\xbb\xb0]L\x0f\x89d:\x8f\xecb6\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x05\x00\x00\x00C\xeb&\xc6\xd6\xcb\x85\x9a\xb6OFl\xd3\x00'/79) accept4$packet(r3, &(0x7f0000000240), &(0x7f0000000400)=0x14, 0x80000) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000580)={&(0x7f0000000880)=ANY=[@ANYBLOB='\\\x00\x00@', @ANYRES16=0x0, @ANYBLOB="000128bd7000fedbdf250300000005000200820000000500020003000000050002000000000005000300a1000000050005000300000005029400030000001800018014000200767863616e31000000000000000000008542178532486ffd72fea16c5a252eb2fcbaf9c970781b1cf320408ed6063275fd250f6226a03d2891511bfe178113e2f66b350c473f1d4856d7bcb85260531e9888bdc7b3fa932e742709200cabd07fe3b1492e5bcb47267121cd749c2c8a4a694596c7cd1c28be61327926615c1e04359662d0bb5673b86d80692b8c28f73ff012da05a594eb15c7f9"], 0x5c}, 0x1, 0x0, 0x0, 0x11}, 0x8000800) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='bic\x00', 0x4) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f00000005c0)='./file0/../file0\x00', 0x0) [ 289.928046][ C0] hrtimer: interrupt took 56547 ns 06:04:02 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x50800, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000000740)=[{{&(0x7f0000000480)=@ipx, 0x80, 0x0, 0x5d}, 0x3}, {{&(0x7f0000000500)=@ipx, 0x80, &(0x7f0000000040)=[{&(0x7f0000000680)=""/117, 0x75}], 0x1, &(0x7f00000007c0)=""/153, 0x99}, 0x10008}], 0x2, 0x40000003, 0x0) getpid() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r0 = memfd_create(&(0x7f0000000280)='security.selinux\x00', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f00000000c0)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\xd5Q\xdd\xd4\b\xbb\xbb\xb0]L\x0f\x89d:\x8f\xecb6\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x05\x00\x00\x00C\xeb&\xc6\xd6\xcb\x85\x9a\xb6OFl\xd3\x00'/79) accept4$packet(r3, &(0x7f0000000240), &(0x7f0000000400)=0x14, 0x80000) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000580)={&(0x7f0000000880)=ANY=[@ANYBLOB='\\\x00\x00@', @ANYRES16=0x0, @ANYBLOB="000128bd7000fedbdf250300000005000200820000000500020003000000050002000000000005000300a1000000050005000300000005029400030000001800018014000200767863616e31000000000000000000008542178532486ffd72fea16c5a252eb2fcbaf9c970781b1cf320408ed6063275fd250f6226a03d2891511bfe178113e2f66b350c473f1d4856d7bcb85260531e9888bdc7b3fa932e742709200cabd07fe3b1492e5bcb47267121cd749c2c8a4a694596c7cd1c28be61327926615c1e04359662d0bb5673b86d80692b8c28f73ff012da05a594eb15c7f9"], 0x5c}, 0x1, 0x0, 0x0, 0x11}, 0x8000800) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='bic\x00', 0x4) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f00000005c0)='./file0/../file0\x00', 0x0) 06:04:02 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x7fffffff, 0x14042) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file1\x00', 0x2000289) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) mount$9p_unix(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./bus\x00', &(0x7f0000000200)='9p\x00', 0x80000, &(0x7f00000002c0)={'trans=unix,', {[{@aname={'aname', 0x3d, '\\'}}, {@loose='loose'}, {@privport='privport'}, {@cachetag={'cachetag', 0x3d, '&#]{/'}}, {@privport='privport'}, {@cache_fscache='cache=fscache'}], [{@euid_gt={'euid>', r3}}, {@euid_lt={'euid<', r5}}, {@defcontext={'defcontext', 0x3d, 'system_u'}}, {@appraise='appraise'}]}}) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}, 0x5c}]}) 06:04:02 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)={0x4b, 0x0, 0xfffc, 0x0, 0x0, "f794e23d012ffc0f"}) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f0000000080)={0xc, {0x7152, 0x0, 0x6, 0xf182}}) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_G_SELECTION(r1, 0xc040565e, &(0x7f0000000040)={0x2}) 06:04:02 executing program 0: r0 = openat$hwrng(0xffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x304400, 0x0) ioctl$SNDRV_PCM_IOCTL_WRITEN_FRAMES(r0, 0x400c4152, &(0x7f00000001c0)={0x0, &(0x7f0000000180)=[&(0x7f0000000240)="696681ac47975a37c96f10141541c5e2ec252a2530d2dfe2bf450d0fe0b60c8a90cae02bc2a32a2f40afbaf89fa366e4d8809fabcbdc95d6c0ea18894a8e8599b5bd58aed4127899b3dca7467aa591012a1d0f56b37381468c9d59ac06a678f96460d6eb600fea0d9903a1071f7c948a6f600d6b61285d2b80d2acc1370d2de20613abf15b8697227f4a0249276e9f02827c3beedcb2fefcc56c94ca2b9708cc676bbc91a3a875b33d474b0cde0d91961fbf"], 0x1}) connect$bt_l2cap(0xffffffffffffffff, &(0x7f00000000c0), 0xe) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r2, 0x10d, 0xea, 0x0, &(0x7f0000000080)) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$TCSETAW(r3, 0x5407, &(0x7f0000000000)={0x4b, 0x0, 0xfffc, 0x0, 0x0, "f794e23d012ffc0f"}) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r3, 0x4014f50b, &(0x7f0000000000)={0x1, 0x100, 0x1}) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r4, 0x0, &(0x7f0000000100)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000000)={0x4b, 0x0, 0xfffc, 0x0, 0x0, "f794e23d012ffc0f"}) ioctl$SG_SCSI_RESET(r5, 0x2284, 0x0) timer_gettime(r4, &(0x7f0000000040)) [ 291.032445][ T33] audit: type=1400 audit(1595138642.979:9): avc: denied { create } for pid=8802 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 06:04:03 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x4, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:04:03 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)={0x4b, 0x0, 0xfffc, 0x0, 0x0, "f794e23d012ffc0f"}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r3 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r5 = socket$unix(0x1, 0x1, 0x0) ioctl$FS_IOC_GETFLAGS(r5, 0x80046601, &(0x7f0000000240)) sendmsg$NL80211_CMD_SET_WIPHY(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x2c, r2, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r4}, @NL80211_ATTR_WIPHY_ANTENNA_TX={0x8}, @NL80211_ATTR_WIPHY_RETRY_SHORT={0x5, 0x3d, 0x5}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYRES16=r2, @ANYBLOB="08002bbd7000fbdbdf251f0000000400cc00"], 0x18}, 0x1, 0x0, 0x0, 0x8085}, 0x8001) r6 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) getsockname$packet(r8, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="6c00000010000108000000000000000000000000c9435e860e2fa91ab2cb1ec1761e77d6ff4e3345f58d19b966c2be1fc6311a4ef67096835fdc27b9288bc5c530f3db3cab612b337ac2f4d9045f312dec36d908271b5daa332647df8d941c7d505415facc27b139b6dc622ff9f15af3d389e51566e6d9ff44d4d93e35b68d29a384cf97ab40284a61f9da00220c01c1df72b8a8d73ba484dbb39aa52e9fa57ff53466536268f862d9968c420b77a76d30f504768989c3c842d062a605c98f", @ANYRES32=r9, @ANYBLOB="11220000000000001c001a8018000a8014000700fe8800000000000000000000000000010a0002000180c200000000001400140076657468305f766c616e00000000000008001b00000000000500110000000000"], 0x6c}}, 0x0) syz_extract_tcp_res(&(0x7f0000000200), 0x0, 0x1) sendmsg$NL80211_CMD_DEL_INTERFACE(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x50, r2, 0x200, 0x70bd26, 0x25dfdbfe, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x8001}}, @NL80211_ATTR_IFTYPE={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r9}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x6, 0x3}}]}, 0x50}, 0x1, 0x0, 0x0, 0x10}, 0x800) [ 291.340416][ T8809] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.0'. [ 291.376343][ T8812] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.0'. 06:04:03 executing program 0: syz_read_part_table(0x400003, 0x155555555555567f, &(0x7f0000000040)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f00000000c0)={0x8, 0x5}) 06:04:03 executing program 1: r0 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xa00, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000040)=0x1, 0x4) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r0, 0x80083313, &(0x7f0000000080)) r1 = openat$proc_capi20ncci(0xffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x4040, 0x0) write$P9_RLCREATE(r1, &(0x7f0000000100)={0x18, 0xf, 0x2, {{0x80, 0x4, 0x8}, 0x7439a881}}, 0x18) write$9p(r0, &(0x7f0000000140), 0x0) r2 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x8040, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x401, 0x55f, 0x8, 0x10000, 0x8}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000240)={r3, 0x9}, &(0x7f0000000280)=0x8) r4 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x48020, 0x121) write$P9_RSTATFS(r4, &(0x7f0000000300)={0x43, 0x9, 0x1, {0x1000, 0x8, 0x9, 0x8, 0x80000001, 0xfffffffffffffff7, 0x5, 0x6b45, 0xc000}}, 0x43) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r4, 0x80045700, &(0x7f0000000380)) signalfd4(r0, &(0x7f00000003c0)={[0x401, 0x10001]}, 0x8, 0x80800) recvmmsg(0xffffffffffffffff, &(0x7f0000009b80)=[{{&(0x7f0000000400)=@alg, 0x80, &(0x7f0000000b40)=[{&(0x7f0000000480)=""/177, 0xb1}, {&(0x7f0000000540)=""/248, 0xf8}, {&(0x7f0000000640)=""/172, 0xac}, {&(0x7f0000000700)=""/214, 0xd6}, {&(0x7f0000000800)=""/250, 0xfa}, {&(0x7f0000000900)=""/95, 0x5f}, {&(0x7f0000000980)=""/14, 0xe}, {&(0x7f00000009c0)=""/166, 0xa6}, {&(0x7f0000000a80)=""/134, 0x86}], 0x9, &(0x7f0000000bc0)=""/126, 0x7e}, 0x9}, {{0x0, 0x0, &(0x7f0000002280)=[{&(0x7f0000000c40)=""/190, 0xbe}, {&(0x7f0000000d00)=""/195, 0xc3}, {&(0x7f0000000e00)=""/38, 0x26}, {&(0x7f0000000e40)=""/193, 0xc1}, {&(0x7f0000000f40)=""/146, 0x92}, {&(0x7f0000001000)=""/205, 0xcd}, {&(0x7f0000001100)=""/88, 0x58}, {&(0x7f0000001180)=""/153, 0x99}, {&(0x7f0000001240)=""/4096, 0x1000}, {&(0x7f0000002240)=""/35, 0x23}], 0xa}, 0x1f}, {{&(0x7f0000002300)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000002700)=[{&(0x7f0000002380)=""/41, 0x29}, {&(0x7f00000023c0)=""/132, 0x84}, {&(0x7f0000002480)=""/24, 0x18}, {&(0x7f00000024c0)=""/24, 0x18}, {&(0x7f0000002500)=""/255, 0xff}, {&(0x7f0000002600)=""/229, 0xe5}], 0x6}, 0x1}, {{&(0x7f0000002740)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000003a80)=[{&(0x7f00000027c0)=""/204, 0xcc}, {&(0x7f00000028c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/19, 0x13}, {&(0x7f0000003900)=""/249, 0xf9}, {&(0x7f0000003a00)=""/65, 0x41}], 0x5, &(0x7f0000003ac0)=""/86, 0x56}, 0x5}, {{0x0, 0x0, &(0x7f0000003e00)=[{&(0x7f0000003b40)=""/195, 0xc3}, {&(0x7f0000003c40)=""/199, 0xc7}, {&(0x7f0000003d40)=""/173, 0xad}], 0x3}, 0x7}, {{&(0x7f0000003e40)=@xdp, 0x80, &(0x7f0000006440)=[{&(0x7f0000003ec0)=""/24, 0x18}, {&(0x7f0000003f00)=""/183, 0xb7}, {&(0x7f0000003fc0)=""/4096, 0x1000}, {&(0x7f0000004fc0)=""/250, 0xfa}, {&(0x7f00000050c0)=""/254, 0xfe}, {&(0x7f00000051c0)=""/209, 0xd1}, {&(0x7f00000052c0)=""/95, 0x5f}, {&(0x7f0000005340)=""/206, 0xce}, {&(0x7f0000005440)=""/4096, 0x1000}], 0x9, &(0x7f00000064c0)=""/50, 0x32}, 0x8a}, {{&(0x7f0000006500)=@isdn, 0x80, &(0x7f0000008840)=[{&(0x7f0000006580)=""/179, 0xb3}, {&(0x7f0000006640)=""/4096, 0x1000}, {&(0x7f0000007640)=""/4096, 0x1000}, {&(0x7f0000008640)=""/46, 0x2e}, {&(0x7f0000008680)=""/237, 0xed}, {&(0x7f0000008780)=""/186, 0xba}], 0x6, &(0x7f0000008880)=""/4096, 0x1000}, 0x1}, {{&(0x7f0000009880)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000009a40)=[{&(0x7f0000009900)=""/216, 0xd8}, {&(0x7f0000009a00)=""/59, 0x3b}], 0x2, &(0x7f0000009a80)=""/227, 0xe3}, 0x401}], 0x8, 0x2080, &(0x7f0000009c80)={0x77359400}) ioctl$FIGETBSZ(r5, 0x2, &(0x7f0000009cc0)) write$P9_RWSTAT(r0, &(0x7f0000009d00)={0x7, 0x7f, 0x1}, 0x7) openat$cgroup_root(0xffffff9c, &(0x7f0000009d40)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc010643a, &(0x7f0000009d80)={0x4000000, 0x6, 0x9}) r6 = openat$btrfs_control(0xffffff9c, &(0x7f0000009dc0)='/dev/btrfs-control\x00', 0x0, 0x0) write$P9_ROPEN(r6, &(0x7f0000009e00)={0x18, 0x71, 0x2, {{0x2, 0x1, 0x5}, 0x5}}, 0x18) [ 291.613909][ T33] audit: type=1400 audit(1595138643.559:10): avc: denied { execmem } for pid=8817 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 291.991146][ T8819] IPVS: ftp: loaded support on port[0] = 21 [ 292.214733][ T8819] chnl_net:caif_netlink_parms(): no params data found [ 292.370072][ T8819] bridge0: port 1(bridge_slave_0) entered blocking state [ 292.377932][ T8819] bridge0: port 1(bridge_slave_0) entered disabled state [ 292.387357][ T8819] device bridge_slave_0 entered promiscuous mode [ 292.399677][ T8819] bridge0: port 2(bridge_slave_1) entered blocking state [ 292.407117][ T8819] bridge0: port 2(bridge_slave_1) entered disabled state [ 292.416435][ T8819] device bridge_slave_1 entered promiscuous mode [ 292.470531][ T8819] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 292.486319][ T8819] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 292.534540][ T8819] team0: Port device team_slave_0 added [ 292.546553][ T8819] team0: Port device team_slave_1 added 06:04:04 executing program 0: r0 = openat$mice(0xffffff9c, &(0x7f0000000340)='/dev/input/mice\x00', 0x40000) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x338, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x14000, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7f84}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$TCSETAW(r3, 0x5407, &(0x7f0000000000)={0x4b, 0x0, 0xfffc, 0x0, 0x0, "f794e23d012ffc0f"}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$TCSETAW(r4, 0x5407, &(0x7f00000002c0)={0x4b, 0x0, 0xfffc, 0x0, 0xfd, "f794e23d012ffc0f"}) name_to_handle_at(r4, &(0x7f0000000280)='./file0\x00', &(0x7f00000008c0)=ANY=[@ANYBLOB="2800000005e200000e9c476142cb2a7cb32bf4cc32f45f21d618770ab9e0f955c0d4e7d4ab482e1ab07895750d0588a4b1d9e77d284e9d959540e3b7a6c7aa2948268fa7f90b601af244819e2ddebc5d"], &(0x7f0000000300), 0x0) ioctl$CAPI_GET_PROFILE(r3, 0xc0404309, &(0x7f0000000000)=0x7) syz_open_procfs(0x0, &(0x7f0000272000)) ioctl$BLKGETSIZE(r3, 0x1260, &(0x7f00000000c0)) ioctl$VIDIOC_G_SLICED_VBI_CAP(r3, 0xc0745645, &(0x7f0000000200)={0x20, [0x0, 0x947, 0x3, 0x20, 0x0, 0x16, 0xf5a, 0x9, 0xee, 0x5, 0x8, 0x100, 0x4, 0x2a, 0x200, 0x0, 0x6, 0x85de, 0x9, 0x1, 0x3, 0x1, 0x9aef, 0x1f, 0x8, 0xfc, 0x7fff, 0x22, 0x3f, 0x8, 0x0, 0x2, 0x6, 0x7fff, 0x4, 0x9db, 0x1, 0x4a1, 0x3, 0x200, 0x8000, 0x1, 0xbdd, 0x7fff, 0x8, 0x8, 0x7f, 0x1], 0xc}) syz_mount_image$jfs(&(0x7f0000000380)='jfs\x00', &(0x7f00000003c0)='./file0\x00', 0x31, 0x5, &(0x7f0000000740)=[{&(0x7f0000000400)="44f884bf4582127de5a673c6ba0a0fe5b414cd3b4233c1a17282f330520e58b81998c93429ca40cb1318418a653abea3d4d1516b3ac96f1c3c8746cd5657ba1c8e6a1de89b150f156602ae7f30f0f539347ba8689f10f597905bdafdd429d2bf75f6fa75a04e3ed2c7c7dbafc26f5c56f37e90cc0a10d5ebf9d7f19c7d37b26dc43635207ed1754e44d325c60378ff573b632ddc7d7f75a7204574832dad6b40e580043aa926d6a55f624a3b7140af9a7c0cd2428c698f95214488fb53d5dac6114f54e9d4ae0ef0e03ecdf3f70f0e43515b6bd3e65fb06ef8fa0ca8cfa712a41ed6636d7733e4e8384881c903452ee0773dff3b", 0xf4, 0xffff}, {&(0x7f0000000500)="53f1907a9bc0797fce", 0x9}, {&(0x7f0000000540)="4abf4fdfe213723d845fdb5f9554ed34c2492237be17f428af86a1e39a50039a6a1dda60b787ebb7dd03a8113eb383f1cbec959e21dc8fd5d4f1586e24f65c5a09a991b8f68424796c1cc1e54168305d737c3a4859fa1710e5d4a32d97485d53450b6e1a13428e352dd159453117557e3d92518b83b9a4a0de07b8dac36046bea12819f84f8d9d05cd372d9254bbb8184c63d99dad61afb5e5e01ebe09270a6a42c6f79cbe3db524c272835699ac3d5a2a347c6aa07950fcd67b", 0xba}, {&(0x7f0000000600)="3430955c14b4a795dd5f3de072850ebc1696b92978fe823ce001126571397422a3ec2e8a8b7c534907d3d66890654ba771aca1b9b366b0c337952f22f496815eab7173f1804d66a34bd23e0975bee5b0c4835aeee808ce53acb7c81e842590c95734b95774facb28e6b8c31b7fb14ac8ea31aa22f3882649ba1a16cc944a3d4522166ebcba5e02ebbdf2b9927dc81e4f4ea216773c0737f752c234abfc723f42289107839c2dd9b25856", 0xaa, 0x5}, {&(0x7f00000006c0)="a3374f3d0dcf0040ea9bcf965214221263a3f7bd8313bd1b8efea81ab700da309336e1eaa3ac1a343adc1185abae5280de81054d72a44c753cf8bbdd51dd2ab8bcf1125e8cf3f68a395f055c1b99b11eb20c37ab8926e7d0524d5ae2ac46", 0x5e, 0x401}], 0x1000000, &(0x7f0000000780)={[{@errors_remount='errors=remount-ro'}, {@umask={'umask', 0x3d, 0x9}}, {@quota='quota'}, {@discard='discard'}, {@quota='quota'}, {@noquota='noquota'}, {@integrity='integrity'}], [{@smackfshat={'smackfshat', 0x3d, '\xb2'}}]}) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000000)={0x4b, 0x0, 0xfffc, 0x0, 0x0, "f794e23d012ffc0f"}) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f0000000800)=""/79, &(0x7f0000000880)=0x4f) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000000)={0x4b, 0x0, 0xfffc, 0x0, 0x0, "f794e23d012ffc0f"}) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r5, 0xc0845657, &(0x7f0000000140)={0x0, @reserved}) [ 292.590462][ T8819] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 292.598031][ T8819] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 292.624131][ T8819] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 292.731532][ T8819] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 292.738851][ T8819] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 292.765263][ T8819] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 292.911033][ T8819] device hsr_slave_0 entered promiscuous mode [ 292.945527][ T8819] device hsr_slave_1 entered promiscuous mode [ 292.983894][ T8819] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 292.991514][ T8819] Cannot create hsr debugfs directory [ 293.359010][ T8819] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 293.445011][ T8819] netdevsim netdevsim1 netdevsim1: renamed from eth1 06:04:05 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000180)='./file1\x00', &(0x7f00000001c0)='trusted.overlay.opaque\x00', &(0x7f0000000240)='y\x00', 0x2, 0x2) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x14, r2, 0x13b}, 0x14}}, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000040)={&(0x7f0000000280)={0x118, r2, 0x400, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x4c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7a64}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xe51}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80000001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}]}, @TIPC_NLA_NET={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7f}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x100}]}, @TIPC_NLA_BEARER={0x78, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @local}}, {0x14, 0x2, @in={0x2, 0x4e22, @local}}}}, @TIPC_NLA_BEARER_NAME={0x13, 0x1, @l2={'eth', 0x3a, 'virt_wifi0\x00'}}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_TOL={0x8}]}]}, @TIPC_NLA_SOCK={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}]}]}, 0x118}, 0x1, 0x0, 0x0, 0x24040005}, 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) [ 293.500989][ T8819] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 293.576419][ T8819] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 293.976502][ T8819] 8021q: adding VLAN 0 to HW filter on device bond0 [ 294.049050][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 294.058213][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 294.089630][ T8819] 8021q: adding VLAN 0 to HW filter on device team0 [ 294.135251][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 294.145223][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 294.155630][ T3083] bridge0: port 1(bridge_slave_0) entered blocking state [ 294.163030][ T3083] bridge0: port 1(bridge_slave_0) entered forwarding state [ 294.276671][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 294.286136][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 294.296013][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 294.305348][ T3083] bridge0: port 2(bridge_slave_1) entered blocking state [ 294.312544][ T3083] bridge0: port 2(bridge_slave_1) entered forwarding state [ 294.321541][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 294.332285][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 294.343140][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 294.353469][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 294.363698][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 294.374024][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 294.430279][ T8819] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 294.441391][ T8819] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 294.502355][ T8819] 8021q: adding VLAN 0 to HW filter on device batadv0 06:04:06 executing program 0: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0xa02000000000000, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x3b8, 0x1e8, 0x0, 0x0, 0x2d0, 0x2d0, 0x2d0, 0x7fffffe, 0x0, {[{{@arp={@dev, @dev, 0x0, 0x0, 0x0, 0x0, {@mac=@multicast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_to_team\x00', 'bond0\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}, {{@uncond, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x408) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 294.614985][ T8819] device veth0_vlan entered promiscuous mode [ 294.644967][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 294.654799][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 294.664712][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 294.675635][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 294.685112][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 294.694483][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 294.702114][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 294.709804][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 294.719735][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 294.729501][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 294.738802][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 294.756042][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 294.765383][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 294.774283][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 294.797556][ T8819] device veth1_vlan entered promiscuous mode [ 294.932091][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 294.941399][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 294.950695][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 294.960491][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 295.243773][ T8819] device veth0_macvtap entered promiscuous mode [ 295.275757][ T8819] device veth1_macvtap entered promiscuous mode [ 295.285200][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 295.296077][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 295.329619][ T8819] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 295.340678][ T8819] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.355783][ T8819] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 295.363660][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 295.373539][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 295.394126][ T8819] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 295.404666][ T8819] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.418017][ T8819] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 295.426121][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 295.436122][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 06:04:07 executing program 0: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0xa02000000000000, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x3b8, 0x1e8, 0x0, 0x0, 0x2d0, 0x2d0, 0x2d0, 0x7fffffe, 0x0, {[{{@arp={@dev, @dev, 0x0, 0x0, 0x0, 0x0, {@mac=@multicast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_to_team\x00', 'bond0\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}, {{@uncond, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x408) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 06:04:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x5) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, 0x0, 0x0) getsockopt$bt_l2cap_L2CAP_LM(0xffffffffffffffff, 0x6, 0x3, 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x323, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f8, 0x0) 06:04:08 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x34f, &(0x7f0000000440)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A'}, 0xffffffffffffff9f) r1 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0xaa01, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000080)=[@window={0x3, 0xb1a, 0xdf8}, @mss={0x2, 0x8}, @timestamp, @sack_perm, @mss={0x2, 0x3}, @mss={0x2, 0x7}, @window={0x3, 0x6, 0x6}, @sack_perm, @window={0x3, 0x9, 0x81f}, @window={0x3, 0xfff, 0x5}], 0xa) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) [ 296.869188][ T33] audit: type=1400 audit(1595138648.819:11): avc: denied { name_connect } for pid=9075 comm="syz-executor.1" dest=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 06:04:09 executing program 0: r0 = fsopen(&(0x7f0000000040)='selinuxfs\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$TCSETAW(r3, 0x5407, &(0x7f0000000000)={0x4b, 0x0, 0xfffc, 0x0, 0x0, "f794e23d012ffc0f"}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$TCSETAW(r4, 0x5407, &(0x7f0000000000)={0x4b, 0x0, 0xfffc, 0x0, 0x0, "f794e23d012ffc0f"}) write$P9_ROPEN(r4, &(0x7f0000000400)={0x18, 0x71, 0x1, {{0x30, 0x1, 0x3}}}, 0x18) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f0000000300)={0x7f}, 0x1) execveat(r3, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=[&(0x7f0000000080)='defcontext', &(0x7f0000000100)='!^\\.x@.\'++!\x00', &(0x7f0000000140)='\x02{!\x00', &(0x7f0000000180)='selinuxfs\x00'], &(0x7f0000000280)=[&(0x7f0000000200)='selinuxfs\x00', &(0x7f0000000240)='defcontext'], 0x1000) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x3, &(0x7f0000000040)='defcontext', &(0x7f00000000c0)='./file0\x00', r2) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r6 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$TCSETAW(r6, 0x5407, &(0x7f0000000000)={0x4b, 0x0, 0xfffc, 0x0, 0x0, "f794e23d012ffc0f"}) ioctl$UI_GET_SYSNAME(r6, 0x8040552c, &(0x7f0000000440)) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000000)={0x4b, 0x0, 0xfffc, 0x0, 0x0, "f794e23d012ffc0f"}) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000340)={'bond0\x00', 0x400}) set_thread_area(&(0x7f0000000380)={0x5, 0x1000, 0x400, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1}) ioctl$PPPIOCGFLAGS1(0xffffffffffffffff, 0x8004745a, &(0x7f00000003c0)) 06:04:09 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000180)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0), &(0x7f0000000140)=0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xfffffffffffffe54) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='errors=continue,gid=', @ANYRESHEX=r2, @ANYBLOB="2c01486d1f2a9840bf0a498f5db120b6a4664bc4861b1c65ce8b68b0ca6b987c10603cdfb6757afb5825c6da66289836ef6c529bc7bba19bf90ff8949800e6ced7b10800000000ffffffffcc1a4d8a5100000000000000080eb2ff46cfd9ed3f347b40786fe162377481cef1389a7f732edca88f92bd02dc80d2b062740c516c981bba1776d4050db40db7dc5cce2c5a3c43ba2798ac6cf5d6deae1abf789f93d254053225c7bd8c34661d1bb2b8c53505003a1272181cd2420090093f384da76c8cefe1d9c72873cae77b1985b934df60"]) setregid(r2, 0x0) [ 297.408875][ T9094] sctp: [Deprecated]: syz-executor.0 (pid 9094) Use of int in max_burst socket option. [ 297.408875][ T9094] Use struct sctp_assoc_value instead [ 297.461392][ T9094] ntfs: (device loop0): parse_options(): Invalid gid option argument: 0xffffffffffffffff [ 297.497112][ T9095] sctp: [Deprecated]: syz-executor.0 (pid 9095) Use of int in max_burst socket option. [ 297.497112][ T9095] Use struct sctp_assoc_value instead [ 297.612493][ T9101] ntfs: (device loop0): parse_options(): Invalid gid option argument: 0xffffffffffffffff 06:04:09 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6tnl0\x00', 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000000)={0x4b, 0x0, 0xfffc, 0x0, 0x0, "f794e23d012ffc0f"}) ioctl$sock_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000000)) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 06:04:09 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x4c) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000004c0)='./file0\x00', r1, r2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xffffffffffffff02) setreuid(0x0, r4) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000380)='system.posix_acl_access\x00', &(0x7f0000000240), 0x24, 0x0) 06:04:09 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000340), &(0x7f0000000180)=0x8) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, 0x0, &(0x7f0000000300)) r2 = socket$inet6(0xa, 0x80006, 0x0) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x408000, 0x0) sendfile(r2, r3, 0x0, 0x80001d00c0d0) mq_unlink(&(0x7f0000000000)='({*&)}\xab\xc3\x00') 06:04:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x48, 0x10, 0x257787ca17f3ad85, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x1, {{0x0, 0x0, 0x0, r2}}}}}}]}, 0x48}}, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000100)={0x16, 0xa9, &(0x7f0000000000)="8804f1359bc6e30dcb4b261c8c9844deb4787b219b98a1e706d075c2e66e88d9a3ab2a420e7b218d315af93793cbbc31bbcea6f6edc580b728a9564ab3de4e689cf833f993d961b07a8fbb7fd41f4f042de30040d7249e5e77c26851bbac1aa246795f30a1f9c8e735906671f479e5634d4765011102d368907613993cc5e62846a620721cd6c8de53cac8b6dd015fd8aaafe07e80926006b33c02751d975f6911026156a040da2b73"}) [ 298.584188][ T33] audit: type=1800 audit(1595138650.539:12): pid=9116 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=15745 res=0 06:04:10 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000040)=0x2, 0x4) r1 = socket$inet(0x2, 0x2, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x20fa5a05, 0x80000) write$FUSE_IOCTL(r2, &(0x7f0000000100)={0x20, 0x0, 0x5, {0x2, 0x4, 0xffffffe1, 0x2}}, 0x20) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @dev={0xac, 0x14, 0x14, 0x11}}, 0xc) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000140)="890704faf3", 0x5) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x4e24, @multicast2}, 0x10) 06:04:10 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$phonet(0x23, 0x2, 0x1) r3 = openat$bsg(0xffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x200800, 0x0) setsockopt$PNPIPE_INITSTATE(r3, 0x113, 0x4, &(0x7f0000000040)=0x1, 0x4) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 06:04:10 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2f0000001d0003fd6d000036200000000cc908000100020000000000002000000000", 0x22}], 0x1}, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="220000001400090000e80000004c030002", 0x11) r0 = socket(0x10, 0x80002, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000000)={0x4b, 0x0, 0xfffc, 0x0, 0x0, "f794e23d012ffc0f"}) setsockopt$packet_buf(r1, 0x107, 0x2, &(0x7f0000000080)="aeb64dee110ab30704eda5d4fc4bdca4f5494ae8c4396376ee0707f891e1912ea7bc84e371c1a0af776fcf7ee1a957a4233f2569243c386de6185e05ee0a424b45be7348c3f2f17795b832696c49cef366486decf18de30949ead6b0ed97de42c35e56363e6af660bb08884d4b5064cb", 0x70) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000340)) 06:04:11 executing program 1: setrlimit(0x1, &(0x7f0000000140)={0x7ff, 0x200}) clone(0x0, 0x0, 0x0, 0x0, 0x0) 06:04:11 executing program 1: clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x101000, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000000)={0x4b, 0x0, 0xfffc, 0x0, 0x0, "f794e23d012ffc0f"}) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$TCSETAW(r3, 0x5407, &(0x7f0000000000)={0x4b, 0x0, 0xfffc, 0x0, 0x0, "f794e23d012ffc0f"}) ioctl$vim2m_VIDIOC_QUERYBUF(r1, 0xc04c5609, &(0x7f00000001c0)={0x3, 0x2, 0x4, 0x0, 0x6, {0x0, 0x2710}, {0x4, 0xc, 0xc1, 0x8, 0xd, 0xfd, "bbbd54da"}, 0x10000, 0x1, @fd=r2, 0xffff, 0x0, r3}) r4 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r4) openat$ptmx(0xffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x444005, 0x0) r5 = syz_open_procfs(r4, &(0x7f0000000100)='children\x00') ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000000)={0x4b, 0x0, 0xfffc, 0x0, 0x0, "f794e23d012ffc0f"}) setsockopt$packet_fanout_data(r5, 0x107, 0x16, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{0x3, 0x5, 0xc1, 0x3}, {0x5, 0x1b, 0x0, 0x2}, {0x4, 0x59, 0x9, 0x7}]}, 0x8) futex(&(0x7f0000000040), 0x5, 0x0, 0x0, &(0x7f0000000000), 0xfffffffe) r6 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats\x00') ioctl$TCSETAW(r6, 0x5407, &(0x7f0000000000)={0x4b, 0x0, 0xfffc, 0x0, 0x0, "f794e23d012ffc0f"}) ioctl$VT_RELDISP(r6, 0x5605) 06:04:11 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)={0x4b, 0x0, 0xfffc, 0x0, 0x0, "f794e23d012ffc0f"}) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000000)={0x4b, 0x0, 0xfffc, 0x0, 0x0, "f794e23d012ffc0f"}) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$TCSETAW(r3, 0x5407, &(0x7f0000000000)={0x4b, 0x0, 0x1, 0xfffc, 0x13, "f794e23d012ffc8f"}) ioctl$SIOCX25SCUDMATCHLEN(r3, 0x89e7, &(0x7f0000000080)={0x3c}) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000000)={0x4b, 0x2, 0xfffc, 0x4000, 0x0, "11a200"}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$TCSETAW(r4, 0x5407, &(0x7f0000000000)={0x4b, 0x0, 0xfffc, 0x0, 0x0, "f794e23d012ffc0f"}) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000000)={0x4b, 0x0, 0xfffc, 0x0, 0x0, "f794e23d012ffc0f"}) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000240)={{{@in=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@multicast1}}, &(0x7f00000000c0)=0xe4) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@errors_continue='errors=continue'}, {@gid={'gid', 0x3d, r8}}]}) lchown(&(0x7f0000000040)='./file0\x00', r6, r8) syz_emit_ethernet(0x56, &(0x7f00000001c0)=ANY=[@ANYRESHEX=r4, @ANYRESOCT=r2, @ANYRES64=r1, @ANYRESHEX=r1, @ANYRESOCT=r2], 0x0) [ 299.747882][ T9152] ntfs: (device loop1): parse_options(): Invalid gid option argument: 0x00000000ffffffff 06:04:11 executing program 0: sched_yield() r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)={0x4b, 0x0, 0xfffc, 0x0, 0x0, "f794e23d012ffc0f"}) recvfrom(r0, &(0x7f0000000140)=""/50, 0x32, 0x142, &(0x7f0000000180)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-blowfish-asm\x00'}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x9, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="f5ff000000000000000000000000000061a548000000000095000000000000f1b75c90bedfe600241fbb888e794bcd78933fb36bd47a97ab808bc1ca50c81939679af7ac805a703d44fe4e6966f32a357e431af722ec71c1e220353c828cb18a4641be3a8f3a74fc1770e844c361c051"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 06:04:12 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x65}, [@call={0x1d}]}, &(0x7f0000000040)='syzkaller\x00', 0x3, 0xfd5b, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 06:04:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000000)={0x4b, 0x0, 0xfffc, 0x0, 0x0, "f794e23d012ffc0f"}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x30, r6, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x1}]}, 0x30}, 0x1, 0x6c}, 0x0) sendmsg$SEG6_CMD_SETHMAC(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0x34, r6, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0xcd24}, @SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x1}]}, 0x34}, 0x1, 0x6c}, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r2, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x38, r4, 0x20, 0x70bd2a, 0x25dfdbfe, {}, [@SEG6_ATTR_ALGID={0x5, 0x6, 0x20}, @SEG6_ATTR_DST={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x2}]}, 0x38}, 0x1, 0x0, 0x0, 0x4008050}, 0x4000000) sendmsg$AUDIT_GET_FEATURE(r2, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x10, 0x3fb, 0x200, 0x70bd2a, 0x25dfdbfc, "", ["", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x404c001}, 0x4048004) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000000)={0x4b, 0x0, 0xfffc, 0x0, 0x0, "f794e23d012ffc0f"}) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') sendmsg$ETHTOOL_MSG_DEBUG_GET(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r7, 0x200, 0x70bd2a, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4800}, 0x40000) r8 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="03000000", @ANYRES16=r8, @ANYBLOB="010000000000000000000c000000180001801400020073797a5f74756e0000000000000000000c0003800400040004000380"], 0x38}}, 0x0) 06:04:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000000)={0x4b, 0x0, 0xfffc, 0x0, 0x0, "f794e23d012ffc0f"}) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48001000050700"/18, @ANYRES32=r4, @ANYRES32=r5], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000580)=@delchain={0x34, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0xd, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) 06:04:12 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x65}, [@call={0x1d}]}, &(0x7f0000000040)='syzkaller\x00', 0x3, 0xfd5b, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) [ 300.620718][ T9171] netlink: 'syz-executor.1': attribute type 13 has an invalid length. [ 300.659061][ T9172] netlink: 'syz-executor.1': attribute type 13 has an invalid length. 06:04:12 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x80204, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) kcmp(0x0, 0x0, 0x0, r1, 0xffffffffffffffff) r3 = getpid() sched_setscheduler(r3, 0x0, &(0x7f00000002c0)) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() r5 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x13, 0x3, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000180)='syzkaller\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x4, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) ptrace(0x11, r4) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$TCSETAW(r6, 0x5407, &(0x7f0000000000)={0x4b, 0x0, 0xfffc, 0x0, 0x0, "f794e23d012ffc0f"}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000100)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000140)=0x24) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r4, r5, 0x0, 0x1, &(0x7f0000000000)='\x00'}, 0x30) 06:04:12 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x65}, [@call={0x1d}]}, &(0x7f0000000040)='syzkaller\x00', 0x3, 0xfd5b, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 06:04:12 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x65}, [@call={0x1d}]}, &(0x7f0000000040)='syzkaller\x00', 0x3, 0xfd5b, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) [ 300.983587][ T9179] IPVS: ftp: loaded support on port[0] = 21 06:04:13 executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) [ 301.373489][ T9204] IPVS: ftp: loaded support on port[0] = 21 06:04:13 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)={0x14, r2, 0x1}, 0x14}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x1a, 0x6, 0x5) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x40000) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x7c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x7}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4c, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_gact={0x30, 0x0, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_CGROUP_EMATCHES={0x14, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0xc}]}]}]}}]}, 0x7c}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x24}}, 0x0) init_module(&(0x7f00000002c0)='/dev/nbd#\x00', 0xa, &(0x7f0000000300)='/dev/nbd#\x00') sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x8c, r2, 0x200, 0x70bd25, 0x25dfdbfd, {}, [@NL80211_ATTR_SCHED_SCAN_MATCH={0x48, 0x84, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_PER_BAND_RSSI={0x44, 0x6, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x8, 0x3, 0x3b2}, @NL80211_BAND_5GHZ={0x8, 0x1, 0x10000}, @NL80211_BAND_2GHZ={0x8, 0x0, 0xffff}, @NL80211_BAND_2GHZ={0x8, 0x0, 0x4}, @NL80211_BAND_5GHZ={0x8, 0x1, 0x10000}, @NL80211_BAND_5GHZ={0x8, 0x1, 0xff}, @NL80211_BAND_2GHZ={0x8, 0x0, 0x35fb}, @NL80211_BAND_6GHZ={0x8, 0x3, 0x9}]}]}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}, @NL80211_ATTR_SCAN_FREQUENCIES={0x1c, 0x2c, 0x0, 0x1, [{0x8, 0x0, 0xfffffffb}, {0x8, 0x0, 0x40}, {0x8, 0x0, 0xf82c}]}, @NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5}]}, 0x8c}, 0x1, 0x0, 0x0, 0x4000}, 0x4048000) ioctl$NBD_DO_IT(r0, 0xab03) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x437) 06:04:13 executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) [ 301.628161][ T9233] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 301.662544][ T9233] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 301.688608][ T2189] block nbd1: Receive control failed (result -107) [ 301.698185][ T9232] block nbd1: shutting down sockets [ 301.723763][ T9233] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 06:04:13 executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) 06:04:13 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x0, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x65}, [@call={0x1d}]}, &(0x7f0000000040)='syzkaller\x00', 0x3, 0xfd5b, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) [ 301.870974][ T9242] block nbd1: Receive control failed (result -107) [ 301.878662][ T9232] block nbd1: shutting down sockets [ 301.892362][ T9251] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 06:04:13 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x0, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x65}, [@call={0x1d}]}, &(0x7f0000000040)='syzkaller\x00', 0x3, 0xfd5b, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 06:04:13 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c000000100001080000000000000077e5009690", @ANYRES32=0x0, @ANYBLOB="00000000108a00000400140008001b"], 0x2c}}, 0x0) 06:04:14 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x0, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x65}, [@call={0x1d}]}, &(0x7f0000000040)='syzkaller\x00', 0x3, 0xfd5b, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) [ 302.212605][ T9265] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 302.230100][ T9265] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 302.239494][ T9265] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 06:04:14 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x0, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x3, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) [ 302.452768][ T9265] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 302.469996][ T9265] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 302.479441][ T9265] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 06:04:14 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x0, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x3, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 06:04:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) prctl$PR_SET_KEEPCAPS(0x8, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) r1 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r2, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0x14, 0x3, 0x2, 0x201, 0x0, 0x0, {0x139e4b39035267eb, 0x0, 0x3}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f00000001c0)={0x53, 0x0, 0x2b5, 0x2, @scatter={0x1, 0xc1, &(0x7f0000000000)=[{&(0x7f0000000080)=""/193, 0xc1}]}, &(0x7f0000001280), 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x4001fd) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r3, &(0x7f0000000140)="6aa7a45c2c622d54b51a2b794609660daf63b63a0af87862fff9d2f80b9cda17ffe3f4f1e4fb18512bc2392529562bead48ba45ac22e72774cfcecf60175d67ad1a9505b496f75c6fcc286c1622bf425fb0e02ee7163231ab0be15c4c68b177b53a82a55dc604a7f551a605f93cf13ce561d119a52a99ab36e9628c0cc97351e36169ec3"}, 0x20) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$SNDRV_PCM_IOCTL_WRITEN_FRAMES(0xffffffffffffffff, 0x400c4152, &(0x7f0000000380)={0x0, &(0x7f0000000340)=[&(0x7f0000000540)="6b387147ecba43ba63de8060e1bcb7187a6ea65a039b756b61c9cd4162151c7b89dbd9e1ee3a018227d3ae5e5a78c9f922338bfb3efaa82b86a06fc77ca5c66c2d78f6a3d6fe635aa5e292979555d2f7ad76efdc724dfa824b0220efae1499aff9eaa74f2c20d51590126455ffff761b04f2f048ec0f4dc2e8a63a3bb33af41e9ff25c6d42dbeb613e120629e90b96aa4eb5e97e5c29f9cb0110bbd1e59c772c79ec"], 0x5}) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000440)={0x1, 'wg2\x00', 0x1}, 0x18) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x6a482, 0x0) ioctl$SG_GET_NUM_WAITING(r4, 0x227d, &(0x7f0000000040)) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000600)=ANY=[@ANYBLOB="8800000010000104000000000000000000000000a3fc0f4da440fcacce6842d3e0d42b24e60712c29e9572325c467f120a9ac7b4", @ANYRES32=0x0, @ANYBLOB="0000000000000000580012800b000100697036746e6c000048000280060010000700000005000600f000000008000100", @ANYRES32=0x0, @ANYBLOB="040013000800070000080000080008001a00000005000900290000000800070001000000050009002900000008000a00", @ANYRES32=0x0, @ANYBLOB="0800040030970000"], 0x88}, 0x1, 0x0, 0x0, 0x24000091}, 0x0) 06:04:14 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x0, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x3, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 06:04:15 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x65}, [@call={0x1d}]}, &(0x7f0000000040)='syzkaller\x00', 0x3, 0xfd5b, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) [ 303.087011][ T9279] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. 06:04:15 executing program 1: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0x402, 0x1, &(0x7f0000000040)=[{&(0x7f0000000000)="0400100900000000666174000404090a0200027400f89c", 0x17}], 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)={0x4b, 0x0, 0xfffc, 0x0, 0x0, "f794e23d012ffc0f"}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000000)={r3, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x9c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={r3, 0x10000}, 0x8) 06:04:15 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x65}, [@call={0x1d}]}, &(0x7f0000000040)='syzkaller\x00', 0x3, 0xfd5b, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) [ 303.359453][ T9285] FAT-fs (loop1): count of clusters too big (79870) [ 303.366598][ T9285] FAT-fs (loop1): Can't find a valid FAT filesystem 06:04:15 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x65}, [@call={0x1d}]}, &(0x7f0000000040)='syzkaller\x00', 0x3, 0xfd5b, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) [ 303.499272][ T9285] FAT-fs (loop1): count of clusters too big (79870) [ 303.506156][ T9285] FAT-fs (loop1): Can't find a valid FAT filesystem 06:04:15 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x3, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x65}}, &(0x7f0000000040)='syzkaller\x00', 0x3, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 06:04:15 executing program 1: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x2, 0x3, 0x2) ioctl$SIOCX25SSUBSCRIP(r1, 0x89e1, &(0x7f00000002c0)={'macvtap0\x00', 0x140000, 0x8}) r2 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="ebad"], 0x2) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000a40)=ANY=[@ANYBLOB="6c8b9f91b5640bb648cf07f95958e91f49ce4d85ff86dba0fd2267e9b2fc5934ba313a9ed8005ee9245942c13705791d9d0ab96a8d775162ad0b59071db02c74d1d2a2e09de956839e8c4a8dc11886da42206da787c7226a6b68074a00d2ffd07f4c4c67a03db4955a8dbfc31f34e3943840b6ecc560fb03f6cbe9fc812501c538cdb8023d4763205f3760fd3e0919f2b81b151a210bf5d7e860371f46cad56544ff09e00751cd50a45d14ffa0fdbc81a9c0f888eea6ab8c1011d5d49e416fad62d5e4dc8d0599fdad00d5957c050a6a5787fe6e80da07ee13d163f35e7276cc6db400003afc3a1048671ba9b64993a48742fc568f026db11c022fdc4bd19d0bb44d304700743030901a6df2f4d2fb2de13767f54f740b3821eb5bed92c5af62f14f0ac6a96adce65d169c63c24d17677324d38ae773f2d814fb520028c88f6d9d9abf7cc93058c58f68b9454b6cb40816acfd3bb9d9fe5125c6a67afd749fcf45cfa27fa384aea76ee1a1c8001dc2436008cbe9c1e4728b3e66cc29baf77c2945b07ce055f54f410a7515aa3315a23aa17cb9f8608051493f714e9700004ffbd9b0140f20a00b80915351b521843d7ba8ea2c1f5b5c911ba6661c155cc9fdc332720830b1b4f8737216b0d8e3e329ddb9366d6093c53290eb48983b81f785522bde7a34613c8aa7605880c176cbef72ca751dc7a8b232d664a7ce7774c4e91ea188109d145d5aa5f29a1c48885b685342d79dc45109b416c88a07a7ec2ff7cdc9e88d94bddfb657f46263190ecd8c914ffa30f0ac04"], 0x1}, 0x1, 0x0, 0x0, 0x4}, 0x20040822) bpf$MAP_CREATE(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000080)=0x4) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f3, &(0x7f00000001c0)={'tunl0\x00', @ifru_settings={0x3f, 0x4, @fr_pvc=&(0x7f00000007c0)={0x5}}}) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f00000000c0)='wg2\x00', 0x4) r4 = socket$inet6(0x10, 0x3, 0x0) sysfs$2(0x2, 0x6, &(0x7f0000000500)=""/215) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'batadv0\x00'}) ioctl$sock_SIOCBRDELBR(r4, 0x89a1, &(0x7f0000000600)='virt_wifi0\x00') 06:04:15 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x3, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x65}}, &(0x7f0000000040)='syzkaller\x00', 0x3, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 06:04:15 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x3, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x65}}, &(0x7f0000000040)='syzkaller\x00', 0x3, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) [ 303.982665][ T9305] IPVS: ftp: loaded support on port[0] = 21 06:04:16 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x65}, [@call={0x1d}]}, 0x0, 0x3, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) [ 304.198923][ T9304] IPVS: ftp: loaded support on port[0] = 21 06:04:16 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x65}, [@call={0x1d}]}, 0x0, 0x3, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 06:04:16 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x3, 0x0, 0x0, 0xe8}]}, 0x8) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000000)={0x4b, 0x0, 0xfffc, 0x0, 0x0, "f794e23d012ffc0f"}) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000000)={0x101, 0x0, 0x80, 0x0, 0x1a}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f00000002c0)=@assoc_value={0x0}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={r4, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x9c) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r4, 0x8}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000140)={r5, @in6={{0xa, 0x4e20, 0xf47b, @private0, 0x1}}}, 0x84) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x430, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x12, 0x0, 0x27) [ 304.573518][ T1322] tipc: TX() has been purged, node left! 06:04:16 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x65}, [@call={0x1d}]}, 0x0, 0x3, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 06:04:16 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x0, 0x0) r1 = openat$zero(0xffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x100, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000000)={0x4b, 0x0, 0xfffc, 0x0, 0x0, "f794e23d012ffc0f"}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r1, &(0x7f0000000180)="033984ab9d69564e944e3a924602f19991f0c5a0a22721f40b832665a99b2088ab75aab8b1e96a74414747220b8fa40705f37f9e65400f48a52fc1a79e49e54f3fbf9a537f36ec8caa3d1a10dc8808234beaee0ecb07657a9536a8275e6ee4297acc53cb3c765cd84d3f26c37f26eef684b1eecef81628914c9a412b934ca550dcacd7a11d07325b75fb997fda37ad8df4bebe8d70160c", &(0x7f0000000240)=@tcp=r2, 0x2}, 0x1c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000001, 0x13, r0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$TCSETAW(r3, 0x5407, &(0x7f0000000000)={0x4b, 0x0, 0xfffc, 0x0, 0x0, "f794e23d012ffc0f"}) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000004c0)={&(0x7f0000000340)={0x180, r4, 0x1, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x45ef}]}, @TIPC_NLA_LINK={0x148, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xcbed}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}]}, @TIPC_NLA_LINK_PROP={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc8e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x13ad427b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_SOCK={0x8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x180}, 0x1, 0x0, 0x0, 0x48044}, 0x8007) r5 = socket(0x15, 0x5, 0x0) syz_emit_ethernet(0x38, &(0x7f0000000040)={@broadcast, @local, @void, {@arp={0x806, @generic={0x1, 0x1, 0x6, 0xa, 0x2, @multicast, "57e6cbd81f78d46dab35", @broadcast, "6a457b9b8211f08c2b505c9d"}}}}, &(0x7f0000000080)={0x1, 0x3, [0xb3e, 0xc5f, 0x72e, 0x675]}) getsockopt(r5, 0x200000000114, 0x271a, 0x0, &(0x7f0000000000)) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r0, 0x8008f512, &(0x7f00000000c0)) 06:04:16 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x65}, [@call={0x1d}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0xfd5b, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 06:04:17 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x65}, [@call={0x1d}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0xfd5b, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 06:04:17 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x40) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r1, 0x11, 0xa, &(0x7f0000000140)={0x0, {{0x2, 0x0, @multicast1=0xe0000300}}, {{0x2, 0x0, @rand_addr=0x64010101}}}, 0x104) 06:04:17 executing program 1: r0 = shmget$private(0x0, 0x2000, 0x40, &(0x7f000000a000/0x2000)=nil) shmat(r0, &(0x7f0000001000/0x1000)=nil, 0x6000) mremap(&(0x7f0000011000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f000000a000/0x3000)=nil) madvise(&(0x7f000000e000/0x3000)=nil, 0x3000, 0x9) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000000)={0x4b, 0x0, 0xfffc, 0x0, 0x0, "f794e23d012ffc0f"}) ioctl$RNDZAPENTCNT(r1, 0x5204, &(0x7f0000000000)=0x400) madvise(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x104edd54ef5fa260) 06:04:17 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x65}, [@call={0x1d}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0xfd5b, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 06:04:17 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000080)=0x0) r2 = syz_open_procfs(r1, &(0x7f00000000c0)='sessionid\x00') ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000000)={0x4b, 0x0, 0xfffc, 0x0, 0x0, "f794e23d012ffc0f"}) listen(r2, 0x3f) r3 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback, 0xfffffffd}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e22, 0x4, @private1, 0xd9fd}], 0x48) 06:04:17 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x65}, [@call={0x1d}]}, &(0x7f0000000040)='syzkaller\x00', 0x3, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 06:04:17 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x65}, [@call={0x1d}]}, &(0x7f0000000040)='syzkaller\x00', 0x3, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 06:04:17 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000100)="25bc0100010000020000fa0095e0612687d7b86a54880aa941400000000000004e2f98b579a782d270146d0e02063e507cca00d7dcc6760253ef", 0x3a, 0x400}], 0x400, &(0x7f0000000000)=ANY=[@ANYRES64, @ANYBLOB]) 06:04:18 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x65}, [@call={0x1d}]}, &(0x7f0000000040)='syzkaller\x00', 0x3, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) [ 306.180011][ T9391] EXT4-fs (loop1): Unrecognized mount option "ÿÿÿÿÿÿÿÿ" or missing value [ 306.280098][ T9391] EXT4-fs (loop1): Unrecognized mount option "ÿÿÿÿÿÿÿÿ" or missing value 06:04:18 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)={0x4b, 0x0, 0xfffc, 0x0, 0x0, "f794e23d012ffc0f"}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000000000000000000000000000000000b32a760be000", @ANYRES32=0x0, @ANYRESOCT=r0], 0x48}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000000)={0x4b, 0x0, 0xfffc, 0x0, 0x0, "f794e23d012ffc0f"}) ioctl$PPPIOCSMRRU(r2, 0x4004743b, &(0x7f0000000040)=0x8) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492627, 0x0) 06:04:18 executing program 0 (fault-call:0 fault-nth:0): bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x65}, [@call={0x1d}]}, &(0x7f0000000040)='syzkaller\x00', 0x3, 0xfd5b, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) [ 306.597213][ T9401] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9401 comm=syz-executor.1 06:04:18 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002040)=@newtfilter={0x84, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x58, 0x2, [@TCA_U32_SEL={0x14}, @TCA_U32_POLICE={0x40, 0x6, [@TCA_POLICE_TBF={0x3c}]}]}}]}, 0x84}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$TCSETAW(r4, 0x5407, &(0x7f0000000000)={0x4b, 0x0, 0xfffc, 0x0, 0x0, "f794e23d012ffc0f"}) connect$rxrpc(r4, &(0x7f00000000c0)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e21, @empty}}, 0x24) [ 306.727200][ T9404] FAULT_INJECTION: forcing a failure. [ 306.727200][ T9404] name failslab, interval 1, probability 0, space 0, times 1 [ 306.740410][ T9404] CPU: 0 PID: 9404 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 306.746643][ T9406] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 306.749050][ T9404] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 306.749072][ T9404] Call Trace: [ 306.749147][ T9404] dump_stack+0x1df/0x240 [ 306.749234][ T9404] should_fail+0x8b7/0x9e0 [ 306.780657][ T9404] __should_failslab+0x1f6/0x290 [ 306.785674][ T9404] should_failslab+0x29/0x70 [ 306.790367][ T9404] kmem_cache_alloc_node_trace+0x109/0xe60 [ 306.796270][ T9404] ? __get_vm_area_node+0x30c/0x800 [ 306.801553][ T9404] ? kmsan_memcpy_memmove_metadata+0x10c/0x2e0 [ 306.807794][ T9404] ? kmsan_get_metadata+0x11d/0x180 [ 306.813087][ T9404] __get_vm_area_node+0x30c/0x800 [ 306.818221][ T9404] __vmalloc_node_range+0x282/0x11f0 [ 306.823581][ T9404] ? bpf_prog_alloc+0xa8/0x730 [ 306.828430][ T9404] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 306.834606][ T9404] __vmalloc+0x12f/0x140 [ 306.838917][ T9404] ? bpf_prog_alloc+0xa8/0x730 [ 306.843746][ T9404] ? bpf_prog_alloc+0xa8/0x730 [ 306.848575][ T9404] bpf_prog_alloc+0xa8/0x730 [ 306.853304][ T9404] ? kmsan_get_metadata+0x4f/0x180 [ 306.858464][ T9404] __do_sys_bpf+0xe6ef/0x16ac0 [ 306.863288][ T9404] ? __sb_end_write+0xbc/0x1a0 [ 306.868096][ T9404] ? vfs_write+0x12bb/0x1480 [ 306.872750][ T9404] ? kmsan_get_metadata+0x11d/0x180 [ 306.877998][ T9404] ? kmsan_get_metadata+0x11d/0x180 [ 306.883240][ T9404] ? kmsan_set_origin_checked+0x95/0xf0 [ 306.888841][ T9404] ? kmsan_get_metadata+0x11d/0x180 [ 306.894086][ T9404] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 306.899941][ T9404] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 306.906221][ T9404] ? kmsan_get_metadata+0x4f/0x180 [ 306.911376][ T9404] ? kmsan_get_metadata+0x4f/0x180 [ 306.916552][ T9404] __se_sys_bpf+0x8e/0xa0 [ 306.920939][ T9404] ? __se_sys_bpf+0xa0/0xa0 [ 306.925487][ T9404] __ia32_sys_bpf+0x4a/0x70 [ 306.930031][ T9404] __do_fast_syscall_32+0x2aa/0x400 [ 306.935300][ T9404] do_fast_syscall_32+0x6b/0xd0 [ 306.940198][ T9404] do_SYSENTER_32+0x73/0x90 [ 306.944757][ T9404] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 306.951105][ T9404] RIP: 0023:0xf7f65549 [ 306.955183][ T9404] Code: Bad RIP value. [ 306.959277][ T9404] RSP: 002b:00000000f5d600cc EFLAGS: 00000296 ORIG_RAX: 0000000000000165 [ 306.967727][ T9404] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 00000000202a0fb8 [ 306.975726][ T9404] RDX: 000000000000003f RSI: 0000000000000000 RDI: 0000000000000000 [ 306.983723][ T9404] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 306.991732][ T9404] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 306.999738][ T9404] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 307.009170][ T9404] syz-executor.0: vmalloc: allocation failure: 4096 bytes, mode:0x100dc0(GFP_USER|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0-1 [ 307.023334][ T9404] CPU: 0 PID: 9404 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 307.031977][ T9404] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 307.042077][ T9404] Call Trace: [ 307.045461][ T9404] dump_stack+0x1df/0x240 [ 307.049871][ T9404] warn_alloc+0x4cc/0x680 [ 307.054364][ T9404] __vmalloc_node_range+0xe98/0x11f0 [ 307.059779][ T9404] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 307.065952][ T9404] __vmalloc+0x12f/0x140 [ 307.070265][ T9404] ? bpf_prog_alloc+0xa8/0x730 [ 307.075098][ T9404] ? bpf_prog_alloc+0xa8/0x730 [ 307.079932][ T9404] bpf_prog_alloc+0xa8/0x730 [ 307.084602][ T9404] ? kmsan_get_metadata+0x4f/0x180 [ 307.089808][ T9404] __do_sys_bpf+0xe6ef/0x16ac0 [ 307.094697][ T9404] ? __sb_end_write+0xbc/0x1a0 [ 307.099556][ T9404] ? vfs_write+0x12bb/0x1480 [ 307.104229][ T9404] ? kmsan_get_metadata+0x11d/0x180 [ 307.109506][ T9404] ? kmsan_get_metadata+0x11d/0x180 [ 307.114781][ T9404] ? kmsan_set_origin_checked+0x95/0xf0 [ 307.120419][ T9404] ? kmsan_get_metadata+0x11d/0x180 [ 307.125705][ T9404] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 307.131597][ T9404] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 307.137832][ T9404] ? kmsan_get_metadata+0x4f/0x180 [ 307.143026][ T9404] ? kmsan_get_metadata+0x4f/0x180 [ 307.148231][ T9404] __se_sys_bpf+0x8e/0xa0 [ 307.152642][ T9404] ? __se_sys_bpf+0xa0/0xa0 [ 307.157222][ T9404] __ia32_sys_bpf+0x4a/0x70 [ 307.161811][ T9404] __do_fast_syscall_32+0x2aa/0x400 [ 307.167115][ T9404] do_fast_syscall_32+0x6b/0xd0 [ 307.172061][ T9404] do_SYSENTER_32+0x73/0x90 [ 307.176648][ T9404] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 307.183023][ T9404] RIP: 0023:0xf7f65549 [ 307.187123][ T9404] Code: Bad RIP value. [ 307.191233][ T9404] RSP: 002b:00000000f5d600cc EFLAGS: 00000296 ORIG_RAX: 0000000000000165 [ 307.199717][ T9404] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 00000000202a0fb8 [ 307.207750][ T9404] RDX: 000000000000003f RSI: 0000000000000000 RDI: 0000000000000000 [ 307.215779][ T9404] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 307.223811][ T9404] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 307.231844][ T9404] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 307.240007][ T9404] Mem-Info: [ 307.243335][ T9404] active_anon:111085 inactive_anon:4804 isolated_anon:0 [ 307.243335][ T9404] active_file:6758 inactive_file:25160 isolated_file:0 [ 307.243335][ T9404] unevictable:0 dirty:70 writeback:0 [ 307.243335][ T9404] slab_reclaimable:7747 slab_unreclaimable:15295 [ 307.243335][ T9404] mapped:25226 shmem:5004 pagetables:870 bounce:0 [ 307.243335][ T9404] free:319906 free_pcp:511 free_cma:0 [ 307.280435][ T9404] Node 0 active_anon:444340kB inactive_anon:19216kB active_file:26888kB inactive_file:100640kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:100896kB dirty:272kB writeback:0kB shmem:20016kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 288768kB writeback_tmp:0kB all_unreclaimable? no [ 307.308859][ T9404] Node 1 active_anon:0kB inactive_anon:0kB active_file:144kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:8kB dirty:8kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB all_unreclaimable? no [ 307.334378][ T9404] Node 0 DMA free:4096kB min:168kB low:208kB high:248kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:4096kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 307.363412][ T9404] lowmem_reserve[]: 0 996 1224 1224 [ 307.368702][ T9404] Node 0 DMA32 free:412436kB min:42412kB low:53012kB high:63612kB reserved_highatomic:0KB active_anon:429844kB inactive_anon:12kB active_file:1428kB inactive_file:76668kB unevictable:0kB writepending:220kB present:3129332kB managed:1019904kB mlocked:0kB kernel_stack:352kB pagetables:1940kB bounce:0kB free_pcp:1624kB local_pcp:632kB free_cma:0kB [ 307.401242][ T9404] lowmem_reserve[]: 0 0 228 228 [ 307.406373][ T9404] Node 0 Normal free:12092kB min:9708kB low:12132kB high:14556kB reserved_highatomic:0KB active_anon:14492kB inactive_anon:19204kB active_file:25460kB inactive_file:24080kB unevictable:0kB writepending:52kB present:786432kB managed:233472kB mlocked:0kB kernel_stack:3256kB pagetables:1536kB bounce:0kB free_pcp:540kB local_pcp:216kB free_cma:0kB [ 307.438908][ T9404] lowmem_reserve[]: 0 0 0 0 [ 307.443597][ T9404] Node 1 Normal free:850748kB min:37816kB low:47268kB high:56720kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:144kB inactive_file:0kB unevictable:0kB writepending:8kB present:3932160kB managed:913436kB mlocked:0kB kernel_stack:8kB pagetables:4kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 307.474117][ T9404] lowmem_reserve[]: 0 0 0 0 [ 307.478697][ T9404] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 1*4096kB (M) = 4096kB [ 307.490753][ T9404] Node 0 DMA32: 3*4kB (UME) 1*8kB (E) 0*16kB 2*32kB (U) 3*64kB (UM) 2*128kB (ME) 1*256kB (M) 2*512kB (UE) 1*1024kB (M) 2*2048kB (ME) 99*4096kB (M) = 412436kB [ 307.507019][ T9404] Node 0 Normal: 61*4kB (UM) 65*8kB (UME) 32*16kB (UM) 6*32kB (UE) 2*64kB (UE) 4*128kB (UE) 3*256kB (UM) 2*512kB (U) 2*1024kB (UM) 3*2048kB (UM) 0*4096kB = 12092kB [ 307.523762][ T9404] Node 1 Normal: 7*4kB (UME) 6*8kB (UME) 9*16kB (UME) 5*32kB (UME) 5*64kB (UME) 3*128kB (UME) 3*256kB (UME) 2*512kB (UM) 2*1024kB (UM) 1*2048kB (M) 206*4096kB (M) = 850748kB [ 307.541455][ T9404] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 307.551182][ T9404] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 307.565899][ T9404] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 307.575648][ T9404] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 307.585146][ T9404] 36628 total pagecache pages [ 307.589866][ T9404] 0 pages in swap cache [ 307.594197][ T9404] Swap cache stats: add 0, delete 0, find 0/0 [ 307.600298][ T9404] Free swap = 0kB [ 307.604156][ T9404] Total swap = 0kB [ 307.607912][ T9404] 1965979 pages RAM [ 307.611753][ T9404] 0 pages HighMem/MovableOnly [ 307.616594][ T9404] 1423252 pages reserved [ 307.620868][ T9404] 0 pages cma reserved 06:04:19 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x65}, [@call={0x1d}]}, &(0x7f0000000040)='syzkaller\x00', 0x3, 0xfd5b, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) fsopen(&(0x7f0000000080)='hostfs\x00', 0x0) [ 307.873895][ T9416] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 06:04:20 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x11, &(0x7f0000000000)=0xfff, 0x4) setsockopt$sock_int(r0, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) bind$inet6(r2, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) 06:04:20 executing program 2: r0 = openat$autofs(0xffffff9c, &(0x7f00000006c0)='/dev/autofs\x00', 0x410402, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000740)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000800)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000007c0)={&(0x7f0000000780)={0x28, r1, 0x400, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0x14, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x880}, 0x4000000) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000840)={[0x1]}, 0x8, 0x81800) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000880)=0x0) getresgid(&(0x7f00000008c0)=0x0, &(0x7f0000000900), &(0x7f0000000940)) fchown(r2, r3, r4) process_vm_writev(0xffffffffffffffff, &(0x7f0000000e40)=[{&(0x7f0000000980)=""/55, 0x37}, {&(0x7f00000009c0)=""/85, 0x55}, {&(0x7f0000000a40)=""/198, 0xc6}, {&(0x7f0000000b40)=""/26, 0x1a}, {&(0x7f0000000b80)=""/35, 0x23}, {&(0x7f0000000bc0)=""/77, 0x4d}, {&(0x7f0000000c40)=""/232, 0xe8}, {&(0x7f0000000d40)=""/206, 0xce}], 0x8, &(0x7f0000001300)=[{&(0x7f0000000e80)=""/26, 0x1a}, {&(0x7f0000000ec0)=""/196, 0xc4}, {&(0x7f0000000fc0)=""/182, 0xb6}, {&(0x7f0000001080)=""/227, 0xe3}, {&(0x7f0000001180)=""/146, 0x92}, {&(0x7f0000001240)=""/71, 0x47}, {&(0x7f00000012c0)=""/48, 0x30}], 0x7, 0x0) r5 = openat$sequencer2(0xffffff9c, &(0x7f0000001340)='/dev/sequencer2\x00', 0x40080, 0x0) r6 = syz_open_dev$vcsu(&(0x7f00000013c0)='/dev/vcsu#\x00', 0xffffffff, 0x101000) r7 = syz_open_dev$vcsn(&(0x7f0000001400)='/dev/vcs#\x00', 0x3af60aa6, 0x440481) sendmsg$NBD_CMD_STATUS(r5, &(0x7f0000001500)={&(0x7f0000001380)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000014c0)={&(0x7f0000001440)={0x7c, 0x0, 0xa3a, 0x70bd2b, 0x25dfdbfe, {}, [@NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8, 0x1, r6}, {0x8, 0x1, r0}]}, @NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0xecf}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x6}, @NBD_ATTR_SOCKETS={0x24, 0x7, 0x0, 0x1, [{0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r7}, {0x8, 0x1, r0}]}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}]}, 0x7c}, 0x1, 0x0, 0x0, 0x404c894}, 0x0) r8 = syz_open_dev$vcsa(&(0x7f0000001540)='/dev/vcsa#\x00', 0x10000, 0xa042) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r8, 0x84, 0x21, &(0x7f0000001580), &(0x7f00000015c0)=0x4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001640)={0x0, r7, 0x0, 0x3, &(0x7f0000001600)='ib\x00', 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001680)={r9}, 0xc) pipe2(&(0x7f00000016c0)={0xffffffffffffffff}, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r10, 0x84, 0x6b, &(0x7f0000001700)=[@in6={0xa, 0x4e21, 0x401, @ipv4={[], [], @rand_addr=0x64010102}, 0x612}, @in={0x2, 0x4e22, @broadcast}, @in6={0xa, 0x4e24, 0x2, @loopback, 0x9}, @in6={0xa, 0x4e21, 0x8, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7}, @in6={0xa, 0x4e22, 0x3, @mcast2, 0x7ff}], 0x80) r11 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001780)='freezer.parent_freezing\x00', 0x0, 0x0) getsockopt$inet6_dccp_int(r11, 0x21, 0x4, &(0x7f00000017c0), &(0x7f0000001800)=0x4) 06:04:20 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="8500000cd76d000800000065000000000000001d000000000000009500000000"], &(0x7f0000000040)='syzkaller\x00', 0x3, 0xfd5b, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)={0x4b, 0x0, 0xfffc, 0x0, 0x0, "f794e23d012ffc0f"}) ioctl$sock_ax25_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x3, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) ioctl$KIOCSOUND(r0, 0x4b2f, 0x6) 06:04:20 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="850000000800000065009e317d5ea6b50000000000001d000000000000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x3, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 06:04:20 executing program 1: syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000000)={0x4b, 0x0, 0xfffc, 0x0, 0x0, "f794e23d012ffc0f"}) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newlink={0x6c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x2211}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}, @IFLA_BROADCAST={0xa, 0x2, @link_local}, @IFLA_IFALIAS={0x14, 0x14, 'veth0_vlan\x00'}, @IFLA_GROUP={0x8}, @IFLA_LINKMODE={0x5}]}, 0x6c}}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$TCSETAW(r3, 0x5407, &(0x7f0000000000)={0x4b, 0x0, 0xfffc, 0x0, 0x0, "f794e23d012ffc0f"}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f00000010c0)={'batadv_slave_0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getsockname$packet(r7, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newlink={0x6c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r8, 0x2211}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}, @IFLA_BROADCAST={0xa, 0x2, @link_local}, @IFLA_IFALIAS={0x14, 0x14, 'veth0_vlan\x00'}, @IFLA_GROUP={0x8}, @IFLA_LINKMODE={0x5}]}, 0x6c}}, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000001800)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000017c0)={&(0x7f0000001100)={0x6b4, 0x0, 0x20, 0x70bd29, 0x25dfdbfb, {}, [{{0x8}, {0x100, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x2}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x1f}}, {0x8}}}]}}, {{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x7fffffff}}, {0x8}}}]}}, {{0x8}, {0x4}}, {{0x8}, {0x120, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x75}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x80000000}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x100}}}]}}, {{0x8}, {0x1e0, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x80000000}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x3ff}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0xffff}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0xe3b9}}}]}}, {{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0xed72}}}]}}, {{0x8}, {0x1e4, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x9e95}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0xdd}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r2}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r4}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x20}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r8}}}]}}]}, 0x6b4}, 0x1, 0x0, 0x0, 0x4000050}, 0x4) setsockopt$CAN_RAW_RECV_OWN_MSGS(r1, 0x65, 0x4, &(0x7f00000000c0)=0x1, 0x4) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)={0x4b, 0x0, 0xfffc, 0x0, 0x0, "f794e23d012ffc0f"}) ptrace$getregset(0x4204, 0x0, 0x4, &(0x7f0000000200)={&(0x7f0000000140)=""/167, 0xa7}) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000040)={0x4b, 0x0, 0x1df, 0x4, 0x0, "f794e23d012ffc0f"}) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[]) [ 308.866667][ T9432] hfs: unable to parse mount options 06:04:20 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x65}, [@call={0x1d}]}, &(0x7f0000000040)='syzkaller\x00', 0x3, 0xfd5b, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') semget(0x2, 0x2, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)={0x4b, 0x0, 0xfffc, 0x0, 0x0, "f794e23d012ffc0f"}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={r2}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={r2, 0x80000000, 0x10}, 0xc) r3 = add_key$user(&(0x7f0000000740)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r4, r3, r4}, &(0x7f0000000080)=""/92, 0x5c, &(0x7f0000000200)={&(0x7f0000000100)={'crc32\x00'}, &(0x7f0000000480)="a02d47f1fa4f", 0x6}) r5 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee5b1de0dd94615ce0", 0x7a, r5) keyctl$link(0x8, r3, r5) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc0fc4110, &(0x7f0000000240)={0x2, [0xfffffffe, 0x5303, 0x9], [{0xffffffff, 0x9, 0x0, 0x0, 0x0, 0x1}, {0x1dfb, 0x4, 0x0, 0x0, 0x1, 0x1}, {0x141, 0x5, 0x1, 0x0, 0x0, 0x1}, {0x7, 0x81, 0x1, 0x0, 0x0, 0x1}, {0x5c1, 0x2, 0x1, 0x0, 0x1, 0x1}, {0x401, 0x8, 0x1, 0x0, 0x0, 0x1}, {0xfffff27a, 0x5, 0x1, 0x0, 0x0, 0x1}, {0x10000, 0x2, 0x0, 0x1, 0x0, 0x1}, {0x40, 0x0, 0x1, 0x0, 0x1, 0x1}, {0x5106, 0xfffffffc, 0x0, 0x1, 0x1}, {0x7ff, 0x5, 0x1, 0x0, 0x1, 0x1}, {0x4, 0x5, 0x1, 0x0, 0x0, 0x1}], 0x800}) ioctl$IMCLEAR_L2(r0, 0x80044946, &(0x7f0000000080)=0x3ecebb24) 06:04:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x7) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x9, @local, 0x2000000}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) [ 309.045091][ T9436] IPVS: ftp: loaded support on port[0] = 21 06:04:21 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)={0x4b, 0x0, 0xfffc, 0x0, 0x0, "f794e23d012ffc0f"}) sendmmsg$inet6(r0, &(0x7f0000008540)=[{{&(0x7f0000000080)={0xa, 0x4e22, 0x3f, @loopback, 0x9271}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000240)="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", 0x1000}, {&(0x7f0000001240)="c9dbb663e77a85f7dc6ca81d1034a801af512cf9e81ad54c878d20fd9ac9f215c860c8f08ad960d3286739509aea3651c00325f2753a58c4ffb149847f867bcf188160d5a395584b5fe784d5d953cd06a8c4fc28477236fc784d82c3402852ad6eb37eaa53168f36abea221e78a00b76da735ec8d303f13749974f023e534798fd1a087df35f346ad0833aef29f82a404e24cedeb83a934d2c962903f26769464a5a7e6da70ec6e54d5f7988e3a59c4ab70fa1fda8521adb8d7b73b44cad5d4b907ae65bf116f06a7e4dc8195d13", 0xce}, {&(0x7f00000000c0)="b815d79f5f66ddefecdb80471e92e34cb3072556e33d4cb98ccd63bd1c5331d1ce56048cacb5dce7eed22e3d624ab11e6de59b8f53ada8ec7595086e458e533f10f5e2e711c114f2247bbaa76e2a", 0x4e}, {&(0x7f0000001340)="b5ccf04c20c1b891ef401232b04ad54299e3ab069c0457dfa407c92b7a7a1e210306bd6009c8b4130f4421b6adee007270d913a45e18d117fd9ea791932498e8c2156cfbb261b15227f27fee3b6ff049197736a16254803c2c3da11eb86646a93c7f72e34dcdd3413e321d95b5c353a1c139c80df9a2f06c002d7e2881fab246888124392fe4c2a1a2a3fb47c839180f890a48c16d8249d00bc05ecab44eb62674984b7c", 0xa4}], 0x4, &(0x7f0000001400)=[@rthdr={{0x44, 0x29, 0x39, {0x16, 0x6, 0x0, 0xfd, 0x0, [@loopback, @dev={0xfe, 0x80, [], 0x2c}, @mcast1]}}}, @dstopts_2292={{0xa4, 0x29, 0x4, {0x23, 0x11, [], [@ra={0x5, 0x2, 0x80}, @enc_lim={0x4, 0x1, 0x9}, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @generic={0x8, 0x72, "c66a1aea80f2759392f94ddc2ae8baa726fc475ad5d321c166fed2643993da5f1989b03e6600412a77ba972d4b1c271698e619f56e7de4017ac03ee993622ba63e5865a98d67e38b3db0174de913c07841078577c9b6d55754999c3a857a350dd350924376c4e1ab3042473aefd150c1bb72"}, @ra={0x5, 0x2, 0x2}, @ra]}}}, @rthdr={{0x44, 0x29, 0x39, {0x11, 0x6, 0x2, 0x4, 0x0, [@dev={0xfe, 0x80, [], 0x30}, @dev={0xfe, 0x80, [], 0x26}, @mcast2]}}}, @dstopts_2292={{0xe4, 0x29, 0x4, {0x32, 0x19, [], [@enc_lim={0x4, 0x1, 0xa7}, @calipso={0x7, 0x10, {0x0, 0x2, 0x6, 0x7, [0x1000]}}, @generic={0x1f, 0xb3, "cd76a0ec6a4bf355c00c0f75a8ecad1bd2f6f33b1199a259334a40dc21c658e8d64ffc2cc1acd7c754545627fca4414b47db25629cee2bfaf6e2484a1f24a07bf65d5c71ec1f23b6ab64664e67aa8363cb29f20117ba736c9512eaabc020ccdcc2511513217dac6cfdf16d26970db50751ba197fe432eb17eac3c58171ae2f9d25d76691690889098417730273dfeb5803c27e1b2fbdcf5bc488be99bd6815ae8e5e0034dd7cfe1502e72c91d2f7500300cbde"}, @padn={0x1, 0x1, [0x0]}]}}}, @rthdr={{0x94, 0x29, 0x39, {0x87, 0x10, 0x2, 0x4, 0x0, [@mcast2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @private1={0xfc, 0x1, [], 0x1}, @empty, @mcast2, @loopback, @mcast1, @loopback]}}}, @flowinfo={{0x10, 0x29, 0xb, 0x4}}, @rthdr_2292={{0x34, 0x29, 0x39, {0x5e, 0x4, 0x1, 0x1, 0x0, [@mcast1, @mcast2]}}}, @tclass={{0x10, 0x29, 0x43, 0xb5}}, @rthdr_2292={{0x34, 0x29, 0x39, {0x8, 0x4, 0x2, 0x6, 0x0, [@ipv4={[], [], @remote}, @private1]}}}], 0x32c}}, {{&(0x7f0000001740)={0xa, 0x4e21, 0xfff, @mcast1, 0x1000}, 0x1c, &(0x7f0000001840)=[{&(0x7f0000001780)="78f19f27097411e064dd6070be11c49418e6e5c167a379b11d57e1969ba97fcce089541da9e115bea31af3c718acf51c17119378309f9ade937b76705cca85afea205981a288a644b84603a1fe0730b22b73620f9471bebe3839970711171286e278d857d323738a778c06956d2cc783eb7c25412b04293098a980ffbb3b79e72138604e662d3c7b032956098c8f7e4e1cf3f5aa480d612a562b6b16a6e8d62e2f950600af594ce0f57ef8", 0xab}], 0x1, &(0x7f0000001880)=[@rthdrdstopts={{0xe4, 0x29, 0x37, {0x0, 0x19, [], [@padn={0x1, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @generic={0x7f, 0xbe, "a5a694e739fe58e68bf32cf51d13e0acb94a1bf357d40b8d9dbaaa5f87f30ce832e361d16811933af2d4b04e2dd43789a3d4738aa365cefd5cd831185e0f3fd98281cfa20468445abbe9a3b65d919d70efddd36b74feabfe771eba8048b62a3100076a462ba8323ac60ca07dd34f76f66dcdf3a011fea121ce19c2e074347feb0f53222c1b8ad3e41f6f9d3dc945a1d4ac17e206586addfb9adf43a8e34a4e0cd88e10503a8f68a1068259bba88d0d70e35365f87b8aced8f1c6f4b018d1"}, @enc_lim={0x4, 0x1, 0x88}]}}}, @dstopts={{0xcc, 0x29, 0x37, {0x2c, 0x16, [], [@jumbo={0xc2, 0x4, 0x3}, @calipso={0x7, 0x48, {0x3, 0x10, 0x1, 0x400, [0x9, 0x1ff, 0xffffffffffff915e, 0x4a3, 0x3, 0xffff, 0x0, 0x100]}}, @enc_lim={0x4, 0x1, 0xfb}, @enc_lim={0x4, 0x1, 0xf8}, @ra={0x5, 0x2, 0x5}, @ra={0x5, 0x2, 0x400}, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @pad1, @generic={0x9, 0x49, "f43b5474bb9f2ea7632ec313c031971804bbe7f02aca0eb3ea623a46973ab060976a3bb7742f55db80c56f5d1a7997ca27c2a47331e22c04860f3802752e80cba9970d60fc2f6b395b"}]}}}, @dstopts={{0x1124, 0x29, 0x37, {0x32, 0x222, [], [@enc_lim={0x4, 0x1, 0x3}, @enc_lim={0x4, 0x1, 0x7}, @generic={0x81, 0x5c, "47b7974db8e271f93306f019c54c3eeb7a6a4b41d8fa5001baa8df67f3bd4f78f3b34086f9e719f565275aeefa38710ed9904871f2e48d0d5d0eed0f030965c4804f762db892b5c66a5148e8eb56b6fd67a118e273edcbbf6bef470b"}, @jumbo={0xc2, 0x4, 0x4}, @jumbo={0xc2, 0x4, 0x82}, @pad1, @generic={0xf1, 0x43, "55f05a8d600463e6194f1fcd7cc99b7a560e8fb58eb171ba55001f27ea3e21cb0468692652b3c46f2fa08176f51dc13e047d634f463d2251ee0b50f4eaadc09b95ada0"}, @ra={0x5, 0x2, 0x800}, @generic={0x2, 0x1000, "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"}, @calipso={0x7, 0x50, {0x2, 0x12, 0x9, 0x8600, [0x9, 0x80000001, 0x7ff, 0x8, 0x1, 0x8, 0x2, 0x49ab, 0x17d4]}}]}}}, @flowinfo={{0x10, 0x29, 0xb, 0x1c4}}], 0x12e4}}, {{&(0x7f0000002b80)={0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3}, 0x1c, &(0x7f0000002c80)=[{&(0x7f0000002bc0)="350405cda17f2bf0d7de20c70480355d4760de49eba0d6a8f26d3ed5400fd60d96f3a0ff9a026215bb3b420f292356a9abe5544a8a8a529dec672f3f291a5c2f7377fe63001cfef01916b8d672dbbe7084cc1fcc34dd43724f1c95d468d45a7c3e0add83c5bfbc002f84161cb882d6e1d74f9e2e6b4c521ef2355b703de566dd928019", 0x83}], 0x1, &(0x7f0000002cc0)=[@hopopts={{0x1024, 0x29, 0x36, {0x2, 0x201, [], [@padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @enc_lim={0x4, 0x1, 0xa8}, @enc_lim, @generic={0x3d, 0x1000, "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"}]}}}, @dstopts={{0x10f4, 0x29, 0x37, {0x2c, 0x21b, [], [@enc_lim={0x4, 0x1, 0x5}, @hao={0xc9, 0x10, @empty}, @hao={0xc9, 0x10, @local}, @generic={0x0, 0x9a, "f48687b48378c56a5c4ed229d955ebc1cbaae05e6cf66be67efc371a51ad25d0bcffc3996cb1360ec4829885c57b8dfe2b0ba1527a0fbea59190817a957d0885e479286cfd7506f4b413aa36d500424041b9df32f44c6fa5da00f4002ef2437e262cd95c1eea486710b71c8c28b7d88cfd8866def98f262c097a03564e58f64998a0796bb58498e72d5630b3dfa8a010b3eaa4d27691ae24eb52"}, @hao={0xc9, 0x10, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, @jumbo={0xc2, 0x4, 0x100}, @generic={0x0, 0x1000, "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"}]}}}, @dontfrag={{0x10, 0x29, 0x3e, 0x3}}], 0x2128}}, {{&(0x7f0000004e00)={0xa, 0x4e22, 0x549, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x1}, 0x1c, &(0x7f0000005e40)=[{&(0x7f0000004e40)="5a3ca6e542b01913d42ec6a4fc381add7bccd2fa0192649bef254fc02652826c09c57e6309228054e39ef8484112ce08c90d1554f4760f9fa63d84cf68eb02ba622e29b64f68642841670861251c50040acf066379810936d03c89a2b30b75010e133b1680df709f33ba72e17a7912c7cd261a54725445aba452f28e3b4e8f4a053a38c80defd8c089a38bb1b24062fe6a6f0e181f29dd8d97179fa98f7b7118b3deea311c9d382127a269b9a890ba343e699f081488022b19552e1a32eb2423bc78dd967d3255bd0b623385da25a3cbc0d67abf8cd92e32751b9b9d98c87204dddf4c00a0256dc9ce2b463612795e7498a511555acf4393897904dfadfca0e26639feeca5328f4c2034ae8658084efab77d661ae30364aef2d15539159f18870485d16d5c803848c035de8dba71dfca77dc27183c950a7808da10bf7778094008dd0574619ecf14463868251df4f344d23e63efa8a31c774c88edb92519a3bb2b70087675a48f96ca2889c422943551b8bbc4198036559fd4d8166bf6ebabd6473ff49eaf3b6c78d52318f29bc9b7a6a75951e43f6b71f76d2535c560ea1d64a7eb9860e6ca331f4bd033141f79389aa0739aaffee7e8ff8bde657355acea090b0236d20f5cb92c5a651e5f131ceb5ac854f3a6fad4a38d90c73e81f131446f8fdc4b92ad016499c09fd3c34a5cc6e82a68d311ffa0a677f331f2af677b5ae0f86a9671f5fad92ca13851a99b1003d0e4fa97960dddd0fd2d981847a7b344ec94f7ee7072987a6d4f4c9dd40fa84e980c4be22004615ef47788f9b87458abdd5e130c276069bb47718de42c8752ab78271433b8c0260faa52c9d4e797a2504d817924a6a0c2b6f0a6122ceaf23ff71f87fe6a0908da407ebc1ae9b017a5003e17361ece3c008b383dcc20587ec4f474e35d93e914bfdb12b55af380dd9d8319d5d110a14da493b25f75865ae2b1ef2733ae4e11e1ef01045cd473e720947a47addb8a1a8f6f871bb9febfdfec6873b72f2556a92654085e7e4df359aea366f095001c0095d2942c311b79f1c1542faedf9df46abb8b8ffbb16048633fbb747ac71599f0af38c2ce1a5deb9b3f21b098499773aaf9f725f282cf538395bf34bf48c29114c8629bdc5f601df36d4b7e04c30eb67b4aa0cbef89eae9359c81ad2c77594c8245712a2c1fbdbf0c32d2cc43826f6966f7a3fd45c1766d9229273511b12601d8eb50732fdf00502cf0e69c07cae89307a90470a8c1fb4c41890ac6fba4586bc689412301b39ba8a321f66f781b3f4e5a63477993124d8c98d08705fd51e8d1f587e4d3214a1e801074d0e2555839c0b844691ce03a4c2fab74856c1a983b24c4b67086cc2ce699957b55e5320272f50b50e40e5bf4d06ab6cb973ebbf623c406e493ccde81973f8e22664a0d4ae6e45c6b07ca025267e1dadbdfb8d79978fddb35efabdacce47467dc775515ed61c597d897374dac7fd041472a2bbb9a80698207b3238058a02f679f801afc133c698be96bf02ba49ee20f24b1ba0ee10ea1647cae3a8c8f5dae3491636ad8944b6a4c23ece81e5d116c26888cb2c5ad18e15e60d1d09f7d132008a22cf81a0b49bc0eb6bc4ea0c7f748f7df34d331ffb95905a02472c0f55ecf5bead7a2d34787786f27e7359a89ad541cfcccd3cd8c2766afc41f8fea20f77a13ea7cff2c1185a1921c968e25ea1f0517b2c51e64cf7cdf607bfa59c2f3663621ea6ba4f31802452c9ef7ef43e61596b03a7c94fd692040320bdb1d4b271529e87bbf0c22188a0dd8c5c0a5823874171d2ca57f1fde5a873201ffb92977d8c1c38bca07eb85e889dfcb36f407af3fcb95fc57be02f1787b55065fb3f14c6c5fbca9bae25ae1f12990d70f11a2ce4cfadd0a0671affc303dfe5e7e9821471d8fa463545f9aabd6795def0baaebecd7c1edef06dd31ed2d3b1985e5ba037b49acac483824fb5d21c3db5586c4526fd096b5c8d6eb41dd9d5e84705299ad01e5eab5425e399740b534a3a66b14fcaadf936cdd97041a2c940abde05214545848ba86eec90f563df58e5d52c16450618d89a33a208db153125e8ce390c66e263a4bf5fe4fcde94c62838965eca31bbe3fa8c02cb166494c83c9ce6dc2f8a3df8eb9b8a7aaf5af3cb87ba379846e3099b3adfa6f80bc5e0bea8094bd99e1f0a0b9848ced0ffbd7599f12cc9b1ddff476a7833649f8e49f27aaac4050520220ee49d547ebe28ac174e683cc3915baa7c2b6222a54e876d97ea5f70e24a4ee93390ddb1c445414bb96e18da9052880ea8829f76a841b2cf912a9b1af4d9ae676cf603f9e65451bcb93b3c513b1bd3367824b8af3d773f3bf7cc6a3cb8f79071cf39e373635e2d2ff7d462847f0617e3d4be4f40e66fd6c1aa5e219b151e0f7a35a591325d0476f986596e02daac9707165c56e4212a08ebd6f1f54ef2e2261e26381962cd0333a99fa0f21154931308d656e322b2ad180cca2a56823add8ac98798e9a9298ce84aed0c4f3f0b6a25c815033abb6847b7781d7a2673fc3086f8f2714c698766fadcde3ac7d9d2a4bbecc0fa6d137520c74ca5338008ec7f4e0d25bacc86ea1eeecfda16cd64b373f95e93685fa0fc37fdff3e1b5198fa75761e1bdeb9e9de9610a8f648b7ebdceca262608512a08c2c374f3151e138fa8bf51f7c34aec83348b07b1e19c887de541a296b59bf63bf524480c440f08cc7365af7fd3e10833aeb9cdd5b0a5577bdba01bd569ed7c423da692cf30ba4587c58982c55ada895763c59818f01f3f09bcfccce37b1b47032bae795dc5a1b0661364ccebba1272b67a379cebde32faa976f275d0b2fa365e03bb74183658949267e2de32735023748a6368c182d7490e8ec1d457770dfa772a9ce8b042db82d343caf7b4ca0ab9997f94d1b5776600b9012759d01db1b701b8032000e04239602df1bae5075b9bcf861ff5c02dd7c2657a6a0f9f11036df41f083738816a3b440d2fe27478f03da1b9b82e1bab5d5992131687fa946ae50e1da6bf1579e41f3b56b0bac7e08dde1818be9bce9228eaaeac88b4c89e4680367b192a2e5c8edcd9cfe86290df8ae2e11e7fe5bdf3c7db42e12d0d7136f50c5d1c24924b7aa8b47b1fc93454e34409c097516129b1bd634baf45740bee51440d728fbeabc1a2ce8ca3a3729c44bab9ac4846790d118bb5622347cb4f37450549296ef619b282fe89237e0f686fea316c41d5bbf15e5fa084f3e51f2a16675f8a71f77e0ea39c899bef86642eb08b32cbbf9a344e4723082c9db33c5c79384dcc3a0d5140d4cb562fdc6209bc52b3dd8834f39d1b0f015782925e7e1f533987c5a107ec976696fa6f3e2703892dac9605c3a3b608fd745bf1e76ab133a823a6c21c313a06bd139c1c9b83a5ae0e5b025c7dcb74a3c2f6814a87157cca6db1c430248c89ef0693b6b1a38d5b0f7467b422246817cb9b32da131865d19815d99aa661fd72c7720c568399420eca5dd593f6be27b3f6d6f865824545f03da60e4ccc840b447747c54c0c0b013d3756dbd479987a41a0474a1fb4ce453927373bf6aed09053bd1c1a5728c8d2c79e314079b302f743a7bf0afdd92a3e547855eb2c6e12d4a5ebaca4e6650e75ab79049fbfc250090f6e2ee3a54697bb6ae049f88e5e7938f7faeff8891c91699ff76eebefc703d7f93073cf75cc225233bcb68812e043a80bd373a393bf647190f27077ad112909c96e6fafa58931127f7a962824c0a1ac54f8e380489fbcde1e7c3e61bd2557eee7b26cbecd9e44f454c260c65cbb5f9ecb54e6fb57af3b41fa832609814b50194db6c6c8f9311cb22d6d13e25cd42a5ca19836d677e843fbda4989537b545e8f181e24cb9f6a99203ca33543e3b19c7e3d2ddbf634bc32000dd0ca8427658a20dad79f3274f995bfc9dc7dd7125092c2a89d2f2423ef9c30d618b21a1c152db64e4685f85d3855d544fd943d9d95d89542be4f73861ca25f9338bd5facc3bf74fd57a90fef95ab82819acb49ac32520fb4d111fd6f49e90958af9b03a4d7a5f3460885a45bad645cb8d73c74351936faf0abb27159984b31bba2a6e7f453b6ff9a6a33142886a5839ba75ad0021f08a7186c0bf84a941095413006c9f3e35ad6fa9b1becade552f83b98b48b2df733a92ebc7dc2edaa014eb1a6763e4e90affcbada563d7eea0dba614ebdadcf22533cb1b34cc13837591f3c5a19a9e71f77e0649f0d92c85e52f52f826d2f1698859996d632c1e83bed3fcf4bfe389f617c1022ff235d41bbd1aecb7a818fb44cf1130fe06a56e41787f0ce3e4432f936b8a98d44cf09383c546dc9ebf24cc07d12a07dc053db7bf67a64a0a2d228335cbd8c8c19b6b5f5cb62929c39460a2c30cf04eb441cf61cfb97e9b9d7769fc244ac93affc1b31b13e8f22308fea92b17568f8b16223ddcd23802bfbe917b528381079a1afb5af4a83d7a0aa108dd35607275ceb460f197937fc51fda046199352291816464fb03ee1507a768b2894286c1c52d0e994a5093e4ff2efaa84a45331cf2cd9a28cf38f0ffc340a672f881e9239bbd02d7eeafde25b9dadd1c66abff82b1cab2163f14b694ad89ad3833d6a88cbcbd8481f5531843c71716de42a556d866d4b0395ff5f2c2f42022f125af4ff00486508fb7b0c7dfccc32f18303db05653ecad6a9648700cab45de120a00623935942c41b47f27b382fb7523f6ea01f0d2bbfa28cf3461517b708d5e5b6dacfdbfab96810ea7127cc6f6267bd6d6fb650a9dc8b7791f0b1ba60c537ae88f055065530df203f204d6e653be3aa06a7df2bb63f365a801523f8c4289027b54b00cd5337f1223bccece36ad867703a97157b25b39556ffaf25b97eebc8e9f34be561dde92843bffa27eaa829118ecc6bcd60625b568eef526d9b08c92b1eb9be892bbfd88c13e58bdb41b7d6b14f23dcd592d3250341a771a266f74407a2c88ac8a04488b719ad865bff8b08a09c7621c55ec667f435cd3a847d780a26f812218916b529c9c582a9607ae0e8786e61eba3fcba23bc45796519385d1aef9f52252e4217f21798e29be120060f768b07c07e03f8f84f56e3a5457167b12482550726b8a402f263742e3454e703060d851757e0fdfaddc552a543d697eae4f672b961ca608a47e15ba978a1889f0a6aa8bfa8ff949900e8587c75bb37512e2f6a84b980a9769312d67790879866fbb85a12088d5a6deea618072e7f7fa41e729c6a661a6769d08c72fa460e73566268ac38f87811da0559f5fd894a1b3813a34042d3c511c57e335b12d29896f2e1e147f1cf03cd6f8e3b5e69627bebc86485a52b04327e19351cbbde6df364988b20351bb3e0b68ad867588fd7d675163035c4e33e172faffb993e0b8a766d228ecb4b43f0b6f058b5bc5592a695854817018cf4245ecce7a2a6425cc1b7e52ee15a5e4b514aee385509e34be5b9bada92b4f5908c49dc4018a48868e2b6e3d4964ed8c28d9403a797f1c2a05e76561716610285179f4605f558d1cfa20f09896ee7d1781fa0953734ab695c732dff6abfab71cb52024259b447dbd4b4a4738a909dd08992e5404b028658eb8f488f6e4cb1932aed0246c27ed91740d49ee1e6628ce153bb10f7f3e1617c24b4a7d4ab05eb58013f4da9f0fa4479436cee86ffe21a4a206e8a054720fe497e0b97c12619972c47bf233abe92ca084b4ccd5353399e1cbba729e6137034cce198ecdf2c817f6c1a7c91cadece98627f7a80ff86a5fda19243a173863eeaecaca6924099414789d46fb08e7c6c", 0x1000}], 0x1, &(0x7f0000005e80)=[@dontfrag={{0x10, 0x29, 0x3e, 0x283}}, @hopopts={{0x3c, 0x29, 0x36, {0x89, 0x4, [], [@calipso={0x7, 0x20, {0x3, 0x6, 0x1, 0xd813, [0x3, 0xfffffffffffffffe, 0x7ff]}}, @ra={0x5, 0x2, 0xffff}]}}}, @rthdr={{0x94, 0x29, 0x39, {0x1, 0x10, 0x1, 0x3, 0x0, [@empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @private2={0xfc, 0x2, [], 0x1}, @initdev={0xfe, 0x88, [], 0xf9, 0x0}, @remote, @empty, @rand_addr=' \x01\x00', @private2]}}}], 0xe0}}, {{0x0, 0x0, &(0x7f00000084c0)=[{&(0x7f0000005f80)="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", 0x1000}, {&(0x7f0000006f80)="a5237013a36cfdc0340c963c5e824f9e5a4d959ef956bf35d02d96c94ab08fa215bdf561374efeffd93498a0b9df126b47e41fa9738e22c615af1fbc000b73d377afc3b07d4ebc3c2f1ae6b96dd9db9153cfe1933406ff67e501526dd2bb858c9bb3e0d9e3309d0f426fc496a951b1f2f4b56a425a58fb032a85201060", 0x7d}, {&(0x7f0000007000)="738c478604395478599abf1ad630f38c8ed1fb9e249005312c5439318c6c32ea2538acb8e8da58c2739bbeaf45283c6dfd204c78a78a59233cfed2b798705b4cbce75e634a501ba165a321ee0e29a80183c7ab77bb52fdb24b731b7c7f97a98903b8c6ccfdac0c8e55d49251e46efaa15989f3e793d585409e96a02b1f734f011d8965ef57bf9a4283a76f7f51a4128bfb657a621681c82d647d8316bb1cef4a01624385a59d400eed0e1172a1a01bbade83369b8042b22202", 0xb9}, {&(0x7f00000070c0)="11b9d172afcf04decc42d8b057b5f5e888c9c6a99a2846c1e5b5edd250214017ae6b4c325cde5858b1dfbdf0b9d47584f88590cb73f71a9e78a47c105c90c8b8ef016108cd2bec2320f374e37ddab9712a0df5a93773d8a0210ddd41f8", 0x5d}, {&(0x7f0000007140)="f2ee022f69cabc61521ed9fc40887cf3c8d4ebcf42bfe54d21f1ea73308555fff9c4f7a0862dbaccea66407c09aac75a37966d19ee4f7af0873a5a4833fa38140db392a24679c969021d360e35a8cb36a0a1f95a72778b8d08c076b8fb14c05616e834cd30eaf4e533f00273197f3a65347c85976e2c9eb85d41a39ccd152d12eefc53c8cbfeaedc8191e9c66402c9427ec0df298d73ef3bb9a54d172d9a6d15", 0xa0}, {&(0x7f0000007200)="06d00794ed5ad36c93d6413f6d2aca8a9f870ae3c0979cdc9cdc910b5320a0466ccc0a3bea2ee37521dee75d9f99fd0aa67ff17c51af70158e1e509dc0348827a688685951ec76a45644f5308197026ca9edecd460b142b989939d97b97c9de16c58fb2456eede4a0d5bdeb2e57ace7f55fe4a5ef0685186befe92f54eaf4d6087822298c97dbe002ce2f51cff50abb6eb55f0701525e56a6b022abb27fc6c50e1a635d57f2adbb2b4e3f2150e44003f20734117edfa074e62636fda57a3d3", 0xbf}, {&(0x7f00000072c0)="1f3073686183ea54bac3057f525632ed7c629b6f8d133f71ec36d3d590c8417ecc8fe80879e3093fef043b3b96fdd68f77756a2e7e4334397f7f48d92849e3e15440ede8c533a3ecbfeb528419781990c4ef28c2df140a29776c5fe17acca729ecf93b7f31de60434b105cf8322c42d2466d516bf611d99f62fd19bc88480b09c37722eff07f029c30c23e6150420629bf04", 0x92}, {&(0x7f0000007380)="99a7199f52423b69751c78f1cba1a289f3113f88851f8343467b949fbc090bdbb09b2e9bf56151c601db3356a310cf264240927416eed44018d47f9dc1106eface5dbdaaae0c00b2b484174213910899c8e745bb9be534f21587547fd6f78d071caaad5a9308fc4630a8eb2fa36a0cd3048eebdf62a22b8fa3cfde786c516452d4b36fa9b9bdc976f3dc5fa8494c01b0091dea39476e6a42aab690f9bc16", 0x9e}, {&(0x7f0000007440)="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", 0x1000}, {&(0x7f0000008440)="cb6aa88242cf22f1dc938e10efd8a188805ef56b65a5b7d749a839298e48d446ea202003dc422530785a0b1c0ec2873d8198db53b2afd13139319b7476b9462dcb24a6fec2bff7a412d3eed463f6ba7caa5fe55b3b26d6583ab485099901d396", 0x60}], 0xa}}], 0x5, 0x20008000) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x65}, [@call={0x1d}]}, &(0x7f0000000040)='syzkaller\x00', 0x3, 0xfd5b, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 06:04:21 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = open(&(0x7f0000000000)='./file0\x00', 0x80, 0x104) ioctl$PPPIOCSCOMPRESS(r1, 0x400c744d) ioctl$PPPIOCSFLAGS1(r0, 0x80047441, &(0x7f00000003c0)=0x1100004) [ 309.766671][ T9436] chnl_net:caif_netlink_parms(): no params data found 06:04:21 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)={0x4b, 0x0, 0xfffc, 0x0, 0x0, "f794e23d012ffc0f"}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc0f8565c, &(0x7f0000000140)={0x8001, 0xfffffffa, 0x1, {0x5, @sdr={0x51424752, 0xffff}}, 0x6}) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000000)={0x4b, 0x0, 0xfffc}) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$TIOCL_UNBLANKSCREEN(r1, 0x541c, &(0x7f0000000080)) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000000)={0x4b, 0x0, 0xfffc, 0x0, 0x0, "f794e23d012ffc0f"}) ioctl$PPPOEIOCDFWD(r2, 0xb101, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000040)={0x3, {0x6, 0x7, 0x0, 0x7f, 0x8001, 0x80000001}}) openat$vcs(0xffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x74082, 0x0) 06:04:21 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) r1 = request_key(&(0x7f0000000140)='dns_resolver\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f0000000200)='[\x00', 0xfffffffffffffffc) request_key(&(0x7f0000000080)='blacklist\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)='*\xfe**%:((\x00', r1) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000000)={0x4b, 0x0, 0xfffc, 0x0, 0x0, "f794e23d012ffc0f"}) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000280)={0xbcc, {{0xa, 0x4e20, 0x8001, @loopback}}}, 0x84) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff034}, {0x6}]}, 0x8) sendmsg$IPSET_CMD_TEST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x14, 0xb, 0x6, 0x401}, 0x14}}, 0x0) [ 310.069889][ T9436] bridge0: port 1(bridge_slave_0) entered blocking state [ 310.077263][ T9436] bridge0: port 1(bridge_slave_0) entered disabled state [ 310.086672][ T9436] device bridge_slave_0 entered promiscuous mode [ 310.144097][ T9590] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1547 sclass=netlink_route_socket pid=9590 comm=syz-executor.1 [ 310.164651][ T9436] bridge0: port 2(bridge_slave_1) entered blocking state [ 310.171960][ T9436] bridge0: port 2(bridge_slave_1) entered disabled state [ 310.183134][ T9436] device bridge_slave_1 entered promiscuous mode 06:04:22 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x65}, [@call={0x1d}]}, &(0x7f0000000040)='syzkaller\x00', 0x3, 0xfd5b, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)={0x4b, 0x0, 0xfffc, 0x0, 0x0, "f794e23d012ffc0f"}) write$FUSE_NOTIFY_RETRIEVE(r0, 0x0, 0x0) [ 310.282327][ T9436] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 310.329270][ T9436] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 06:04:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x2402a414}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = memfd_create(&(0x7f0000000080)='#}\x04\xe4\xfc\x1e\xff~\xb1\xe0\xa5\x9d\xc8\xca3\'\x12xY!\xa4\x9c\x97\xf1\xfc\xb0\xe8~\x91\xd5\x04i}\x03\x00@\x0e\xe6\x995b\x00\x00\x00\x00\x00\x00\x00\x8e\x96\xb7=\xb9OmILO\x8d\x00\x00\x00\x00\x00\xfe\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000500)=0x3, 0x4) clock_gettime(0x6, &(0x7f0000000480)={0x0, 0x0}) select(0x40, &(0x7f00000003c0)={0x80000001, 0x948e392, 0x101d, 0x3, 0x9, 0x2, 0xffff, 0x764b}, &(0x7f0000000400)={0x6, 0x9, 0x4, 0x16, 0x3, 0x4f, 0xbf, 0x2}, &(0x7f0000000440)={0x100000000000000a, 0x100, 0x6, 0x9, 0x200, 0x9, 0x2, 0x3}, &(0x7f00000004c0)={r4, r5/1000+30000}) syz_genetlink_get_family_id$gtp(&(0x7f0000000240)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r1, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYRESHEX, @ANYRES16=0x0, @ANYRESOCT=r0], 0x3}, 0x1, 0x0, 0x0, 0x28944}, 0x0) ftruncate(r3, 0x40001) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendfile(r2, r3, 0x0, 0xffe4) r6 = socket$inet6(0xa, 0x5, 0x4) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(r6, r7, &(0x7f0000000240)=0x1ff, 0x200dc) ioctl$BLKPG(r7, 0x1269, &(0x7f0000000640)={0x1003, 0x10001, 0x127, &(0x7f0000000780)="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"}) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000540), &(0x7f0000000380)=0x3c) r8 = socket$inet6(0xa, 0x3, 0x6) r9 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') sendfile(r8, r9, &(0x7f0000000240)=0x34, 0x4000000000dc) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000280)={0x1, 'netpci0\x00', 0x1}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000040)={0x0, @aes128}) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x100, 0x0, 0x0, {}, [@IFLA_CARRIER={0x5, 0x21, 0x5}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 310.439639][ T9436] team0: Port device team_slave_0 added [ 310.469588][ T9436] team0: Port device team_slave_1 added [ 310.586894][ T9436] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 310.594037][ T9436] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 310.620242][ T9436] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 310.831252][ T9436] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 310.838426][ T9436] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 310.864707][ T9436] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 311.063806][ T9436] device hsr_slave_0 entered promiscuous mode [ 311.106259][ T9436] device hsr_slave_1 entered promiscuous mode [ 311.163055][ T9436] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 311.170681][ T9436] Cannot create hsr debugfs directory [ 311.540661][ T9436] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 311.586190][ T9436] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 311.690587][ T9436] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 311.801840][ T9436] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 312.009785][ T9436] 8021q: adding VLAN 0 to HW filter on device bond0 [ 312.049475][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 312.058590][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 312.097177][ T9436] 8021q: adding VLAN 0 to HW filter on device team0 [ 312.109362][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 312.119220][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 312.128553][ T4863] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.135821][ T4863] bridge0: port 1(bridge_slave_0) entered forwarding state [ 312.183299][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 312.192326][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 312.202319][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 312.211599][ T4863] bridge0: port 2(bridge_slave_1) entered blocking state [ 312.218853][ T4863] bridge0: port 2(bridge_slave_1) entered forwarding state [ 312.227884][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 312.238719][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 312.249554][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 312.259784][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 312.270022][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 312.280271][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 312.297232][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 312.321167][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 312.330868][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 312.364411][ T9436] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 312.377968][ T9436] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 312.405101][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 312.414826][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 312.475122][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 312.483652][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 312.504323][ T9436] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 312.559965][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 312.570058][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 312.630023][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 312.639640][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 312.662347][ T9436] device veth0_vlan entered promiscuous mode [ 312.681684][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 312.691098][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 312.710137][ T9436] device veth1_vlan entered promiscuous mode [ 312.764594][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 312.774256][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 312.783525][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 312.793062][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 312.809813][ T9436] device veth0_macvtap entered promiscuous mode [ 312.828237][ T9436] device veth1_macvtap entered promiscuous mode [ 312.867168][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 312.876546][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 312.913881][ T9436] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 312.924453][ T9436] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 312.934587][ T9436] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 312.945178][ T9436] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 312.958815][ T9436] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 312.969436][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 312.979720][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 313.058330][ T9436] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 313.069059][ T9436] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 313.079231][ T9436] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 313.089807][ T9436] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 313.103391][ T9436] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 313.115259][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 313.125692][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 06:04:25 executing program 2: mkdir(&(0x7f0000000080)='./file1\x00', 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x0, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000070000003500000000000000850000002a000000950000200000000013982c8f8194741aadd8b8e2d66a6cda9406d1b6ff0d3f7fe30070b2073e0025c50960fee0e94dacae2ead6b7fb1837e18affd9179565700ec797d47c23d1f75d296ca9c3190e7500970a5457a316773f1ed5ebe1815241b123caf271080276f74dd8e"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)={0x4b, 0x0, 0xfffc, 0x0, 0x6, "f794e23d012ffc0f"}) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000000c0)={0x81, 0x8001, 0x40000000, 0x80000001, 0x100}, 0x14) lsetxattr$trusted_overlay_origin(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000200)='trusted.overlay.origin\x00', &(0x7f00000002c0)='y\x00', 0x1a, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000000)='overlay\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0,index=on']) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300), 0x111, 0xa}}, 0x20) 06:04:25 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)={0x4b, 0x0, 0xfffc, 0x0, 0x0, "f794e23d012ffc0f"}) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x4, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x60a6, 0x65, 0x0, 0x0, 0x3}, [@call={0x85, 0x0, 0x0, 0x27}]}, &(0x7f0000000040)='syzkaller\x00', 0x3, 0x9b, &(0x7f0000000240)=""/155, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 06:04:25 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x10008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="726f6f74634e6e746578743d726f67742c646566636f6e746578743373797361646d5f752c2cbd4ac50dc8dedc0f0fa08e5aa638c8dc09a57f0cc9688f4ee6238b14e91fdf1cf27481fc3485d5347feaeb128cd3abbe490014"]) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000180)='./file0\x00', 0x91b4, 0x7, &(0x7f0000002480)=[{&(0x7f00000001c0)="40b5a4efea1021d767f9da5582ec7ddcd6e0be819624e054a114b714e0ed1caa0c9c2ee8c59491f12117f5bbd6", 0x2d, 0xad80}, {&(0x7f0000000200)="ef8f66d53a9bc10cbbc9af3552999aa917ef83290f265fcd8418e9a47a4241a4b7c1cebf45f117a8fc4c981e82106f0486376d5342feba2d76de3d8a72696ad5704097c72a7bc2be43f4b9c1a29b5de16e1debb05303c2ac519373cdc933f80bd5d5a7eab0b908aac3966568dee271a83dd0acf192a5a183c44b2002edf430da079bfe19a17e53c7178b5b4b4b57e0fe3e9c5e68d6b1b764678eec9e08950bcecb8af848bb31bb6695ea6b9e839125dcafe3ed603a95ff1952e8c545368fbf7701cf90fecf223977e9c6cb0d563268fd8149bc5d503fe5af96e16c97a2e139abc0306f4e79055cdc1f98aee602cb36cd3ab2d464b19d3b24759d85869b0198f3f217d9d5c3b495362ed8ad124793535e8594d3075e42805c7659046483f6cc11e1ca072c47af4e43500b04bf14d3875ea477ebed3c97d695d90d0729bdaef31bf23bbe684c17351ecfd75e893dd110243dc60cffef07894d9d39fb754a04a030b1f0c647518e4063feef807ac791b0e716f83bf5b08da637a40f3530d0581bdd391dd4a424ede9d44b3280f414e92468c9e21da97ed60cea185d94842947377fb681d55e338e67dc7582e61f59ce2dfdbe5f8b257d9cbc6375e3d431ff062da35514b037012055b1ead2a56460f3da8485c9ae6c0ddfc2c8d190fe94e960d7e8094ab24bac376270c37f004cb49455bba8f4b64582f9ef48efac6b59a54bcb4a09f37b12db6256e981e5606dc5452c0792905ba830c84031efee2a9d33740a4f7ad28bd5410170c0111b48ee74a4ce340abb208919c48c24230f8d9be3f52728735b8cccdb5942e33208f6cdbe4f9f1532e8f694c4669c059925a4da09b5ba00b3a39c479ab01345164c6e4e0ee4aeb71f3419d56db05cc57ce894fbbc083567a8e5b881e6c836a3833c2eb8403f5ca214a77116a3df1a60b288bcf25e7fbe94a861aa482440954fdfd21e37208728a69da2312862f63ab970e950af5251d902d265493cdf864680f9db4cb31371af6a73020643dca2a41afc0bd4925991cee12083e34feb61a7da542ddb4aecca5e168568b388fd649cc9ffb01d09e1c0622045a03c72763d5f85335a4aefebcb287b2ef654b6a8db7ca9d2462b97fd84bc2dd6238f2bca69402af7bafb81cf9c718c983630dc1426b106a17eb2eacfae508e657a09998e76a1abbdd1f68f6619c362da48c03e69167eb880b88f91cf5642922c0cbdb9485a9ccbde4638ec6d5c13409486aafb891a0d899e1ab1f145dbf58f8126616085bcf3add081a7a8ce4467d9df94d3f519bc5e10b08b66eb66335b4fddd30fbe2dd9fde9371111fac46fa3fb5bb5609a4fae8e3289db47693cc0b7d99663e983b7a25a39a9f06417400238f0fb0e5afaca85bdeb8f2e0c1c0b2e4ee98748a72b30c677ef4c7d00e87b7df997c43e2d6126f74cc037e9b20591234915985ac6e7166440124ce5d076d70fbd2180d1c6ba0e32a1d569088b49f5186e7e8fde2e56d6fe8c677b77ab8b8bd80941f7858f9d0a8d3112baf64fe4e2a6847bd64a82dd1377977586a2ca677f2569f8821bbf8b937ebe9058292b9bdb3264cc56565b9ca0bfffff9de12654d6fb5dd52388b4ed82898b8bb909e36b6078ac8e121f5cebfdfadb1fa5e7092596130f004ba2b07b2511e117bc5d1c8a9ef66cda356c60ae4f5ba09018a758243b06498e37d368d424c9de960fdceb1baf7f6f569ef8fcfb4b62f3a47ff729564dea78d70eaf3957331367d7213dec2120756ae1d5b48f41c201284028bde74c5b67d06390f95e4a0a4a26297709705e673a12a2f96f8652a2bb472b925620d28cbac9e7b8ca8328de511db0fb9c9522c8b1129086ca0da54154b29ab1b5bb9fbaa582e28196210af87a1889724f0a041d59b92ac5dad57bfeb168854096413bae40bd09e48ad27f41af409626a4abab27e146af99bf8d36c9f204f2eba218176604ad92c3aa0c03781d68d246c97923d8932934f8b3b37f56c3b48346b48bb308d20444c543fc7111ae007d9d57d1d8d4e6a1747b543b3ff1c6bd9ee9b2ed83a461584723f5aacac4ce132149a839277b7d99759af48db12ec095bddc47c85978c3bf04dd49f3861558ec92be30e96e314379fafd7010be1327c03858c8e6bb65874e4a76a9a9a8fe2011d9cc8ea94d80b6b7ae379fb78c2307345e3b890334ce0b356e585909d60130eed007dabf5c9344945f4aa24d3acb388bc6a160b4d52501a10d9ee1c4d82bfe4042c9bdd2c6cd098e0a2a29c152d0706a65077338868217f17e68f33cfb724b719f6ef29bd35ff8565564ab71e9e481c18c7cf61a82bbe403c680607a9b696bc86dfa77ec0e30d5833d71f100e2010585e349f15504fbe2d520ba8850be0c88d66e7a96996d5a8c4edb8f48200fe8a924871f67bf50fe3ddf24903be0cfbeb05615c7154ec9b6092eaf9d7e924b89c4cdb1026ffc1023d852bcfe4ee2103bba4c4ec6c0b329d12452d2243934f080f1779279c75680824044c49caeeb35d0f43e7d96755384b1d16283b6d757f9049eb12a8024b2e454c944ef829f73dc56029e433a26a5b3b33d61d46654545439f4d46dc830300d460b1ba20f83f9804e330fad048e81d44b90e377c22d2286d9543f68ffb1092e2e9e6d1e048973cb9df799e16f77d1a0c095b9eaedef45deb7ba7604f68fc4288d28df0e1fe7d44f3b0232bd291118e333cd7589918e06bbf01c067923b516a7b3b3b704d393fcf95d1a8ef73353f6725eb50c9bfb8f034f70750e1604bbd148ae1796326562c761bf29404a2bcb13e63244ec78e41d71aac1c2a242b8df2cb5ce639cf259aa810a69f196147b7c93d5a34c0d4a6fb1cd39d4ef3d93035273bbfcd669171520ab469f816f14e94ba02a6623b5bf19d8edddfb8e93273084f9f8e60a18857960a11bc718bffad2ba4c2e62ed3fdfe41051a29cebc07b8b03801d7773413f1d5adb6aac2586939eb29f6250c00518131f420da70f6b6876ea49e65b99da59206bd620a7ea2d0bf6a9fe8ae4e54da4bebc1597d3d155d56b73ab9fabf6031244f6c5460fa68b7edeb5eb576d21882ab06c229f88c6c9d31ddde73ee4d5db136b556631ba315ed036f57be4b041bee22d95e5cc69c780966a6cd979894f33748e378b759ae2157d08a08e3041046cfaded74cace381b6bc40464dcecb350b6dd85eb9da16892f9cb9a4ed5c8a51a10ee3598c830feed5df06d0808eb7796dc7d2c06fdac1aa5db7299dbfce484ab1f960352f93efc3088f7ca89c9f68464845fafaa7ab8d52a45a3c7e4daf0114b9b6030bac2adf95c9c269cfca7006b4aa3d2dc6208c5ce93a863c3f2c5242ca456579524b5b5c24b7005bf53221a39584a1c7ff541302e68c02ddc96ffab7be1d90307765dabf5815ae30a98e535429d4cf4331986b9a71158ffb10265fdd0dcb6a66994bfe3be41454ae0fc2326388c497aeaaed70d39873cd619eb132cec74d9d418edc4085f9995e814023aa821d60c26ca16082c403a9ef0d3c0c9a0e433a2163d316433011e60b0ccdc91b5920138ce2b22787ae153edfce5829819c40bf9cfbde1aaaf61c035252d04ca00f425675a1e053ea9d9ee50833fc43de44c4146856d50fdf4fd0c16273fbe56de5de7d175b2897efbc2f0d335a8f8fcee454be2c636ca5686e2f955c3a69331c139e0612608516151c75a9453efca46dbc14ff19effafff47b997d3dd9b0fb2828abe25b852499ebdccb39a14bfb20994558549e7ab4dc50a2950ebd86d6c25505d04397f1d2932cf27e52e7687dd7f0409308b9df94d435575aeda0937c2e9ed31f4de8c54203f824c277b2064e7113f368a1d7b7f0b795803f00e9b8aa850dcca8206d0917ae842bb20590077fca088fcfc21e7f8239345419d81562b8dcb89011557f18291a25e9bb8fc5c1f825363de24bc4f90452b04e77e95cbdb6970d5777542bf26210d4db55ec3948ceb4fde2cd25840a87adbdb21e3450750c76cc2e7838a2a0e24baac1644dca03012b277252d95befa8d47a7073ec4d79a85e5a04efc1978b1c46bbf29ecc4e0127c5bd6db4acea6ced082603f255af15bf8b5ce72adbd2da5fd4c19fd951a6da987e4373daa44290b5b888aee55bb54ae79a88df8d9e4e98216069a346f04b3bd486c46abe8647a39dfd73c1bc41bcb632eddea5ebd1367f0021301e91e129dfbfce70681884c63b109d601cdcc2d2a8397014a8780a68d60b04b97b0d41deb327a53dccea3851e56ef26edc4061353996d31e32649f055018edd3a669a9d4268918b9c65b7cbc186327550afd0f3ed4842b88be017af96ee6752548c1454afb6ee865d4a41495b9cfa295cd74b36d796b78361a429091266b0a71c05c0d428d81a7841069999c76b6257cbca86f5a98cc1d854885debb0e162f8290af52bba6a329fa9bc48cbd76a5c63dd7f6f01f1e4dc8d500c42a4dcac0d7a6c5e9fb88ac589ed021fb9232a8ea3f2391613cc4a1c0066322f0f2006a28a475b8bc19b545dab67edd9eb901ba3d8ace9938a22ab46ef0996271d1e6ccb9b219e86a017fb85ba0aaf3a405c0307ff59cca9bcfbad9dbe7f71b4b740aebd4fc7a2c567d0dcec8d3b56dfd16841db25ca64f8acac8b5767dab0d10812a23789ae4ec2f27cab2118614b23b1d7e9a244d452e93093c505427ebd9134441fe1c5b4b1781b0168d45971ef160d831ea257bf56449abfef5807cb40df5111dad6853cd48d304bbed44730706dd6010135f9f5e8a997170fb693a379666e8b1c690dc0e374c6d3052bd035a679349d7bf60c67dfa790b0f713eb08071efef7f1f867aa292c32f39edd24aaaa3254834d5777d89c4fa3970952225cc485a9d3314f4940188de2b3fc6cde878b5fb4ce1a83ea215e8a50a935da434bb6e9e36441d01f87d6c6587a4517a2c5e4e0e5b3ed3d5dfb50c3e1a173e44b887d4ce76df1f044095761c42aa53571f5ad1c08d04c0a45daa60870bc8f46950b2420b4cafa57d1bffec3fd5059c3b3ae869945724c720eb5ba12eebdefca0f02cff84719d7fbc546cd610bde9fb1fc490045eda80529c7c7827d954584ffd5a4097fcc8af3ceedff702a6285f269bbd499e4647f78ba0d6300da9083e51c063a56ca5e3b028013345c7346d97f91323009312220015ede5e60b478a41b47e46c25be18cb8be34850f3f40c4067e5aa385258585a84ec11b48164631a9a4650965ed34b76f9fdfe83de6d23cc7f23ca63636e2f614ea397051a9f738c40ce35230fe94b65af7d8c132c43b60b136879ecf7ffb5caceae43fd0735d85a5f21a502c22785c25ffab7ba59e07c7c770dd14d98367011ec95f28d2f6b2e0e46a59bb414bc3c1f72c65191567793c51a2aae82d51fc0c07ed304cb5378f698a748cd59c593b7b24dd7a3ad4c6a2ada43a9d4ae3d00445a11c74581f08a5ca96c5e316e0db7869c5544e17a8cea5e6222022b2c73ead81e66298952e81cc6eddd5a346ca5920716b6f2585c35f3573bb50d8d416e18a247dd5754662d9d170bdeb21fffd14d754211c7039fd68bc5e17874c9d3822341277de3a2aea58eb3eba86fb0fb17b36a33310a28f641b1b021eee186d0f424d44cace3e3e73d6574237312c743d9c1e94bda4c648a89d16288b81103eb9c3486c76bbbe55bcaccf4ad2efe60810bf6f7b7b326486d294a29772783cc5f3526bac329d7c35409fd8785ce995a95c34209a16135e60b0b122f2a7b153d1713d98a46936cf7a02bb710c9af5d76557cc87412a08e6adb91abe34bb05a1eb23abb47a4f", 0x1000, 0x6}, {&(0x7f0000001200)="ece8f2251fb247e364a65c0acf3b4a4f1deee43ee7a0687d2969b2f97730d96edb8b71d5f5d28a5d27647e98826d57d20a190f8bb05fb044388b5b8126f14b13705c4105d39a5227a33929e21d7296bb6cddb0b1045bee57a6be99e861d6bc14ad15e18d3434ebe34f66bd312c91804a64554444aef8c22d2ed3e7d29d0e245a53de51bedab525fe6ccc028406a744ef3b4b552d074fbf1ea9aa8aad54ef2758dd09c8d2999a50002baa40cd95fc70d6c92c936c2d964418ca", 0xb9, 0x8001}, {&(0x7f00000012c0)="82a2b22709da4b1186ba1b12dba06a9990cce03e2a34845083af09a8e9e6ff8b0483cf06f4f29c41f7023f3d1c23432294a7e55228342b0f48b620179f6426d555cd0d9c08da79fa7563ce4edaa82acafccca886b466adc4cf2f00821c2fba76aa2689ab6160aa8f83c860f16c2b1185749e27f1df914a57b033cf12d7e14697eeace4ecdad522b2c63048c99fef4e0ea624d5d7dff444189249eac23c2d8050f3908d7dc4b3acf4d641b607bdde34d0c7a9cbe1b6d145e8fbecb3f9ff5e1f089c0e9dce692e9d5459aa31d282dfab2cb2679f64d9a3d3", 0xd7, 0xf52}, {&(0x7f00000013c0)="5241dfa3e13b1ae48715104d3fe029a600f5ceadc7de65d42b26803b2b5dc43c44e7643978296ccdb3c8b91be33a544592e5006cd4a98a50f991725413d1970ece68fed3e7d94b982b4c20", 0x4b, 0x80000000}, {&(0x7f0000001440)="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", 0x1000}, {&(0x7f0000002440)="6f893dfd65ec5afef70ace3124a723b1ee8672c89181d301b835172a16443e74667a2102a3e962e72c833258333f7fcb47cf859e", 0x34, 0x6}], 0x8800091fcc6eb587, &(0x7f0000002500)={[{@fat=@debug='debug'}, {@nodots='nodots'}, {@nodots='nodots'}, {@dots='dots'}, {@fat=@nfs='nfs'}, {@dots='dots'}], [{@appraise_type='appraise_type=imasig'}, {@pcr={'pcr', 0x3d, 0xf}}]}) 06:04:25 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)={0x4b, 0x0, 0xfffc, 0x0, 0x0, "f794e23d012ffc0f"}) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000000)={0x4b, 0x0, 0xfffc, 0x0, 0x0, "f794e23d012ffc0f"}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000880)={r1, 0xc0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=0x1, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x3}, 0x0, 0x0, &(0x7f00000001c0)={0x2, 0x5, 0x80000001, 0x6}, &(0x7f0000000200)=0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x7, 0x4, &(0x7f0000000140)=ANY=[@ANYRESHEX=r0], &(0x7f0000000040)='syzkaller\x00', 0x1, 0x99, &(0x7f00000006c0)=""/153, 0x41100, 0x0, [], 0x0, 0x14, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r2}, 0x74) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x1c8) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000240)=@nat={'nat\x00', 0x1b, 0x5, 0x3f8, 0x1f8, 0x29c, 0xffffffff, 0x0, 0x104, 0x364, 0x364, 0xffffffff, 0x364, 0x364, 0x5, &(0x7f00000000c0), {[{{@uncond, 0x0, 0xd0, 0x104, 0x0, {}, [@common=@set={{0x40, 'set\x00'}, {{0x4, [0x4, 0x7, 0x0, 0x0, 0x4, 0x2], 0x6, 0x1}}}, @common=@socket0={{0x20, 'socket\x00'}}]}, @NETMAP={0x34, 'NETMAP\x00', 0x0, {0x1, {0x5, @dev={0xac, 0x14, 0x14, 0x21}, @initdev={0xac, 0x1e, 0x1, 0x0}, @icmp_id=0x64, @icmp_id=0x65}}}}, {{@uncond, 0x0, 0xc0, 0xf4, 0x0, {}, [@common=@icmp={{0x24, 'icmp\x00'}, {0x3, "a455"}}, @common=@ah={{0x2c, 'ah\x00'}, {[0x27a2, 0x401]}}]}, @REDIRECT={0x34, 'REDIRECT\x00', 0x0, {0x1, {0xa, @multicast1, @broadcast, @gre_key=0xff, @port=0x4e23}}}}, {{@uncond, 0x0, 0x70, 0xa4}, @DNAT0={0x34, 'DNAT\x00', 0x0, {0x1, {0x0, @empty, @remote, @gre_key=0xfffd, @port=0x4e21}}}}, {{@uncond, 0x0, 0x94, 0xc8, 0x0, {}, [@common=@ttl={{0x24, 'ttl\x00'}, {0x0, 0x7}}]}, @SNAT0={0x34, 'SNAT\x00', 0x0, {0x1, {0x12, @local, @multicast2, @gre_key=0x2, @port=0x4e21}}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x454) [ 313.988255][ T9722] overlayfs: unrecognized mount option "rootcNntext=rogt" or missing value [ 314.047861][ T9720] overlayfs: invalid origin (00000079008e0000000000000000000000000000000000000000) 06:04:26 executing program 1: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000000)) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x6, &(0x7f00000004c0)=0x0) socket(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x20}}, 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000040)={'bridge0\x00'}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r3}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080fffffffe) [ 314.164258][ T9725] overlayfs: filesystem on './bus' not supported as upperdir 06:04:26 executing program 2: mkdir(&(0x7f0000000080)='./file1\x00', 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x0, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000070000003500000000000000850000002a000000950000200000000013982c8f8194741aadd8b8e2d66a6cda9406d1b6ff0d3f7fe30070b2073e0025c50960fee0e94dacae2ead6b7fb1837e18affd9179565700ec797d47c23d1f75d296ca9c3190e7500970a5457a316773f1ed5ebe1815241b123caf271080276f74dd8e"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)={0x4b, 0x0, 0xfffc, 0x0, 0x6, "f794e23d012ffc0f"}) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000000c0)={0x81, 0x8001, 0x40000000, 0x80000001, 0x100}, 0x14) lsetxattr$trusted_overlay_origin(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000200)='trusted.overlay.origin\x00', &(0x7f00000002c0)='y\x00', 0x1a, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000000)='overlay\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0,index=on']) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300), 0x111, 0xa}}, 0x20) [ 314.398422][ T33] audit: type=1804 audit(1595138666.349:13): pid=9733 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir274218418/syzkaller.D2B2r0/32/bus" dev="sda1" ino=15796 res=1 06:04:26 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x65}, [@call={0x1d}]}, &(0x7f0000000040)='syzkaller\x00', 0x3, 0xfd5b, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) openat$loop_ctrl(0xffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x80000, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)={0x4b, 0x0, 0xfffc, 0x0, 0x0, "f794e23d012ffc0f"}) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40246608, &(0x7f00000000c0)={0x50000000, 0x1, 0x5, 0x101, 0x200, 0x6}) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000000)={0x4b, 0x0, 0xfffc, 0x0, 0x0, "f794e23d012ffc0f"}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f0000000400)={0x13, 0x10, 0xfa00, {&(0x7f0000000500), r2, 0x1}}, 0x18) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$TCSETAW(r3, 0x5407, &(0x7f0000000000)={0x4b, 0x0, 0xfffc, 0x0, 0x0, "f794e23d012ffc0f"}) setsockopt$IP_VS_SO_SET_ZERO(r3, 0x0, 0x48f, &(0x7f0000000240)={0x3a, @broadcast, 0x4e20, 0x3, 'ovf\x00', 0x4, 0x100, 0x4a}, 0x2c) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000000)={0x4b, 0x0, 0xfffc, 0x0, 0x0, "f794e23d012ffc0f"}) ioctl$SOUND_MIXER_READ_RECMASK(r1, 0x80044dfd, &(0x7f0000000140)) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newlink={0x6c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r7, 0x2211}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}, @IFLA_BROADCAST={0xa, 0x2, @link_local}, @IFLA_IFALIAS={0x14, 0x14, 'veth0_vlan\x00'}, @IFLA_GROUP={0x8}, @IFLA_LINKMODE={0x5}]}, 0x6c}}, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000280)={'xfrm0\x00', r7}) [ 314.524023][ T33] audit: type=1804 audit(1595138666.409:14): pid=9733 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir274218418/syzkaller.D2B2r0/32/bus" dev="sda1" ino=15796 res=1 [ 314.548404][ T33] audit: type=1804 audit(1595138666.409:15): pid=9733 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir274218418/syzkaller.D2B2r0/32/bus" dev="sda1" ino=15796 res=1 [ 314.572565][ T33] audit: type=1804 audit(1595138666.419:16): pid=9733 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir274218418/syzkaller.D2B2r0/32/bus" dev="sda1" ino=15796 res=1 [ 314.597541][ T33] audit: type=1804 audit(1595138666.419:17): pid=9733 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir274218418/syzkaller.D2B2r0/32/bus" dev="sda1" ino=15796 res=1 [ 314.622153][ T33] audit: type=1804 audit(1595138666.419:18): pid=9734 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir274218418/syzkaller.D2B2r0/32/bus" dev="sda1" ino=15796 res=1 [ 314.646308][ T33] audit: type=1804 audit(1595138666.429:19): pid=9733 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir274218418/syzkaller.D2B2r0/32/bus" dev="sda1" ino=15796 res=1 [ 314.670414][ T33] audit: type=1804 audit(1595138666.429:20): pid=9733 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir274218418/syzkaller.D2B2r0/32/bus" dev="sda1" ino=15796 res=1 06:04:26 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) setsockopt$inet6_buf(r0, 0x29, 0x3e, &(0x7f00002cef88)="d84f7398", 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000000)={0x4b, 0x0, 0xfffc, 0x0, 0x0, "f794e23d012ffc0f"}) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000040), &(0x7f00000000c0)=0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000000840)="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", 0xffffff4a, 0x20008044, &(0x7f0000000080)={0xa, 0x1000000000004e20, 0x0, @mcast2}, 0x1c) read$FUSE(r0, &(0x7f0000000e00), 0x1000) 06:04:26 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="850065bef0c3e4881e0040000000006500"/27], &(0x7f0000000040)='syzkaller\x00', 0x3, 0xfd5b, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)={0x4b, 0x0, 0xfffc, 0x0, 0x0, "f794e23d012ffc0f"}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r3 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x2c, r2, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r4}, @NL80211_ATTR_WIPHY_ANTENNA_TX={0x8}, @NL80211_ATTR_WIPHY_RETRY_SHORT={0x5, 0x3d, 0x5}]}, 0x2c}}, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) r5 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) r6 = dup(r5) write$vhci(r6, &(0x7f0000000080)=@HCI_VENDOR_PKT={0xff, 0x1}, 0x2) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYRES16=r2, @ANYBLOB="08002bbd7000fbdbdf251f0000000400cc00"], 0x18}, 0x1, 0x0, 0x0, 0x8085}, 0x8001) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000740)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000700)={&(0x7f0000000300)={0x3c8, r2, 0x10, 0x70bd29, 0x25dfdbfd, {}, [@NL80211_ATTR_MEASUREMENT_DURATION_MANDATORY={0x4}, @NL80211_ATTR_IE={0x3a6, 0x2a, "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"}, @NL80211_ATTR_BG_SCAN_PERIOD={0x6, 0x98, 0x9}]}, 0x3c8}, 0x1, 0x0, 0x0, 0x4048080}, 0x40) r7 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$TCSETAW(r7, 0x5407, &(0x7f0000000000)={0x4b, 0x0, 0xfffc, 0x0, 0x0, "f794e23d012ffc0f"}) getsockopt$bt_hci(r7, 0x0, 0x1, &(0x7f0000000080)=""/249, &(0x7f0000000240)=0xf9) semget(0x0, 0x1, 0x180) getpgrp(0x0) [ 315.001810][ T9742] overlayfs: invalid origin (00000079008e0000000000000000000000000000000000000000) 06:04:27 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = openat$vcsu(0xffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x480c42, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r2, 0x10f, 0x82, &(0x7f00000000c0)=0x8, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) syz_emit_ethernet(0x3e, &(0x7f0000000100)=ANY=[@ANYBLOB="ffffffffffffe0d35b1004bb0800450000300000000000019078ac1e0001ac1414aa03009078030000004500000000000000000000007f0000017f000001ea5a97a03554804a387aee3158d5377acbe589b20451b4e734a0b3f75847dea832cf9385f8870ef42a3b31ebb496f28a739f1db046385238d2b200e13136a137116d8660caf0e7a79e10a5afcd537abf48eb1e4934952b5d5e77358236aca4d68140bf283a47482da6516a2ddaf8394f2a10c849ee5eece2f5cf901ee5d9d6495af38870869750c23ed9b3adcc0ed7e107eee810be0bb6b9e47a336e48bacf25a07f548152c6fdc1c897848617cd76374d073a9bd28e5992fd8d053fb644935a90"], 0x0) 06:04:27 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) set_thread_area(&(0x7f0000000000)={0x5, 0x100000, 0x2000, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1}) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000008fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001840)=[{0x10, 0x1, 0x2}], 0x10}}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000000)={0x4b, 0x0, 0xfffc, 0x0, 0x0, "f794e23d012ffc0f"}) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000040)=0x81) 06:04:27 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="8500000007000000350000000000000085000000080000009500400000000000"], &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@cgroup, r0, 0x11}, 0x14) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000000)={0x4b, 0x0, 0xfffc, 0x0, 0x0, "f794e23d012ffc0f"}) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(0xffffffffffffffff, 0xc0045540, &(0x7f00000000c0)) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000480)={@cgroup, 0xffffffffffffffff, 0x11}, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000280)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_DELETE(r1, &(0x7f0000000380)={&(0x7f0000000240), 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x4c, r2, 0x4, 0x70bd2d, 0x25dfdbfc, {}, [@L2TP_ATTR_UDP_CSUM={0x5}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @initdev={0xac, 0x1e, 0x1, 0x0}}, @L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0x8}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_DEBUG={0x8, 0x11, 0x1}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}, @L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0x4}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40844}, 0x10000000) syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x2, 0x50280) 06:04:27 executing program 2: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000640)='./file0\x00', 0xb8) ioctl$EVIOCSABS2F(r1, 0x401845ef, &(0x7f0000000680)={0x80000001, 0x7, 0x7fffffff, 0x1, 0x7, 0xfff}) write$P9_RATTACH(r0, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={&(0x7f0000000040)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000100)="bb6719167b0bfca30a3bcfec6948eb8d355c3ede05dcb614dbd24e0ac0d074ab1256397b6882418a2184bcf0192989f61046fd58174696", 0x37}, {&(0x7f0000000140)="0d4553e999199849b172a8c0b90d679e19fb9a679ab49e48ca42bfa01286234c66da6e97da0c5612d1e257340f0d1b071aad2b73835c5fd0fbe2b0167812f1a0354313667930b16ee6211508d3a9a85ca7d92c4ea6cb37006ae6c7caf7b195c4a940775bf99adc28dec49b3fa5a40dc06d3e71e0a9427e6b7b6508cb21da8cf161ae77616de3fba507ab69aafa4cc5160ed71556229423a745e6eaaf2016bc037e7c21faa9dca2f27c6823c03124e358e98ffaf338a7bc874b2f9396d2229954e00348852ce54b102f", 0xc9}, {&(0x7f0000000240)="9bb7c4caced920c727fb61ee2222ad02c726a78f645104ebe538b8246ee47bf37c28aebcffd20c991c03c7cde8394b4f6188d0928d154c1572e49f17ef70c789c11f23a52783", 0x46}, {&(0x7f00000002c0)="e3039788f8ac03f252a25a20fd3ebe7eb7a6654b8a2b92fb9a0184e9329ba20b14541ac850b7617b4c11e23d2927107235d7ae0e93ae708d2cd56348439daafdabf0cc21ccb89bb2d4950a0bd4886882e35d44bd7fddf03ce90d36171ef0b25783a78cdace3c62577ac6095273250ef920abaf8b90e7e043d1ec6d9119735f55d2fc9f2742f0639646114b0434b084dea4594c54297e5b221e6b5423b3f8e3cdbef5", 0xa2}, {&(0x7f0000000380)="bb9605b57dea6da2dace7a7246f75fa25de833869fdb6e9febdd5420f2fe9200837d513fcd393370db8e074f1ac1ec91a7a1669e462c3a7ac99581dcb49f29ed6527bfa6aa6be73ccb4ca36c1504af9ef03b0927c9ce62fb87f9b9daff78c7ac728ac5dee2b10e474d97c25e4a1cae0304a8a7fd8d71468a462a4bb314e4435167e1a6d66d508eaa030f4e1e6a8e9631d2f9ec9cd0ced35652b107837cd40725d94584b4f6e3a99c2c36c4", 0xab}, {&(0x7f0000000440)="3ec98d71a81973af06a63b231d212b27867d1fef765f35731186b5cbbfae96796e32034b6f7281e0b77ee7a96a59f0a7923ba75ff2357121b1a580ed900640e2c03d4ac30d3fa3b8243083575016a4c3331cf3750db8e314959a0ef17eaae7d4af9eeb603b1376eb28de828310f8ddc25d676e7ec3c0780089e50159c14fc6f9aafcaa7ec91755db1048c7fd232af660a8d741c7b722a1c5a95b75727223cf3007", 0xa1}, {&(0x7f0000000500)="4ca2ff94fbe12f04f360f461334235c35da27baad2ab81b3de05eb2ea9d8f30e4189a8b18b2e0e7493234c6c3f5b06cccf4e8cf1c34b752b6204d882c8bf44e40a55926c229a431f1315ec53c7e1813481bd2f5ee31f6cc595a79a6b44ceaf9b64a75a1d672327cf19c72d7d9aeacd7fc34a7393ac4465badac38677b2b2101b8a78e31fa6ac29c0df13c85ec926937e988155bf0ade", 0x96}], 0x7}, 0x40010) 06:04:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x8000000, 0x10000000000, 0x0, 0x0, 0x100000000], 0x1}) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$TCSETAW(r3, 0x5407, &(0x7f0000000000)={0x4b, 0x0, 0xfffc, 0x0, 0x0, "f794e23d012ffc0f"}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$TCSETAW(r4, 0x5407, &(0x7f0000000000)={0x4b, 0x0, 0xfffc, 0x0, 0x0, "f794e23d012ffc0f"}) pread64(r4, &(0x7f00000002c0)=""/4096, 0x1000, 0x2) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000100)={0x0, 0x5f4}, &(0x7f0000000180)=0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:04:27 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x82084, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x400}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) kcmp(0x0, 0x0, 0x0, r1, 0xffffffffffffffff) r3 = getpid() sched_setscheduler(r3, 0x0, &(0x7f00000002c0)) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() r5 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r4, r5, 0x0, 0x1, &(0x7f0000000000)='\x00'}, 0x30) [ 315.888531][ T9771] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 06:04:28 executing program 1: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="cc"], 0x1, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x1000, 0x8, &(0x7f0000000300)) prctl$PR_GET_NO_NEW_PRIVS(0x27) r1 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000000)={0x4b, 0x0, 0xfffc, 0x0, 0x0, "f794e23d012ffc0f"}) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000000)={0x8, 0x5, 0x200, 0x24}) recvfrom$inet(r1, 0x0, 0x202, 0x0, 0x0, 0x10000007c) shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000380)='./file0/file0\x00', &(0x7f00000004c0)) r3 = openat$null(0xffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x80000, 0x0) setsockopt$netrom_NETROM_N2(r3, 0x103, 0x3, &(0x7f00000001c0)=0x1, 0x4) fstat(r1, &(0x7f0000001b80)) r4 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x6, 0x2c0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000540)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000280)=0xeb) r5 = socket$nl_generic(0x10, 0x3, 0x10) set_mempolicy(0x4003, &(0x7f00003ccff8)=0x7fc, 0x7742) sendmsg$nl_generic(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x14, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}}, 0x14}, 0x1, 0x60, 0x0, 0x20004044}, 0x800) [ 316.164404][ T9780] IPVS: ftp: loaded support on port[0] = 21 06:04:28 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000002240)={@void, @val={0x0, 0x0, 0x3}, @ipv6=@gre_packet={0x0, 0x6, "bc7d94", 0xf98, 0x2b, 0x0, @dev, @mcast2, {[@hopopts={0x0, 0x4}], {{}, {}, {0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x86dd, [], "81cd44586548be63b79b144c491dac3d1e89060154af20b7904d2cc8716d8f959b67c117bf7bef54d3d3768d255d198e295d14f331c8e033e9ab07d7cc7c77257d3e3f52138c0aa2c1363713181273607e7f39049a36d5d9a58275bcbfb6f1934cdf9a258858b1f34b18a67a3b8c071ed8201e0b5c375de88cef4651b1466e118442"}, {}, {}, {0x8, 0x6558, 0x0, "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"}}}}}, 0xfca) [ 316.720938][ T9824] IPVS: ftp: loaded support on port[0] = 21 06:04:28 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x82084, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x400}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) kcmp(0x0, 0x0, 0x0, r1, 0xffffffffffffffff) r3 = getpid() sched_setscheduler(r3, 0x0, &(0x7f00000002c0)) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() r5 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r4, r5, 0x0, 0x1, &(0x7f0000000000)='\x00'}, 0x30) [ 317.072345][ T9848] IPVS: ftp: loaded support on port[0] = 21 06:04:30 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x82084, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x400}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) kcmp(0x0, 0x0, 0x0, r1, 0xffffffffffffffff) r3 = getpid() sched_setscheduler(r3, 0x0, &(0x7f00000002c0)) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() r5 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r4, r5, 0x0, 0x1, &(0x7f0000000000)='\x00'}, 0x30) 06:04:30 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000000)={0x4b, 0x0, 0xfffc, 0x0, 0x0, "f794e23d012ffc0f"}) prctl$PR_SET_KEEPCAPS(0x8, 0x0) fcntl$setstatus(r1, 0x4, 0x2800) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) shutdown(r0, 0x1) [ 318.302510][ T9894] IPVS: ftp: loaded support on port[0] = 21 [ 318.446997][ T9899] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 320.413860][ T0] NOHZ: local_softirq_pending 08 06:04:37 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x8, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="8500000008000000650000000000000095000000000000008041e5e2d4ece7e6a5a0478324c75d3b4cbb29ba87a8e2a6bacc4179"], &(0x7f0000000040)='syzkaller\x00', 0x3, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 06:04:37 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000080)={@local, @empty, @val, {@ipv6={0x86dd, @generic={0x0, 0x6, "c00c30"}}}}, 0x0) socket$key(0xf, 0x3, 0x2) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x80000) syz_emit_ethernet(0x46, &(0x7f0000000000)={@remote, @broadcast, @val={@void, {0x8100, 0x4, 0x1, 0x3}}, {@llc={0x4, {@snap={0xab, 0x154, "d1", "ebd55c", 0x0, "865e6d806893888a93181dbd4740aa687c9b401cca370d5f8793bded183cbe71c8221ec6c2b5b44ab859c0a2"}}}}}, 0x0) shutdown(0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) open_tree(0xffffffffffffffff, 0x0, 0x0) 06:04:37 executing program 3: setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x207e, 0x6}]}, 0xc, 0x5) r0 = openat$mice(0xffffff9c, &(0x7f00000000c0)='/dev/input/mice\x00', 0x40000) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x5) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x1ee) getsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000140)=0x8, &(0x7f0000000180)=0x1) fcntl$notify(r0, 0x402, 0x2) llistxattr(&(0x7f00000001c0)='./file0\x00', 0xfffffffffffffffe, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0xa) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0185648, &(0x7f00000002c0)={0xa10000, 0xee10, 0x7f, r0, 0x0, &(0x7f0000000280)={0x990a60, 0x95, [], @p_u8=&(0x7f0000000240)=0x81}}) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000003c0)={0x0, 0x9c, &(0x7f0000000300)=[@in6={0xa, 0x4e20, 0x3, @loopback, 0x9}, @in6={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00', 0x7}, @in6={0xa, 0x4e20, 0xc7b, @local, 0x1}, @in6={0xa, 0x4e21, 0xa8c1, @private2, 0xae}, @in={0x2, 0x4e23, @loopback}, @in6={0xa, 0x4e23, 0x8000, @private2, 0x1}]}, &(0x7f0000000400)=0xc) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f0000000440)={r3, 0x4}, 0x8) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) fchdir(r4) r5 = openat$bsg(0xffffff9c, &(0x7f00000004c0)='/dev/bsg\x00', 0x240001, 0x0) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r5, 0x80083313, &(0x7f0000000500)) r6 = openat$sequencer(0xffffff9c, &(0x7f0000000600)='/dev/sequencer\x00', 0x800, 0x0) sendto$ax25(r6, &(0x7f0000000640)="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", 0x1000, 0x400c004, &(0x7f0000001640)={{0x3, @bcast, 0x5}, [@default, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}, 0x48) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001700)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r5, &(0x7f0000001a00)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000019c0)={&(0x7f0000001740)={0x27c, r7, 0x100, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x20, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}]}]}, @TIPC_NLA_MEDIA={0x9c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_LINK={0x104, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffff001}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9f}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3cb81e76}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}]}]}, @TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_LINK={0x30, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_NET={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8001}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2e1d}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x80000001}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7a}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x10001}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x80000001}, @TIPC_NLA_NET_ADDR={0x8}]}]}, 0x27c}}, 0x4021) bind$nfc_llcp(r5, &(0x7f0000001a40)={0x27, 0x1, 0x1, 0x1, 0x0, 0x5, "d1bb7ec6d0d49df3a6ba6332c77e42c8149f6cdebe3b2872250f7c1a4a59ed052b8a11b37bdf4c4b5255e7a3386580b32ea1e7d9b8c21b183ada77f54344bf", 0x15}, 0x58) 06:04:37 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0xcd) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000000)={'veth0_to_hsr\x00', {0x2, 0x4e20, @empty}}) setsockopt$ax25_int(r0, 0x101, 0xc, &(0x7f0000000040)=0x2, 0x4) socket$inet6_icmp(0xa, 0x2, 0x3a) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f00000000c0)={'vlan1\x00'}) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) bind$can_raw(r1, &(0x7f0000000300)={0x1d, r2}, 0x10) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000340)={[0x7, 0xb82, 0x1db, 0x0, 0x0, 0x6, 0x6, 0x2, 0x16, 0xdb6b, 0x4, 0x100000001, 0x4, 0x0, 0x400, 0x8], 0x100000, 0x40880}) socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000400)={0x3, 0x8000}) ioctl$SNDRV_PCM_IOCTL_HWSYNC(r1, 0x4122, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000440)="ad0daf50c7c35edbb86c3f085a46786d", 0x10) r3 = dup2(r1, 0xffffffffffffffff) write$capi20_data(r3, &(0x7f0000000480)={{0x10, 0x0, 0x3, 0x80, 0x2e, 0x5}, 0x62, "31c7955efae83c1df0ac1fc8f08393fae9d4322a783ab8b1d90ba2cda9df30e1ad019b16b98f952abd4e0b67af25d78c54bb7b8e4aa1c1f0d23de31d854d108033d5b48b2a2a73e5dbf6639a30e4b36cfe42ff1c8e348fa99d08d47591e41d4bab75"}, 0x74) r4 = syz_open_dev$vcsn(&(0x7f0000000500)='/dev/vcs#\x00', 0x1ff, 0x400000) ioctl$VIDIOC_S_STD(r4, 0x40085618, &(0x7f0000000540)) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f0000000580)={0x6, 0x3, 0x2, 0xc000, 'syz0\x00', 0xb8}) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f00000005c0), &(0x7f0000000600)=0x4) setxattr$security_ima(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)='security.ima\x00', &(0x7f00000006c0)=@md5={0x1, "0f34f9b9b3a9fa31f2655b9ff776991e"}, 0x11, 0x1) 06:04:37 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)={0x4c, 0x0, 0x6, 0x0, 0x0, "f794e23d012ffc0f"}) read(r0, &(0x7f0000000080)=""/254, 0xfe) ioctl$KVM_GET_REG_LIST(r0, 0xc008aeb0, &(0x7f0000000180)={0x3, [0x1e99d81f, 0x5, 0xffffffffffffffff]}) ioctl$DRM_IOCTL_MODE_DIRTYFB(r0, 0xc01864b1, &(0x7f0000000240)={0x0, 0x3, 0x8001, 0x6, &(0x7f0000000200)=[{0x6, 0x22, 0x7ff, 0x5}, {0x5, 0x4, 0x8c93, 0xfffb}, {0x8001, 0x6, 0x16, 0x1f}, {0x800, 0x1, 0x1, 0x6}, {0x0, 0x6, 0x7}, {0x3, 0x33fc, 0x9, 0x1}]}) link(&(0x7f00000001c0)='./file0/../file0\x00', &(0x7f0000000040)='./file0/../file0\x00') 06:04:38 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)={0x4b, 0x0, 0xfffc, 0x0, 0x0, "f794e23d012ffc0f"}) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0x100, 0x9, 0x6, 0x201, 0x0, 0x0, {0x1, 0x0, 0xa}, [@IPSET_ATTR_ADT={0x60, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_COMMENT={0x5, 0x1a, '\x00'}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBPRIO={0x8, 0x1c, 0x1, 0x0, 0xee}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_ETHER={0xa, 0x11, @remote}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0xb}}, {0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP2_TO={0x18, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @loopback}}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_COMMENT={0x6, 0x1a, '+\x00'}}]}, @IPSET_ATTR_ADT={0x6c, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x1}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_BYTES={0xc, 0x18, 0x1, 0x0, 0x3}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBQUEUE={0x6, 0x1d, 0x1, 0x0, 0x200}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_COMMENT={0x6, 0x1a, '\x14\x00'}}, {0x18, 0x7, 0x0, 0x1, @IPSET_ATTR_IFACE={0x14, 0x17, 'veth1_to_bridge\x00'}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_TIMEOUT={0x8}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAME={0x9, 0x12, 'syz2\x00'}}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x5}, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x9}]}]}, 0x100}, 0x1, 0x0, 0x0, 0x20004041}, 0x20000001) 06:04:38 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x15, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="a71bfcac000000910600efffffffff6b66d90000000000000000000000000000ea06bb230eb28308a326324a9426a6add599e789b2e03681c830367f00812cd85f21d494c37742bbc243e67e02459a0000dfb8b2708e6fb52d595958cbfc6aae885e30b52f7f22d45d5b083a6d2e0afa5796afd2ddcd8262a81bc94a9d83596cb1019ace5288c43452fe64dbf9730a51f98f421a8b2aa130b53ca0469e7ef2bc833ddad11e6cb6e57c15d4ccd4f1dfbc23d6d59679eaea7cb281ead701b1d646cc25cfba8014b73be2ec60defec287dc"], &(0x7f0000000040)='GPL\x00', 0x3, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) r0 = socket$bt_bnep(0x1f, 0x3, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$RNDCLEARPOOL(r2, 0x5206, &(0x7f0000000100)=0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r6 = dup(r0) r7 = getpgrp(0x0) r8 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r8) r9 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r9) prctl$PR_SET_PTRACER(0x59616d61, r9) r10 = getpgrp(r7) waitid(0x1, r10, &(0x7f00000003c0), 0x2, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newlink={0x5c, 0x10, 0x801, 0x70bd2d, 0x0, {0x0, 0x0, 0x0, r5, 0x4ea99, 0xa05c0}, [@IFLA_AF_SPEC={0x4}, @IFLA_BROADCAST={0xa, 0x2, @link_local}, @IFLA_NET_NS_FD={0x8, 0x1c, r6}, @IFLA_PHYS_SWITCH_ID={0x13, 0x24, "f0a3d7262492fad83e1d83a1ccb134"}, @IFLA_PHYS_SWITCH_ID={0xd, 0x24, "ee22a4f8751b2f4740"}]}, 0x5c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vxcan0\x00', r5}) 06:04:38 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x65}, [@call={0x1d}]}, &(0x7f0000000040)='syzkaller\x00', 0x3, 0xfd5b, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)={0x4b, 0x0, 0xfffc, 0x0, 0x0, "f794e23d012ffc0f"}) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000000)={0x4b, 0x0, 0xfffc, 0x0, 0x0, "f794e23d012ffc0f"}) r3 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newlink={0x6c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r6, 0x2211}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}, @IFLA_BROADCAST={0xa, 0x2, @link_local}, @IFLA_IFALIAS={0x14, 0x14, 'veth0_vlan\x00'}, @IFLA_GROUP={0x8}, @IFLA_LINKMODE={0x5}]}, 0x6c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000240)={'ip6_vti0\x00', &(0x7f0000000100)={'syztnl0\x00', r6, 0x29, 0x5, 0x81, 0x1, 0x31, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0xc700, 0x40, 0x7, 0x1}}) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x7c, r1, 0x300, 0x70bd2d, 0x25dfdbfd, {}, [@ETHTOOL_A_RINGS_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @ETHTOOL_A_RINGS_RX={0x8, 0x6, 0x800}, @ETHTOOL_A_RINGS_RX={0x8, 0x6, 0x9}, @ETHTOOL_A_RINGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}]}, @ETHTOOL_A_RINGS_RX_JUMBO={0x8, 0x8, 0x20}, @ETHTOOL_A_RINGS_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_RINGS_RX={0x8, 0x6, 0x1}, @ETHTOOL_A_RINGS_RX_JUMBO={0x8, 0x8, 0x3}, @ETHTOOL_A_RINGS_RX={0x8, 0x6, 0x90c}]}, 0x7c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4004000) setsockopt$IP_VS_SO_SET_DEL(r2, 0x0, 0x484, &(0x7f0000000380)={0x4, @private=0xa010102, 0x4e22, 0x2, 'fo\x00', 0x12, 0x7fffffff, 0x5a}, 0x2c) 06:04:38 executing program 1: clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0xffffffffffffffff, 0x0, 0xffffffff}}) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x3, &(0x7f00000001c0)=0x0) r4 = socket(0x23, 0x805, 0x0) io_submit(r3, 0x2, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x34000}]) syncfs(r4) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) r5 = dup(0xffffffffffffffff) shutdown(r5, 0x0) r6 = pidfd_getfd(r5, r1, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000100)={@multicast2, @multicast2, 0x0}, &(0x7f0000000180)=0xc) setsockopt$packet_drop_memb(r6, 0x107, 0x2, &(0x7f0000000340)={r7, 0x1, 0x6, @broadcast}, 0x10) r8 = dup(r2) getsockname$packet(r8, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newlink={0x6c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2211}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}, @IFLA_BROADCAST={0xa, 0x2, @link_local}, @IFLA_IFALIAS={0x14, 0x14, 'veth0_vlan\x00'}, @IFLA_GROUP={0x8}, @IFLA_LINKMODE={0x5}]}, 0x6c}}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000200)={0x2, 0x4e22, @multicast2}, 0x10, &(0x7f0000000640)=[{&(0x7f0000000240)="e3fd4939c11c43c98da65de98ebb5639621c84d414fbdca77578aa1fe57f87979f6e3b183ad20bcde0a1a88f17f3a76ccfbc58f84ae9995fe8fe93f3c0729b43f6cacd7fe635dded20f1670bfa14eb1143ca286be4bb1ded7c0680164c97c7b5acead63292223b8fad7bc6bb7c4c02b72620fc5b701e0098882c604997a6effc1e1d8533e38c573f056453561e2b2ec94531cb45208be47f2010ebfd8af903c5061299fdb6b768", 0xa7}, {0x0}, {&(0x7f0000000540)="243ba6fc1991043d311038d880bed43093b6658827c3817873375711c20aa0554e8453705f1085568a2da496927b1257792ea647807d53caf059fcf89d47f5d1f84e5d4257779e9f7aa10eadb8bc893414e21b6e7036da2d571497e503566e6f14ec21b1b180bc17ee039de0d00878ef7fd5ffe1cedcdc882ee248a445187f7f240bd5dfae4a7ae5ff1b854b8947b0b0c008e646e89118703f7ff801d36da85ac6e2964fb212d9677713d0cd895ef3b01bd6640d27702baf17da5b832f8f1e13", 0xc0}, {&(0x7f0000000380)="57ebd34e9f294cd3dce9f8af6ab967f1e1b12202943e2307518ca90f9983b5cc4e78fa6bab3755474852b5bf6a8b76cc19eb2bdbb7d7220ac7ecf8ad70a14a8b8903f9e8b43ce67a9de9b5225ac5dfa2f39749c03a9a1538bfb5a8ee2964a7bb4e0efa7b55d96f10e4f2", 0x6a}, {&(0x7f0000000300)}, {&(0x7f0000000440)="cf13e98d1d194e82eb2e91df52de6abfc8a58c97caacb2a168a2c2335f14426381e519fcf82e131929cc1d14f86a58429e8026a50806acf794566a24ec673847342c41003cc515bea760229709a840beb5d892ea6b0d4033b1fcc4b8b157ea592067706b8c7db23d37eead5a4365809c0340fd08f5f1c7ffc118", 0x7a}, {&(0x7f0000000600)="9541897a4dfb4c9a83bbdc5d73e647816b7110c729ac4540aaf482d1fcd9ae0493", 0x21}], 0x7, &(0x7f0000000680)=[@ip_pktinfo={{0x18, 0x0, 0x8, {0x0, @multicast2, @private=0xa010101}}}, @ip_retopts={{0x14, 0x0, 0x7, {[@ssrr={0x89, 0x7, 0xea, [@broadcast]}]}}}, @ip_pktinfo={{0x18, 0x0, 0x8, {r7, @rand_addr=0x64010102, @broadcast}}}, @ip_retopts={{0xac, 0x0, 0x7, {[@noop, @timestamp_addr={0x44, 0x3c, 0x35, 0x1, 0x9, [{@multicast2, 0x7}, {@loopback, 0x800}, {@multicast1, 0xfffffffb}, {@empty, 0x7}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x7}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x200000}, {@private=0xa010101, 0xfff}]}, @ssrr={0x89, 0xf, 0x81, [@multicast2, @broadcast, @empty]}, @timestamp_prespec={0x44, 0x1c, 0x5a, 0x3, 0x2, [{@rand_addr=0x64010101, 0x4}, {@empty, 0x4}, {@local, 0x81}]}, @cipso={0x86, 0x2a, 0x3, [{0x2, 0x8, "6877f89be6e5"}, {0x1, 0x2}, {0x2, 0x11, "1dc883f28c1975e53ae857a69ed5ab"}, {0x2, 0x9, "32b635750aa09d"}]}, @rr={0x7, 0xb, 0x5, [@initdev={0xac, 0x1e, 0x0, 0x0}, @local]}]}}}, @ip_tos_u8={{0xd, 0x0, 0x1, 0x28}}, @ip_pktinfo={{0x18, 0x0, 0x8, {r7, @broadcast, @local}}}], 0x118}, 0xc000) [ 326.980517][ T33] audit: type=1400 audit(1595138678.929:21): avc: denied { sys_admin } for pid=9954 comm="syz-executor.1" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 [ 326.991518][ T9955] IPVS: ftp: loaded support on port[0] = 21 06:04:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000000)={0x4b, 0x0, 0xfffc, 0x0, 0x0, "f794e23d012ffc0f"}) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r1, 0xc0045516, &(0x7f0000000240)=0x8) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r3 = add_key$user(&(0x7f0000000740)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r4, r3, r4}, &(0x7f0000000080)=""/92, 0x5c, &(0x7f0000000200)={&(0x7f0000000100)={'crc32\x00'}, &(0x7f0000000480)="a02d47f1fa4f", 0x6}) keyctl$instantiate_iov(0x14, r2, &(0x7f00000001c0), 0x0, r4) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="faffffffffffffff0e0000000a427f00000024e963e041ba0e820f40afb38f0bdb242261ff531ad747aa4d1ec332a68a49bc5b890cfd9f0c8464ea0c0cc8ce8dca9d694011d1a13d4bc733488223253d78c65aded4aeebd944a013657e619edc420cbdfbf9bcadcc899eff94ba82ab79addd8794f07d8afb73b334acaaa9", @ANYRES32=0x0, @ANYBLOB="dd0c32b7000000fc08000a00", @ANYRES32=0x6, @ANYBLOB="600012000c000100697036746e6c00005000020014000300ff"], 0x88}}, 0x0) [ 327.091163][ T9957] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 06:04:39 executing program 2: r0 = openat$vcsu(0xffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x14000, 0x0) openat$cgroup_procs(r0, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) r1 = eventfd(0x61255d12) ioctl$F2FS_IOC_GARBAGE_COLLECT(r1, 0x4004f506, &(0x7f0000000000)) r2 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r2) r3 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r3) getpgrp(0x0) r4 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r4) r5 = syz_open_procfs(r3, &(0x7f0000000140)='fd/3\x00') ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000000)={0x4b, 0x0, 0xfffc, 0x0, 0x0, "f794e23d012ffc0f"}) ioctl$SNDRV_PCM_IOCTL_CHANNEL_INFO(r5, 0x80104132, &(0x7f0000000040)) [ 327.693511][ T9962] IPVS: ftp: loaded support on port[0] = 21 06:04:39 executing program 2: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') creat(&(0x7f0000000400)='./bus\x00', 0x0) stat(&(0x7f0000000040)='./bus\x00', &(0x7f0000001280)) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x12, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x54}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0xa, 0xffffffffffffffff, 0x8, &(0x7f0000000040)}, 0x48) [ 327.768963][ T9963] IPVS: ftp: loaded support on port[0] = 21 [ 327.839619][ T9957] IPVS: ftp: loaded support on port[0] = 21 06:04:39 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x65}, [@call={0x1d}]}, &(0x7f0000000040)='syzkaller\x00', 0x3, 0xfd5b, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee5b1de0dd94615ce0", 0x7a, r0) r1 = add_key$fscrypt_provisioning(&(0x7f0000000080)='fscrypt-provisioning\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)={0x3, 0x0, "605732ce42c09e250061b486175eeb93f29027b5fe9c85e30b0624ead3ba58d9f9725591c2489a8135cb5151db09e6bd15a51ade4e9a94cb165014068293386204bad449be66188ac6ae85e1c1c7fbd46a8848e0b6f4c52f40b09a22e12b44472520cd"}, 0x6b, r0) keyctl$negate(0xd, r1, 0x0, 0xfffffffffffffffe) 06:04:40 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x65}, [@call={0x1d}]}, &(0x7f0000000040)='syzkaller\x00', 0x3, 0xfd5b, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)={0x4b, 0x0, 0xfffc, 0x0, 0x0, "f794e23d012ffc0f"}) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000080)={'vcan0\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}) [ 328.611223][ T9963] chnl_net:caif_netlink_parms(): no params data found [ 328.860318][ T9962] chnl_net:caif_netlink_parms(): no params data found [ 328.959458][ T9963] bridge0: port 1(bridge_slave_0) entered blocking state [ 328.966893][ T9963] bridge0: port 1(bridge_slave_0) entered disabled state [ 328.976502][ T9963] device bridge_slave_0 entered promiscuous mode [ 329.050015][ T9963] bridge0: port 2(bridge_slave_1) entered blocking state [ 329.057474][ T9963] bridge0: port 2(bridge_slave_1) entered disabled state [ 329.067055][ T9963] device bridge_slave_1 entered promiscuous mode [ 329.220088][ T9963] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 329.282490][ T9963] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 329.301663][ T9962] bridge0: port 1(bridge_slave_0) entered blocking state [ 329.309560][ T9962] bridge0: port 1(bridge_slave_0) entered disabled state [ 329.319210][ T9962] device bridge_slave_0 entered promiscuous mode [ 329.396611][ T9962] bridge0: port 2(bridge_slave_1) entered blocking state [ 329.404009][ T9962] bridge0: port 2(bridge_slave_1) entered disabled state [ 329.414079][ T9962] device bridge_slave_1 entered promiscuous mode [ 329.460921][ T9963] team0: Port device team_slave_0 added [ 329.518724][ T9963] team0: Port device team_slave_1 added [ 329.585011][ T9962] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 329.657887][ T9962] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 329.673095][ T9963] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 329.680135][ T9963] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 329.707178][ T9963] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 329.778006][ T9963] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 329.785767][ T9963] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 329.811921][ T9963] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 329.929428][ T9963] device hsr_slave_0 entered promiscuous mode [ 329.970616][T10158] tipc: TX() has been purged, node left! [ 329.989709][ T9963] device hsr_slave_1 entered promiscuous mode [ 330.063590][ T9963] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 330.071213][ T9963] Cannot create hsr debugfs directory [ 330.081700][ T9962] team0: Port device team_slave_0 added [ 330.141688][ T9962] team0: Port device team_slave_1 added [ 330.221583][ T9962] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 330.229533][ T9962] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 330.255582][ T9962] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 330.318153][ T9962] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 330.325987][ T9962] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 330.352067][ T9962] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 330.494430][ T9962] device hsr_slave_0 entered promiscuous mode [ 330.536449][ T9962] device hsr_slave_1 entered promiscuous mode [ 330.615300][ T9962] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 330.623052][ T9962] Cannot create hsr debugfs directory [ 330.909899][ T9963] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 331.024377][ T9963] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 331.095283][ T9963] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 331.243858][ T9963] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 331.496650][ T9962] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 331.548580][ T9962] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 331.621553][ T9962] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 331.694778][ T9962] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 331.911865][ T9963] 8021q: adding VLAN 0 to HW filter on device bond0 [ 331.975994][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 331.986689][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 332.009581][ T9963] 8021q: adding VLAN 0 to HW filter on device team0 [ 332.030454][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 332.040457][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 332.050789][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.058158][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 332.140838][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 332.150374][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 332.160392][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 332.170202][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 332.177570][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 332.186753][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 332.197809][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 332.208774][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 332.219269][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 332.319671][ T9963] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 332.330304][ T9963] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 332.367774][ T9962] 8021q: adding VLAN 0 to HW filter on device bond0 [ 332.375498][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 332.385355][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 332.395749][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 332.405950][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 332.415828][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 332.426448][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 332.436141][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 332.506541][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 332.515791][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 332.525689][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 332.571354][ T9962] 8021q: adding VLAN 0 to HW filter on device team0 [ 332.596196][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 332.604179][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 332.620725][ T9963] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 332.660336][ T9845] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 332.670529][ T9845] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 332.680176][ T9845] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.687452][ T9845] bridge0: port 1(bridge_slave_0) entered forwarding state [ 332.776145][ T9845] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 332.785389][ T9845] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 332.795167][ T9845] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 332.804785][ T9845] bridge0: port 2(bridge_slave_1) entered blocking state [ 332.811962][ T9845] bridge0: port 2(bridge_slave_1) entered forwarding state [ 332.821050][ T9845] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 332.831614][ T9845] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 332.842962][ T9845] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 332.853340][ T9845] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 332.863565][ T9845] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 332.873781][ T9845] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 332.883877][ T9845] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 332.893455][ T9845] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 332.936946][ T9962] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 332.950711][ T9962] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 333.000366][ T9845] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 333.010800][ T9845] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 333.020473][ T9845] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 333.069615][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 333.077703][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 333.116979][ T9962] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 333.208502][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 333.218860][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 333.286697][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 333.297873][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 333.307901][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 333.317361][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 333.334277][ T9962] device veth0_vlan entered promiscuous mode [ 333.369113][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 333.378866][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 333.409203][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 333.418883][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 333.433731][ T9963] device veth0_vlan entered promiscuous mode [ 333.449714][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 333.459919][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 333.476656][ T9962] device veth1_vlan entered promiscuous mode [ 333.510586][ T9963] device veth1_vlan entered promiscuous mode [ 333.575147][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 333.585022][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 333.594500][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 333.604034][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 333.615342][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 333.625292][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 333.653434][ T9963] device veth0_macvtap entered promiscuous mode [ 333.671623][ T9963] device veth1_macvtap entered promiscuous mode [ 333.684717][ T9962] device veth0_macvtap entered promiscuous mode [ 333.709747][ T9962] device veth1_macvtap entered promiscuous mode [ 333.738837][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 333.748614][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 333.758024][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 333.767894][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 333.777926][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 333.796402][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 333.816630][ T9963] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 333.827215][ T9963] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 333.837347][ T9963] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 333.847912][ T9963] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 333.857947][ T9963] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 333.868528][ T9963] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 333.882733][ T9963] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 333.894391][ T9973] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 333.904517][ T9973] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 333.920262][ T9962] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 333.930963][ T9962] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 333.941497][ T9962] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 333.952055][ T9962] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 333.962034][ T9962] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 333.972578][ T9962] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 333.982519][ T9962] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 333.993061][ T9962] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.007146][ T9962] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 334.023698][ T9973] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 334.034082][ T9973] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 334.060894][ T9962] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 334.071562][ T9962] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.082715][ T9962] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 334.093282][ T9962] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.103269][ T9962] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 334.113897][ T9962] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.127969][ T9962] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 334.136283][ T9973] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 334.146495][ T9973] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 334.177463][ T9963] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 334.188593][ T9963] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.198602][ T9963] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 334.209242][ T9963] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.219285][ T9963] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 334.229903][ T9963] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.245142][ T9963] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 334.255782][ T9963] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.269987][ T9963] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 334.278183][ T9845] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 334.288419][ T9845] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 06:04:47 executing program 0: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc01cf509, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x7f, 0x7f}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$smc(&(0x7f0000000040)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x34, r2, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'dummy0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}]}, 0x34}}, 0x0) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)={0x58, r2, 0x400, 0x70bd26, 0x25dfdbff, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'caif0\x00'}]}, 0x58}, 0x1, 0x0, 0x0, 0x8091}, 0x2000040) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x65}, [@call={0x1d}]}, &(0x7f0000000040)='syzkaller\x00', 0x3, 0xfd5b, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 06:04:47 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(r2, &(0x7f0000000100), 0x8) listen(r2, 0x0) 06:04:47 executing program 2: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') creat(&(0x7f0000000400)='./bus\x00', 0x0) stat(&(0x7f0000000040)='./bus\x00', &(0x7f0000001280)) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x12, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x54}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0xa, 0xffffffffffffffff, 0x8, &(0x7f0000000040)}, 0x48) 06:04:47 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8200, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000280)=[@in6={0xa, 0x4e23, 0x0, @loopback, 0x49}, @in={0x2, 0x4e23, @multicast2}], 0x2c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x7, 0x1) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r3, 0x200004) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000000c0)=0x4) sendfile(r1, r3, 0x0, 0x80001d00c0d0) r4 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r4, 0x1, &(0x7f0000f00f88)) msgsnd(r4, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x1, 0x0) msgrcv(r4, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_RMID(r4, 0x0) msgctl$MSG_INFO(r4, 0xc, &(0x7f00000001c0)=""/165) 06:04:47 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="1b5b33300000000000000000000000000040"], 0x78) 06:04:47 executing program 5: ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)={0x0, 'caif0\x00', {0x4}, 0x1}) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2f, &(0x7f0000000040)={0x7ff, {{0xa, 0x4e20, 0x3ff, @private0={0xfc, 0x0, [], 0x1}, 0x10000}}, {{0xa, 0x4e20, 0x138, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x7}}}, 0x104) r0 = openat$null(0xffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x40000, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f00000001c0)={0x1}) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0185647, &(0x7f0000000240)={0xa20000, 0x1, 0x7fff, r0, 0x0, &(0x7f0000000200)={0x980929, 0x2, [], @ptr=0x8b1}}) ioctl$VIDIOC_QUERY_DV_TIMINGS(r1, 0x80845663, &(0x7f0000000280)) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000000340)=""/95) r2 = getpid() ptrace(0x10, r2) ioctl$USBDEVFS_FREE_STREAMS(0xffffffffffffffff, 0x8008551d, &(0x7f00000003c0)={0x16e7, 0x5, [{0xd}, {0x5}, {0x4}, {0x2}, {0xf, 0x1}]}) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000440)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000540)={&(0x7f0000000480)={0x88, r3, 0x400, 0x70bd2d, 0x25dfdbfc, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x8}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x8}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x401}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x9}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0xffffffffffff1850}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x10c}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x88}, 0x1, 0x0, 0x0, 0x24000048}, 0x20044005) r4 = openat$sequencer(0xffffff9c, &(0x7f00000005c0)='/dev/sequencer\x00', 0x100, 0x0) r5 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000640)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(r4, &(0x7f00000007c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000780)={&(0x7f0000000680)={0xe8, r5, 0x200, 0x70bd26, 0x25dfdbfc, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x2}, @NLBL_CIPSOV4_A_MLSCATLST={0x78, 0xc, 0x0, 0x1, [{0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3105}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x282a7c57}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x33a48dff}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x38d5}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2b54}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1fc60f2b}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xaa7c}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x39b0db0c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2a415116}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1924b25b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x251301db}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6d466cf7}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb45c}]}, {0x4}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x2}, @NLBL_CIPSOV4_A_MLSCATLST={0x44, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7e3c1de5}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x15cd5a48}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa5b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3aadde8c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3156a883}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x52db}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x35091914}]}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x2}]}, 0xe8}, 0x1, 0x0, 0x0, 0x20044001}, 0x40080) openat$6lowpan_enable(0xffffff9c, &(0x7f0000000800)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r6 = fspick(0xffffffffffffffff, &(0x7f0000000840)='./file0\x00', 0x0) r7 = syz_open_dev$cec(&(0x7f00000008c0)='/dev/cec#\x00', 0x0, 0x2) fsconfig$FSCONFIG_SET_FD(r6, 0x5, &(0x7f0000000880)='nbd\x00', 0x0, r7) ioctl$SOUND_PCM_READ_RATE(0xffffffffffffffff, 0x80045002, &(0x7f0000000940)) [ 335.233048][T10481] smc: net device dummy0 applied user defined pnetid SYZ2 06:04:47 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONT(r2, 0x4b61, &(0x7f0000000100)="b151e6b2edc9e90ea94f9c80ed38daf242ac81f9211f") 06:04:47 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7f, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='ramfs\x00', 0x0, 0x0) 06:04:47 executing program 2: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') creat(&(0x7f0000000400)='./bus\x00', 0x0) stat(&(0x7f0000000040)='./bus\x00', &(0x7f0000001280)) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x12, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x54}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0xa, 0xffffffffffffffff, 0x8, &(0x7f0000000040)}, 0x48) 06:04:47 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="8500000008000000650000000001000000000000000000009580000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x3, 0xfd5b, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)={0x4b, 0x0, 0xfffc, 0x0, 0x0, "f794e23d012ffc0f"}) write$6lowpan_enable(r0, &(0x7f0000000080)='0', 0x1) 06:04:47 executing program 1: r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 06:04:48 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) close(0xffffffffffffffff) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r3, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012500, 0x0, 0xffffffffffffff49) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4004ffe0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r4, 0x0) 06:04:48 executing program 2: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') creat(&(0x7f0000000400)='./bus\x00', 0x0) stat(&(0x7f0000000040)='./bus\x00', &(0x7f0000001280)) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x12, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x54}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0xa, 0xffffffffffffffff, 0x8, &(0x7f0000000040)}, 0x48) 06:04:48 executing program 3: unshare(0x40600) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="38000000100001"], 0x38}}, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 06:04:48 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)={0x4b, 0x0, 0xfffc, 0x0, 0x0, "f794e23d012ffc0f"}) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0185647, &(0x7f0000000080)={0x9e0000, 0x1, 0x1, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x990a76, 0x1ff, [], @ptr=0x9}}) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="850000000800000065000000000000001d00000019178551d6a4ce244ad741eefa635338f7bd8600000000000000000000000095000000000020008316ebd28857c21dccdc1ad6b9dcd591a2a51c09b920342ad131c333305e8b63c791c3f7b2e62a36cc7790fcc08469150bf6237e35d2b570e04f9f404f4a73e01a47c0706fb0fb007481dcf026a276d7df6933afef09af4194578a46eb2ee6a441f516d75e5b7ae735fbf0eabe93f0156950fcf033868b7adb1dd6efbc3d11bbab2b0856259b7600696dae82b9b7c6d26fb54f43de0566"], &(0x7f0000000040)='syzkaller\x00', 0x3, 0xfd5b, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8, 0x0, r1}, 0x3f) 06:04:48 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000540)='}', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, 0x0, 0x0) [ 336.729146][T10516] IPVS: ftp: loaded support on port[0] = 21 [ 337.322013][T10516] chnl_net:caif_netlink_parms(): no params data found [ 337.560595][T10516] bridge0: port 1(bridge_slave_0) entered blocking state [ 337.568156][T10516] bridge0: port 1(bridge_slave_0) entered disabled state [ 337.578144][T10516] device bridge_slave_0 entered promiscuous mode [ 337.595151][T10516] bridge0: port 2(bridge_slave_1) entered blocking state [ 337.602396][T10516] bridge0: port 2(bridge_slave_1) entered disabled state [ 337.613172][T10516] device bridge_slave_1 entered promiscuous mode [ 337.666455][T10516] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 337.719758][T10516] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 337.775572][T10516] team0: Port device team_slave_0 added [ 337.791733][T10516] team0: Port device team_slave_1 added [ 337.845442][T10516] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 337.852497][T10516] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 337.879106][T10516] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 337.929883][T10516] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 337.938030][T10516] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 337.964160][T10516] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 338.070908][T10516] device hsr_slave_0 entered promiscuous mode [ 338.133924][T10516] device hsr_slave_1 entered promiscuous mode [ 338.174134][T10516] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 338.181757][T10516] Cannot create hsr debugfs directory [ 338.477559][T10516] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 338.538951][T10516] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 338.569469][T10516] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 338.627158][T10516] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 338.784203][T10516] 8021q: adding VLAN 0 to HW filter on device bond0 [ 338.816002][T10516] 8021q: adding VLAN 0 to HW filter on device team0 [ 338.826545][ T9845] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 338.835746][ T9845] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 338.848757][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 338.858603][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 338.868048][ T4863] bridge0: port 1(bridge_slave_0) entered blocking state [ 338.875458][ T4863] bridge0: port 1(bridge_slave_0) entered forwarding state [ 338.926131][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 338.935186][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 338.945350][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 338.954600][ T4863] bridge0: port 2(bridge_slave_1) entered blocking state [ 338.961789][ T4863] bridge0: port 2(bridge_slave_1) entered forwarding state [ 338.970860][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 338.981714][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 338.992534][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 339.002891][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 339.013170][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 339.023525][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 339.033762][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 339.043041][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 339.052494][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 339.061704][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 339.075443][T10516] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 339.085520][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 339.139366][ T9845] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 339.148252][ T9845] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 339.172121][T10516] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 339.273542][ T9845] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 339.285728][ T9845] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 339.322299][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 339.331435][ T4863] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 339.347592][T10516] device veth0_vlan entered promiscuous mode [ 339.374364][T10516] device veth1_vlan entered promiscuous mode [ 339.384519][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 339.393512][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 339.402438][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 339.438845][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 339.448297][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 339.458092][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 339.477048][T10516] device veth0_macvtap entered promiscuous mode [ 339.492414][T10516] device veth1_macvtap entered promiscuous mode [ 339.524586][T10516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 339.536079][T10516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.546098][T10516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 339.556687][T10516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.566707][T10516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 339.577290][T10516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.587331][T10516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 339.597925][T10516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.607956][T10516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 339.618529][T10516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.631123][T10516] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 339.639132][ T9845] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 339.648569][ T9845] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 339.657947][ T9845] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 339.667919][ T9845] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 339.694527][T10516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 339.705062][T10516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.715066][T10516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 339.725561][T10516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.735508][T10516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 339.745998][T10516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.755924][T10516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 339.766408][T10516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.776333][T10516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 339.786902][T10516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.800759][T10516] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 339.812130][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 339.822858][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 06:04:52 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x1040, 0x0, 0x8, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x28000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a0000, 0x103}}], 0x1, 0x100, 0x0) chroot(&(0x7f0000000100)='./file0\x00') sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 06:04:52 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000240)=""/196, 0xc4) 06:04:52 executing program 2: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') creat(&(0x7f0000000400)='./bus\x00', 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x12, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x54}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0xa, 0xffffffffffffffff, 0x8, &(0x7f0000000040)}, 0x48) 06:04:52 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="8500000008001a0065000000000000001d000000000000009500000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x3, 0xfd5b, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)={0x4b, 0x0, 0xfffc, 0x0, 0x0, "f794e23d012ffc0f"}) getsockname$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, &(0x7f00000000c0)=0x1c) 06:04:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x360, 0x0, 0xffffff80, 0x178, 0x3803, 0xc7, 0x290, 0x258, 0x258, 0x290, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2, @mcast2, [], [], 'lo\x00', 'netpci0\x00'}, 0x0, 0x130, 0x1a0, 0x0, {}, [@common=@unspec=@connmark={{0x30, 'connmark\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x9, 0x401}}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "42c2f7ce28ef401335ddf6fb395bf4a4d216cfa5e921b6e919ef8a0d6093c6bcee49d7b46af988d8931f15a247cd97ebe28f918333489d8bc10f975c59890020"}}}, {{@ipv6={@loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c0) 06:04:52 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0xfffc, @local}, 0x10) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @multicast2}, 0x10) connect(r2, &(0x7f0000000000)=@nl=@unspec, 0x80) 06:04:52 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={&(0x7f0000000100), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=@ipv4_getnetconf={0x1c, 0x52, 0x903, 0x70bd2d, 0x0, {}, [@NETCONFA_FORWARDING={0x8}]}, 0x1c}}, 0x20000004) 06:04:52 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r4, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012500, 0x0, 0xffffffffffffff49) write$binfmt_misc(r2, &(0x7f0000000180)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x4004ffe0, 0x0) 06:04:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f00000017c0)=ANY=[@ANYBLOB="6e6174004c640ac0006c00000268d400000000000000f1ff911e249e01000000000000000500000090030000000000007000fa001802040000f0000000000000f8020000f8020008b524e9fff80700000002000005000000", @ANYRES64, @ANYBLOB="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"], 0x3) close(0xffffffffffffffff) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$tun(0xffffffffffffffff, 0x0, 0x0) 06:04:52 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)={0x4b, 0x0, 0xfffc, 0x0, 0x0, "f794e23d012ffc0f"}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') socket$netlink(0x10, 0x3, 0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000000)={0x4b, 0x0, 0xfffc, 0x0, 0x0, "f794e23d012ffc0f"}) ioctl$DRM_IOCTL_MODE_ADDFB(r2, 0xc01c64ae, &(0x7f00000000c0)={0x6, 0x3, 0xffffb803, 0x31, 0x1d88, 0x6, 0x7fff}) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x4, &(0x7f0000000040)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}, @map_val={0x18, 0x2, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x5}, @jmp={0x5, 0x0, 0x7, 0x0, 0x4, 0x100}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7fff}, @alu={0x0, 0x0, 0x8, 0x8, 0x9, 0xffffffffffffffff, 0x10}], &(0x7f0000000080)='syzkaller\x00', 0x3, 0xfd8b, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x6ccb794582a788fc}, 0x3f) 06:04:52 executing program 2: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x12, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x54}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0xa, 0xffffffffffffffff, 0x8, &(0x7f0000000040)}, 0x48) 06:04:53 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmctl$IPC_RMID(r0, 0x0) 06:04:53 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/dev_mcast\x00') read(r0, &(0x7f0000000040)=""/230, 0x1c02fa81) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) 06:04:53 executing program 1: openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) 06:04:53 executing program 0: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0xd6d0c418f59fe7d3, 0x0) msgsnd(r0, &(0x7f0000000000)={0x2}, 0x8, 0x0) msgctl$MSG_STAT_ANY(r0, 0xd, &(0x7f0000000080)=""/61) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x65}, [@call={0x1d}]}, &(0x7f0000000040)='syzkaller\x00', 0x3, 0xfd5b, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 06:04:53 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigaction(0x3f, 0x0, 0x0, 0x8, &(0x7f0000000340)) 06:04:53 executing program 2: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x12, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x54}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0xa, 0xffffffffffffffff, 0x8, &(0x7f0000000040)}, 0x48) 06:04:53 executing program 4: 06:04:53 executing program 3: 06:04:54 executing program 5: 06:04:54 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)={0x4b, 0x0, 0xfffc, 0x0, 0x0, "f794e23d012ffc0f"}) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000000)={0x4b, 0x0, 0xfffc, 0x0, 0x0, "f794e23d012ffc0f"}) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0xa, &(0x7f0000000080)=@raw=[@map={0x18, 0x7, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x7c}, @map_val={0x18, 0xa, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x9}, @jmp={0x5, 0x0, 0x2, 0x9, 0xb, 0xfffffffffffffff4}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}, @map={0x18, 0x0, 0x1, 0x0, 0x1}, @exit], &(0x7f0000000040)='syzkaller\x00', 0x3, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 06:04:54 executing program 4: 06:04:54 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x80, 0x0, 0x0, &(0x7f0000000240)=[{0x28, 0x29, 0x2, "2b07df2fd0846bc0964f4ffde3d917e302"}], 0x28}}], 0x1, 0x0) 06:04:54 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000480)={0x0}, 0x1, 0x0, 0x0, 0x4044}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=ANY=[@ANYBLOB="400000001000390400"/20, @ANYRES32, @ANYBLOB="03000000000000002000128008000100736974001400028008000100", @ANYRES32, @ANYBLOB="08fe"], 0x40}}, 0x0) 06:04:54 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x12, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x54}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0xa, 0xffffffffffffffff, 0x8, &(0x7f0000000040)}, 0x48) [ 342.579329][T10853] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 06:04:54 executing program 5: 06:04:54 executing program 4: 06:04:54 executing program 1: 06:04:54 executing program 3: 06:04:54 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)={0x4b, 0x0, 0xfffc, 0x0, 0x0, "f794e23d012ffc0f"}) ioctl$SIOCX25SCALLUSERDATA(r0, 0x89e5, &(0x7f0000000080)={0x30, "ade5a631757d5c52bfed60b82ddbfc66178709e5ee1a834abcab55ead494f2c1b0f6003f5d3dfdd222d596e87ac77b70523f44a3a64d5fff289a04ffcf43bc02fbf095cce19755475d9c90bfb3c621f0546af8bd3845e3da83c838cc5367b1dae6f20849f3060f2e351f8b1a780bcc575bed52a5883e3e6ba81e16435b0ae584"}) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x65}, [@call={0x1d}]}, &(0x7f0000000040)='syzkaller\x00', 0x3, 0xfd5b, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 06:04:54 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) 06:04:55 executing program 5: 06:04:55 executing program 4: 06:04:55 executing program 1: 06:04:55 executing program 3: 06:04:55 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) 06:04:55 executing program 5: 06:04:55 executing program 1: 06:04:55 executing program 3: 06:04:55 executing program 4: 06:04:55 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) 06:04:55 executing program 5: 06:04:56 executing program 1: 06:04:56 executing program 3: 06:04:56 executing program 4: 06:04:56 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x54}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0xa, 0xffffffffffffffff, 0x8, &(0x7f0000000040)}, 0x48) 06:04:56 executing program 1: 06:04:56 executing program 5: 06:04:56 executing program 4: 06:04:56 executing program 3: 06:04:56 executing program 1: 06:04:56 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x54}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0xa, 0xffffffffffffffff, 0x8, &(0x7f0000000040)}, 0x48) 06:04:56 executing program 4: 06:04:56 executing program 3: 06:04:57 executing program 5: 06:04:57 executing program 1: 06:04:57 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x54}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0xa, 0xffffffffffffffff, 0x8, &(0x7f0000000040)}, 0x48) 06:04:57 executing program 4: 06:04:57 executing program 5: 06:04:57 executing program 3: 06:04:57 executing program 1: 06:04:57 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x12, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0x1, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0xa, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 06:04:57 executing program 4: 06:04:57 executing program 5: 06:04:57 executing program 3: 06:04:57 executing program 1: 06:04:58 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x12, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0x1, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0xa, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 06:04:58 executing program 4: 06:04:58 executing program 5: 06:04:58 executing program 3: 06:04:58 executing program 1: 06:04:58 executing program 5: 06:04:58 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x12, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0x1, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0xa, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 06:04:58 executing program 4: 06:04:58 executing program 3: 06:04:59 executing program 1: 06:04:59 executing program 5: 06:04:59 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x12, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x54}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0xa, 0xffffffffffffffff, 0x8, &(0x7f0000000040)}, 0x48) 06:04:59 executing program 4: 06:04:59 executing program 3: 06:04:59 executing program 1: 06:04:59 executing program 5: 06:04:59 executing program 4: 06:04:59 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x12, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x54}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0xa, 0xffffffffffffffff, 0x8, &(0x7f0000000040)}, 0x48) 06:04:59 executing program 3: 06:04:59 executing program 1: 06:05:00 executing program 5: 06:05:00 executing program 3: 06:05:00 executing program 4: 06:05:00 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x12, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x54}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0xa, 0xffffffffffffffff, 0x8, &(0x7f0000000040)}, 0x48) 06:05:00 executing program 1: 06:05:00 executing program 5: 06:05:00 executing program 3: 06:05:00 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x12, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x54}}, 0x0, 0x1, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0xa, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 06:05:00 executing program 4: 06:05:00 executing program 5: 06:05:00 executing program 1: 06:05:00 executing program 3: 06:05:00 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x12, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x54}}, 0x0, 0x1, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0xa, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 06:05:01 executing program 5: 06:05:01 executing program 4: 06:05:01 executing program 1: 06:05:01 executing program 3: 06:05:01 executing program 5: 06:05:01 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x12, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x54}}, 0x0, 0x1, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0xa, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 06:05:01 executing program 4: 06:05:01 executing program 3: 06:05:01 executing program 1: 06:05:01 executing program 5: 06:05:01 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x12, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x54}}, &(0x7f0000000140)='GPL\x00', 0x0, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0xa, 0xffffffffffffffff, 0x8, &(0x7f0000000040)}, 0x48) 06:05:01 executing program 4: 06:05:01 executing program 3: 06:05:02 executing program 5: 06:05:02 executing program 1: 06:05:02 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x12, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x54}}, &(0x7f0000000140)='GPL\x00', 0x0, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0xa, 0xffffffffffffffff, 0x8, &(0x7f0000000040)}, 0x48) 06:05:02 executing program 3: 06:05:02 executing program 4: 06:05:02 executing program 0: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe20000000850000000d000000b7000000000000009500000000000000e36fe530cb7d7f933eda02baad181867514fe60077d4dd90123d3ee7cf43548ee8582ef11dcfe80b21a029a4ce6be614c2c794f72ebf5fe5178947df499a7ae31702c9c2d5a9db90c8c48258f8d702ec1d16dbe82e16cf8db95f5b068a9e0000e4ffffff0000000000000000000000000000000000000000000000000018287ba7d8807c0ee93ea1bb7f00a15deb269d0a91985602763e4d70d404da006a3d6eef8fb7fcdd82eb1e48410d30c03e8f8808a3d32e488c90f3c3e459663575afe03e5593bf2b070053bb29a521b993504cdfacd8215fb7a1dd3dbd500fac5cbf4362655484b4f36998690bb70c377421654ea5ea9e8b2593eca3be6d1fd9167c2167d681226c903fdb7f9576d4621f682695b5d66ceab5ee2e9280548c6f1d621222de8af0aeba09c7a7a803fcd96c2212197752d9caaf1d567b2be5322746c96b03144aff5a76eee81ef590959f3c3778f0208ea4831d980f75fc5366dd002122a38542a8e5e158fff3007a767d194dc5cfb64ccf45f6f35e519ea72251c0ebc6f0f1d7ae8b841137f87aa3169e62be6f27ed5fc1f1355943ed35135fd9ced30472cc4cbaccc865d32941ba271ea3dee3bfecca2e2f871db20fc9394440a467de41da88c0b0635c93454a462cd94f9e30324f7570637b46a1fb9d6f7e3a40407400"/604], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f000000ad00)={0x0, 0x0, 0x0, &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0xf, [], 0x0, 0x3, 0xffffffffffffffff, 0x8, &(0x7f000000ac80)={0xa, 0x4}, 0x8, 0x10, &(0x7f000000acc0)={0x0, 0x0, 0x8, 0x7fff}, 0x10, r0, r1}, 0x78) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000040)={0xffffb805, r0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x12, 0x20000000000002a4, &(0x7f0000000080)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x404, 0x8d, &(0x7f0000000180)=""/141, 0x41100, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r0}, 0x74) 06:05:02 executing program 5: 06:05:02 executing program 1: 06:05:02 executing program 4: 06:05:02 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x12, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x54}}, &(0x7f0000000140)='GPL\x00', 0x0, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0xa, 0xffffffffffffffff, 0x8, &(0x7f0000000040)}, 0x48) 06:05:02 executing program 3: 06:05:02 executing program 5: 06:05:03 executing program 4: 06:05:03 executing program 1: 06:05:03 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x12, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x54}}, &(0x7f0000000140)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xa, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 06:05:03 executing program 3: 06:05:03 executing program 5: 06:05:03 executing program 4: 06:05:03 executing program 1: 06:05:03 executing program 3: 06:05:03 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x12, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x54}}, &(0x7f0000000140)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xa, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 06:05:03 executing program 5: 06:05:03 executing program 4: 06:05:03 executing program 1: 06:05:03 executing program 3: 06:05:03 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x12, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x54}}, &(0x7f0000000140)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xa, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 06:05:04 executing program 5: 06:05:04 executing program 4: 06:05:04 executing program 1: 06:05:04 executing program 3: 06:05:04 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x12, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x54}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040)}, 0x48) 06:05:04 executing program 5: 06:05:04 executing program 1: 06:05:04 executing program 4: 06:05:04 executing program 3: 06:05:04 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x12, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x54}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040)}, 0x48) 06:05:04 executing program 3: 06:05:04 executing program 1: 06:05:05 executing program 4: 06:05:05 executing program 5: 06:05:05 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x12, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x54}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040)}, 0x48) 06:05:05 executing program 1: 06:05:05 executing program 3: 06:05:05 executing program 4: 06:05:05 executing program 5: 06:05:05 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x12, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x54}}, &(0x7f0000000140)='GPL\x00', 0x1, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0xa, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x74) 06:05:05 executing program 3: 06:05:05 executing program 1: 06:05:05 executing program 4: 06:05:05 executing program 5: 06:05:06 executing program 3: 06:05:06 executing program 1: 06:05:06 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x12, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x54}}, &(0x7f0000000140)='GPL\x00', 0x1, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0xa, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x74) 06:05:06 executing program 4: 06:05:06 executing program 5: 06:05:06 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f00000001c0), &(0x7f0000000100)=0x5) 06:05:06 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)=ANY=[@ANYBLOB="10024e21000000000000000000000540000000000000000000000000000000000000000000000000000000000000000000000000000000000000ec000080f70000000000f26f38d5f865523e974019267300000000000000000000000000000000000000000000000000000000f5ffffffffffffff000000000000000000000000000040bae8a5370fcc94584ee2aa288dfd761599"], 0xa0) 06:05:06 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="db26fe421c1c"], 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x8008, &(0x7f0000000000)=0x2ffffff, 0xfdca) 06:05:06 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x12, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x54}}, &(0x7f0000000140)='GPL\x00', 0x1, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0xa, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x74) 06:05:06 executing program 5: r0 = socket$inet_sctp(0x2, 0x8000000000000001, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 06:05:06 executing program 3: 06:05:06 executing program 1: 06:05:07 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x12, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x54}}, &(0x7f0000000140)='GPL\x00', 0x1, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0xa, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, 0x0}, 0x74) 06:05:07 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000300), 0x4) bind$inet(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r2, 0x0, 0x0) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000340)=[@timestamp, @mss, @sack_perm, @timestamp, @window, @timestamp], 0x6) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, 0x0, 0x0) sendfile(r2, r1, 0x0, 0xedc0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bcf) recvmsg(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7115}, 0x100) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, r3, 0x0) 06:05:07 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x14}, 0x20100) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=0xb0) 06:05:07 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="db26fe421c1c"], 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x8008, &(0x7f0000000000)=0x2ffffff, 0xfdca) 06:05:07 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x9, &(0x7f0000000000)=0x12, 0x4) sendmsg$inet_sctp(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x14}, 0x20100) 06:05:07 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x12, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x54}}, &(0x7f0000000140)='GPL\x00', 0x1, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0xa, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, 0x0}, 0x74) 06:05:07 executing program 3: r0 = socket$inet_sctp(0x2, 0xfff8000000000001, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001680)={&(0x7f00000004c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r1, r0) 06:05:07 executing program 4: r0 = socket$inet_sctp(0x2, 0x8000000000000001, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000040)=ANY=[@ANYBLOB="10024e2000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002ff03d84", @ANYRES32=0x0, @ANYBLOB='\r'], 0xa0) 06:05:07 executing program 1: open(&(0x7f00000000c0)='./file0\x00', 0x1dd3c3, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, @perf_config_ext, 0x8000000200000402, 0xfffffffffffffffa}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 06:05:08 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xd, 0xffffffffffffff81}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0xffffff01, 0x9, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sysvipc/msg\x00', 0x0, 0x0) clone(0x1000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) 06:05:08 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x12, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x54}}, &(0x7f0000000140)='GPL\x00', 0x1, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0xa, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, 0x0}, 0x74) [ 356.249764][T11104] NFS: Device name not specified 06:05:08 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/locks\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) 06:05:08 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{0x0, 0x0, 0xffffffff00000000}, {&(0x7f0000000180)="69d3b7782ccacb0263", 0x9, 0x6}], 0x0, &(0x7f0000000280)) [ 356.281358][T11105] NFS: Device name not specified 06:05:08 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000080)="0f0147d1d1861900000f23c80f21f8350000e0000f23f8b9190b0000b8ba690000ba000000000f308fe938028d2f000000f30f2cc0b805000000f9e0a264df0f01c166ba4300ecc744240000000000c7442402bc0c0000c7442406000000000f011c24c4c11972d000", 0x69}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_GET_MSRS(0xffffffffffffffff, 0xc008ae88, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="04010000100000000000000000000000e5ffffff00100086a4af42ac37f273611108c89f127d15410000df0000000000ffffffff0200"/63, @ANYRES32=0x0], 0x104}}, 0x0) [ 356.425702][ T33] audit: type=1326 audit(1595138708.379:22): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=11106 comm="syz-executor.5" exe="/root/syz-executor.5" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7f2e549 code=0x0 06:05:08 executing program 5: r0 = socket$inet6(0xa, 0x8000000000080001, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000400)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) [ 356.625909][T11124] FAT-fs (loop1): bogus number of reserved sectors [ 356.632591][T11124] FAT-fs (loop1): Can't find a valid FAT filesystem 06:05:08 executing program 3: perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0xa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/vmallocinfo\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) [ 356.897135][T11124] FAT-fs (loop1): bogus number of reserved sectors [ 356.903900][T11124] FAT-fs (loop1): Can't find a valid FAT filesystem 06:05:08 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) recvmmsg(r1, &(0x7f0000006f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) write$FUSE_LSEEK(0xffffffffffffffff, &(0x7f0000000200)={0x18, 0x0, 0x7, {0x3ff}}, 0x18) mkdir(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) socket$inet_tcp(0x2, 0x1, 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 06:05:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x6}, 0x1c) 06:05:09 executing program 5: r0 = memfd_create(&(0x7f0000000140)='\xedr!QY\x88=Vx\xa1\xd1<\xdeb\x17\xd3\xe2i\x1d5\x17\xa4\x00\xd8\x02\x9f\x11\xfa\t\x13]\f\xcbo\xc4X\x00\x94/\x96h\xef~Ms\"\x00\x00', 0x0) write$eventfd(r0, &(0x7f0000000100), 0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) getsockopt$inet6_opts(r1, 0x29, 0x36, 0x0, &(0x7f0000000240)) 06:05:09 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8050, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000280), 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000080)="0f0147d1d1861900000f23c80f21f8350000e0000f23f8b9190b0000b8ba690000ba000000000f308fe938028d2f000000f30f2cc0b805000000f9e0a264df0f01c166ba4300ecc744240000000000c7442402bc0c0000c7442406000000000f011c24c4c11972d000", 0x69}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_GET_MSRS(r4, 0xc008ae88, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000052a1e17c0049f93e8bf0b6389634a6ab81dd073ac96656b83e4ab89101c417af3e3a3b40bd25f7ef1344154582c38395a793534b71a895b47a98d2512358f3dd9a5a606cef6a57466c2d76e5b79a26079ade14e9b5cf125100e80b1694403417a24c75c72bd270fc28a39fea872d1eab413fa4139a7ddc9fb4f57190bf1fdd8aad591905"]) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x191) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, &(0x7f00000001c0)) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="04010000100000000000000000000000e5ffffff00100086a4af42ac37f273611108c89f127d15410000df0000000000ffffffff0200"/63, @ANYRES32=0x0], 0x104}}, 0x0) 06:05:10 executing program 0: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"/604], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f000000ad00)={0x0, 0x0, 0x0, &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0xf, [], 0x0, 0x3, 0xffffffffffffffff, 0x8, &(0x7f000000ac80)={0xa, 0x4}, 0x8, 0x10, &(0x7f000000acc0)={0x0, 0x0, 0x8, 0x7fff}, 0x10, r0, r1}, 0x78) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000040)={0xffffb805, r0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x4, &(0x7f0000000780)=ANY=[@ANYBLOB="d8715582f289beacaf1011464d703ba70800090065000000000000001d0000693de6138ec25d8974ce470f53c39080bbfcc2f06298b059ffac47ad2c94a900a0f05a259fdcb898771c2cfe47de29d258c7b6f7377c12018c11435a6c87f036f46bf28426fc03c7f8ab0403e45c5b39367ca69df0715c474d6da2a5a053a7f1cbd4fa1b9a4e2b61e85299d6ad336c496a2e78869b8ee91b083c742f216b49a0966641042fc8352a0ab0500d59d1d500614de660d3e9918ce0a43df6d562360e38f603499234cb1ea45c6d6ce54e474b98b54684e892f60d1b4da276b96688abf9a09720a355870b3db0efa05cb528b9e5c75eb0ee17b5138aaea28776057169ccc1b1152758ca45cd2fe1ab2206ad59c5df14869c66db46a6f5b80f6a3dfb"], &(0x7f0000000040)='syzkaller\x00', 0x3, 0xfed3, &(0x7f00000008c0)=""/160, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r0}, 0x74) r2 = socket$inet_icmp(0x2, 0x2, 0x1) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000700), 0x800) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r4 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$TCSETAW(r4, 0x5407, &(0x7f0000000000)={0x4b, 0x0, 0xfffc, 0x0, 0x0, "f794e23d012ffc0f"}) ioctl$KVM_GET_MSR_INDEX_LIST(r4, 0xc004ae02, &(0x7f0000000180)=ANY=[@ANYBLOB="03000000000200"/16]) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r5 = syz_open_dev$vcsu(&(0x7f0000000740)='/dev/vcsu#\x00', 0x1fe00, 0x199000) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000000)={0x4b, 0x0, 0xfffc, 0x0, 0x4, "f794e23d012ffc0f"}) ioctl$TCSETAW(r3, 0x5407, &(0x7f0000000000)={0x4b, 0x6, 0xfffb, 0x0, 0x4, "f794e23d012ffc0f"}) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r3, 0x4010640d, &(0x7f0000000140)={0x14}) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x3, 0x4a6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000240], 0x0, &(0x7f0000000080), &(0x7f0000000240)=[{0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x1, [{0x11, 0x9, 0x6001, 'virt_wifi0\x00', 'veth1_virt_wifi\x00', 'wg0\x00', 'erspan0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [0xff, 0x0, 0x0, 0xff, 0xff, 0xff], @broadcast, [0xff, 0xff, 0xff], 0x6e, 0x6e, 0x19a, [], [], @common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0x101, 'system_u:object_r:devtty_t:s0\x00'}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xfffffffffffffffc, 0x1, [{0x9, 0x63, 0x9100, 'macvlan0\x00', 'veth0_vlan\x00', 'macvlan1\x00', 'veth0_macvtap\x00', @broadcast, [0x0, 0xff, 0xff, 0xff, 0x0, 0xff], @empty, [0xff, 0xff, 0x0, 0xff, 0xff], 0xce, 0x11a, 0x142, [@connlabel={{'connlabel\x00', 0x0, 0x4}, {{0x1}}}, @devgroup={{'devgroup\x00', 0x0, 0x14}, {{0x2, 0x5, 0x3, 0xffffffff}}}], [@common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x0, 'syz1\x00', {0x70e}}}}], @common=@CLASSIFY={'CLASSIFY\x00', 0x4, {{0x28000000}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{0x5, 0x2, 0xc, 'wg0\x00', 'veth1\x00', 'virt_wifi0\x00', 'erspan0\x00', @remote, [0x0, 0x0, 0xff, 0xff], @random="b711d9d3334e", [0xff, 0xff, 0x0, 0x0, 0x0, 0xff], 0x6e, 0xbe, 0x10a, [], [@common=@CONNSECMARK={'CONNSECMARK\x00', 0x4, {{0x2}}}, @common=@redirect={'redirect\x00', 0x4, {{0xfffffffffffffffc}}}], @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0xc6b2, 'syz1\x00', {0x6}}}}}]}]}, 0x4f6) 06:05:10 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x3) ioctl$TCFLSH(r1, 0x540b, 0x1) 06:05:10 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000280), 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000080)="0f0147d1d1861900000f23c80f21f8350000e0000f23f8b9190b0000b8ba690000ba000000000f308fe938028d2f000000f30f2cc0b805000000f9e0a264df0f01c166ba4300ecc744240000000000c7442402bc0c0000c7442406000000000f011c24c4c11972d000", 0x69}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_GET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f00000002c0)=ANY=[]) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x191) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="04010000100000000000000000000000e5ffffff00100086a4af42ac37f273611108c89f127d15410000df0000000000ffffffff02000000000000000000", @ANYRES32=0x0], 0x104}}, 0x0) 06:05:10 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffa, 0xc8}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x10000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000200)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0xfffff, r0) execveat(0xffffffffffffffff, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) 06:05:10 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x65}, [@call={0x1d}]}, &(0x7f0000000040)='syzkaller\x00', 0x3, 0xfd5b, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)={0x4b, 0x0, 0xfffc, 0x0, 0x0, "f794e23d012ffc0f"}) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$TCSETAW(r3, 0x5407, &(0x7f0000000000)={0x4b, 0x0, 0xfffc, 0x0, 0x0, "f794e23d012ffc0f"}) setsockopt$RDS_RECVERR(r3, 0x114, 0x5, &(0x7f0000000280)=0x1, 0x4) r4 = dup(r2) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newlink={0x6c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x2211}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}, @IFLA_BROADCAST={0xa, 0x2, @link_local}, @IFLA_IFALIAS={0x14, 0x14, 'veth0_vlan\x00'}, @IFLA_GROUP={0x8}, @IFLA_LINKMODE={0x5}]}, 0x6c}}, 0x0) r6 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r6) r7 = syz_open_procfs(r6, &(0x7f00000002c0)='net/if_inet6\x00') ioctl$sock_inet6_tcp_SIOCOUTQNSD(r7, 0x894b, &(0x7f0000000300)) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={@loopback, 0x2d, r5}) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000340)={0x2, 0x0, 0xfffffffd, 0x1, 0x1f}) ioctl$MEDIA_IOC_REQUEST_ALLOC(r4, 0x80047c05, &(0x7f0000000240)) 06:05:13 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f4}}], 0x1, 0x100, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x1a, 0x0, 0x170) 06:05:13 executing program 2: syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x8006, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 06:05:13 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) dup3(r3, r0, 0x0) 06:05:13 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)={0x4b, 0x0, 0xfffc, 0x0, 0x0, "f794e23d012ffc0f"}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"/604], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f000000ad00)={0x0, 0x0, 0x0, &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0xf, [], 0x0, 0x3, 0xffffffffffffffff, 0x8, &(0x7f000000ac80)={0xa, 0x4}, 0x8, 0x10, &(0x7f000000acc0)={0x0, 0x0, 0x8, 0x7fff}, 0x10, r1, r2}, 0x78) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000040)={0xffffb805, r1}, 0x8) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000280)={r0, 0x10, &(0x7f0000000240)={&(0x7f00000000c0)=""/168, 0xa8, r1}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x15, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x65}, [@call={0x1d}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x41100, 0x0, [], 0x0, 0x30, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r3}, 0x74) r4 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r4) ptrace$peek(0x1, r4, &(0x7f0000000080)) 06:05:14 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@mcast1}, {@in6=@remote, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}]}, 0x138}}, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 06:05:14 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2d}}, 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x100000, 0x0) 06:05:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$netlink(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000780)={0x20, 0x12, 0x4a5, 0x0, 0x0, "", [@nested={0x10, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0x4, 0x0, 0x0, 0x0, @binary}]}]}, 0x20}], 0x1}, 0x0) 06:05:15 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[{@fat=@usefree='usefree'}]}) 06:05:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x913}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) socket$alg(0x26, 0x5, 0x0) pipe(0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000000c0)="0f01c8c0710058260f01ca81e00090dace0f79a1000067dc0c8cbaf80c66b88853858566efbafc0c66ed66b97602000066b80000000066ba0000008066b9800000c00f326635000800000f3064660fae3f", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000080)={'ipvlan0\x00', @ifru_hwaddr=@random="d3769c06ade0"}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1f}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_genetlink_get_family_id$tipc(0x0) 06:05:15 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) dup3(r1, r0, 0x0) sendto(r0, 0x0, 0x0, 0x4804, 0x0, 0x0) 06:05:15 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@iocharset={'iocharset', 0x3d, 'utf8'}}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 363.801602][T11244] FAT-fs (loop2): bogus number of reserved sectors [ 363.808476][T11244] FAT-fs (loop2): Can't find a valid FAT filesystem 06:05:16 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_LOCK(r0, 0x4008642a, &(0x7f0000000000)) r1 = socket(0x10, 0x80002, 0x0) dup3(r1, r0, 0x0) [ 364.029578][T11257] FAT-fs (loop5): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! 06:05:16 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x33}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x4, 0x200}}, 0xe8) sendmmsg(r3, &(0x7f0000000480), 0x2e9, 0x0) 06:05:16 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r5, r6, 0x0, 0x50000000000443) sendto(0xffffffffffffffff, 0x0, 0x0, 0x1, &(0x7f00000002c0)=@un=@file={0x1, './file0\x00'}, 0x80) sendmsg$TIPC_CMD_SHOW_STATS(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) [ 364.145231][T11257] FAT-fs (loop5): bogus number of reserved sectors [ 364.151951][T11257] FAT-fs (loop5): Can't find a valid FAT filesystem 06:05:16 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x200200000000002) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0x8e) [ 364.352231][T11257] FAT-fs (loop5): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 364.488365][T11257] FAT-fs (loop5): bogus number of reserved sectors [ 364.495397][T11257] FAT-fs (loop5): Can't find a valid FAT filesystem 06:05:16 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x18, 0x3, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x4}]}, 0x18}}, 0x0) 06:05:17 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@iocharset={'iocharset', 0x3d, 'utf8'}}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 06:05:17 executing program 2: perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/vmallocinfo\x00', 0x0, 0x0) socket$nl_audit(0x10, 0x3, 0x9) sendfile(r2, r3, 0x0, 0xd811) write$FUSE_DIRENT(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000140)='NET_DM\x00') [ 365.570411][T11285] FAT-fs (loop5): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 365.698438][T11285] FAT-fs (loop5): bogus number of reserved sectors [ 365.705818][T11285] FAT-fs (loop5): Can't find a valid FAT filesystem 06:05:17 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = socket(0x10, 0x80002, 0x0) dup3(r1, r0, 0x0) 06:05:18 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@iocharset={'iocharset', 0x3d, 'utf8'}}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 366.982701][T11302] FAT-fs (loop5): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 367.001102][T11302] FAT-fs (loop5): bogus number of reserved sectors [ 367.008017][T11302] FAT-fs (loop5): Can't find a valid FAT filesystem 06:05:19 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, 0x0, &(0x7f0000000140)) 06:05:19 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fff}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000003c0)="4c0000001200ef09fffefd956fa283b7270fd917df226c24a6008000200000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) getdents(0xffffffffffffffff, &(0x7f0000000ea9)=""/407, 0x197) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) recvmmsg(r0, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setfsgid(0x0) shmget(0x3, 0x3000, 0x78000200, &(0x7f0000ffd000/0x3000)=nil) open(&(0x7f0000000040)='./file0\x00', 0x10001, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) 06:05:19 executing program 0: r0 = openat$proc_capi20(0xffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000000)={0x4b, 0x0, 0xfffc, 0x0, 0x0, "f794e23d012ffc0f"}) write$FUSE_INIT(r2, &(0x7f00000003c0)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x5, 0x4000, 0xadcf, 0x8, 0x7, 0xdf32}}, 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x1a, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="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"/604, @ANYRESOCT=r0], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) r4 = bpf$PROG_LOAD(0x5, &(0x7f000000ad00)={0x0, 0x0, 0x0, &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0xf, [], 0x0, 0x3, 0xffffffffffffffff, 0x8, &(0x7f000000ac80)={0xa, 0x4}, 0x8, 0x10, &(0x7f000000acc0)={0x0, 0x0, 0x8, 0x7fff}, 0x10, r1, r3}, 0x78) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000040)={0xffffb805, r1}, 0x8) r5 = dup(r4) r6 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) getsockname$packet(r8, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newlink={0x6c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r9, 0x2211}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}, @IFLA_BROADCAST={0xa, 0x2, @link_local}, @IFLA_IFALIAS={0x14, 0x14, 'veth0_vlan\x00'}, @IFLA_GROUP={0x8}, @IFLA_LINKMODE={0x5}]}, 0x6c}}, 0x0) sendmsg$ETHTOOL_MSG_WOL_GET(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000a80)={&(0x7f0000000900)={0x148, 0x0, 0x300, 0x70bd25, 0x25dfdbfc, {}, [@HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}]}]}, 0x148}, 0x1, 0x0, 0x0, 0x844}, 0x4000090) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0185648, &(0x7f0000000380)={0xc2ffff, 0x8, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000280)={0x990a68, 0x81, [], @p_u32=&(0x7f0000000140)=0x1ff}}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r10, 0x84, 0x65, &(0x7f0000000640)=[@in={0x2, 0x4e22, @multicast1}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x20) ioctl$UI_SET_KEYBIT(r5, 0x40045565, 0x13a) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x6, &(0x7f0000000440)=ANY=[@ANYBLOB="850000000800200065000000000000ec1c000000000004003405000004000800350000004b0000009500000000000000f657820dc5b1f521480dba15d10916b7eaae3d31d76c72d966c7a2e893929435f20b3b308bbe72891656bac32a1d3fa69bccca15d82fcc62d4854874c7c66bda0de8e660e03f6e4636ddd0008465066b08c4fab87b4e73cd7defdc62750934c685c392239a6926448f268fa2a580ec7c3c0017d75fc871cb157c787778178b3fec7fe4932af9fc51b31f00000000000000000000000000000000a7b0c06d531131"], &(0x7f0000000040)='syzkaller\x00', 0x3, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r1}, 0x74) openat$proc_mixer(0xffffff9c, &(0x7f0000000080)='/proc/asound/card3/oss_mixer\x00', 0x101000, 0x0) 06:05:19 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f00000000c0)=0x2, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) 06:05:19 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@gid={'gid'}}]}) 06:05:19 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@iocharset={'iocharset', 0x3d, 'utf8'}}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 367.469078][T11314] FAT-fs (loop5): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 367.480657][T11324] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 367.491391][T11324] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 367.545338][T11320] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 367.616181][T11319] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 367.652808][T11314] FAT-fs (loop5): bogus number of reserved sectors [ 367.659407][T11314] FAT-fs (loop5): Can't find a valid FAT filesystem 06:05:19 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) [ 367.673243][T11320] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 06:05:19 executing program 2: inotify_init1(0x0) r0 = socket(0x18, 0x0, 0x4) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x400448c9, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(0xffffffffffffffff, 0x8004f50e, 0x0) 06:05:19 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0xa, &(0x7f0000000040)=0x5, 0x4) bind$inet(r3, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000340)=[@timestamp, @mss, @sack_perm, @mss, @sack_perm, @timestamp, @window, @timestamp], 0x8) sendfile(r3, r2, 0x0, 0xedc0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)={0x24, 0x4, 0x8, 0x5, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x24}}, 0x0) [ 367.778471][T11320] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 367.846168][T11320] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 367.883372][T11320] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 06:05:19 executing program 0: r0 = openat$ipvs(0xffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="8500000008000000009500"/32], &(0x7f0000000040)='syzkaller\x00', 0x3, 0xfd5b, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000000)={0x4b, 0x0, 0xfffc, 0x0, 0x0, "f794e23d012ffc0f"}) ioctl$BLKIOOPT(r1, 0x1279, &(0x7f0000000080)) 06:05:19 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@iocharset={'iocharset', 0x3d, 'utf8'}}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) [ 367.913279][T11320] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 367.980983][T11320] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 368.026421][T11320] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 368.148969][T11339] input: syz1 as /devices/virtual/input/input5 [ 368.253528][T11344] FAT-fs (loop5): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 368.330970][T11344] FAT-fs (loop5): bogus number of reserved sectors [ 368.338353][T11344] FAT-fs (loop5): Can't find a valid FAT filesystem [ 368.361206][T11352] input: syz1 as /devices/virtual/input/input6 06:05:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x913}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$alg(0x26, 0x5, 0x0) pipe(0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000000c0)="0f01c8c0710058260f01ca81e00090dace0f79a1000067dc0c8cbaf80c66b88853858566efbafc0c66ed66b97602000066b80000000066ba0000008066b9800000c00f326635000800000f3064660fae3f", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000080)={'ipvlan0\x00', @ifru_hwaddr=@random="d3769c06ade0"}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1f}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_genetlink_get_family_id$tipc(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:05:20 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r4, r5, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 06:05:20 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x4, &(0x7f00000005c0)=ANY=[@ANYBLOB="850000000800000065000000000000001d000000000007fe0e350000000000000000007bc42713e612215d1ab3c466da299f9f08439f6b170d867430ae27685defd1f1df50c65bda55f9e8000400007bb4b22beae25eb7b7d62c50fa236d4a690ffdde506e6949c0c13cfdf69340d1bdd8f574d04433a123a2f00dcc81217b15e1b3793222ad168824c5"], &(0x7f0000000040)='syzkaller\x00', 0x3, 0xfd5b, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000000)={0x4b, 0x0, 0xfffc, 0x0, 0x0, "f794e23d012ffc0f"}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0xa8, 0xf1, &(0x7f0000000240)="e5b3edf7c55382ed19a08716b9d6b2c07ee0b840daa1cb48b506ef334fe925b49bac86f260dca2e5333b337150c56997021e57a87b2348e1e539aceba84b523aa964fe18ab75bedeaf0e2e695016d8572b62b86c4ba226808b310781b889dcab553c2433fe7ff6ed1da4d30195e8c95d292ba0fe34014cefc682960c258a84d9d3a4e105a1f32b203f26d137001e1a35b29388bd71bdf681b4d44cb3c1e6f9a9c46870792b704894", &(0x7f0000000300)=""/241, 0x7, 0x0, 0xb4, 0xf5, &(0x7f0000000400)="24a272e433c7c5ce35fd8e716b6e3fda0f70bfa471d9c299318fa1d1ec43a980b235583d0963493cab4533e76cd4348880d20cec70cfaf2135f29d0a9fdc83523563cd985ce63c1dd0e5f07cb82021d7cbf47abd75edda84b1e1a815298a8834e4d70cd4588c4404d5d583529f6d5eb21af909cdf81f709fa07f00000000000000657d7d0a891d85cee1727b2a40ac81f0c8a45657a55246c0306ca9848e87a9e78fa4243e5e5731248692bcabfc36bdca61820b", &(0x7f00000004c0)="a58a8b5a1d703fe9dc4f45930c6ad7b00e0b8098fe9bdc0b66e2b90b2924d9d8d0ac3072ec69811309b2a5f5e6b6cbfa354ff16b4840b5541a288e88a7dd2be7503956731a069e31c5ea95fcbb0fd7e0b0b10a18018d8b362d1cf9d67d835b79f0b8c6e990761cdf365c03671f919707be74b229feee8f19329c0e8b9fc64095ffb84c2803511fb34c38ec16d80774a5c01439280f3fa820a30a054e40383f0086506c54807338d274b5e6e839cee9edbb4e1bd8735fee65ef84fd7e41c037882a8ed0a58ce3094c552d1974cf14466526db7f36f10642b40f5b53bc96c74bbfd038dc98d2c84df5d1715d212eb66c94b79cd5bc02"}, 0x40) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)={0x4b, 0x0, 0xfffc, 0x0, 0x0, "f794e23d012ffc0f"}) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000080)=0x6) 06:05:20 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@iocharset={'iocharset', 0x3d, 'utf8'}}]}) socket$inet_icmp_raw(0x2, 0x3, 0x1) 06:05:20 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fff}, 0x0, 0x1, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$inet(0x10, 0x2, 0x0) semget$private(0x0, 0x0, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000003c0)="4c0000001200ef09fffefd956fa283b7270fd917df226c24a6008000200000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) getdents(0xffffffffffffffff, &(0x7f0000000ea9)=""/407, 0x197) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'xfrm0\x00', 0x2000}) recvmmsg(r0, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setfsgid(0x0) 06:05:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x913}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) socket$alg(0x26, 0x5, 0x0) pipe(0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000000c0)="0f01c8c0710058260f01ca81e00090dace0f79a1000067dc0c8cbaf80c66b88853858566efbafc0c66ed66b97602000066b80000000066ba0000008066b9800000c00f326635000800000f3064660fae3f", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000080)={'ipvlan0\x00', @ifru_hwaddr=@random="d3769c06ade0"}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1f}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 368.929118][T11375] FAT-fs (loop5): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 369.014854][T11375] FAT-fs (loop5): bogus number of reserved sectors [ 369.021658][T11375] FAT-fs (loop5): Can't find a valid FAT filesystem 06:05:21 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="850000000800000065000000000020001d000000000000009500000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x3, 0xfd5b, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) r0 = add_key$user(&(0x7f0000000740)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r1, r0, r1}, &(0x7f0000000080)=""/92, 0x5c, &(0x7f0000000200)={&(0x7f0000000100)={'crc32\x00'}, &(0x7f0000000480)="a02d47f1fa4f", 0x6}) keyctl$get_security(0x11, r1, &(0x7f0000000080)=""/243, 0xf3) 06:05:21 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@iocharset={'iocharset', 0x3d, 'utf8'}}]}) 06:05:21 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r0, 0xc00464be, &(0x7f0000000300)) 06:05:21 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000340)=ANY=[], 0x7b) sendfile(r3, r3, &(0x7f0000000240), 0x7ffd) [ 369.722676][T11390] FAT-fs (loop5): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 369.805347][T11390] FAT-fs (loop5): bogus number of reserved sectors [ 369.812153][T11390] FAT-fs (loop5): Can't find a valid FAT filesystem 06:05:22 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r4, r5, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 06:05:22 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) r1 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) r2 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r2) ptrace$getenv(0x4201, r2, 0x200, &(0x7f0000000140)) r3 = syz_open_procfs(r1, &(0x7f0000000100)='comm\x00') ioctl$DRM_IOCTL_MODE_SETPROPERTY(r3, 0xc01064ab, &(0x7f00000000c0)={0x6529, 0x3, 0xff}) ioctl$TCSETAW(r3, 0x5407, &(0x7f0000000000)={0x4b, 0x0, 0xfffc, 0x0, 0x0, "f794e23d012ffc0f"}) connect$llc(r3, &(0x7f0000000080)={0x1a, 0x308, 0xf8, 0x0, 0x0, 0x1, @local}, 0x10) socketpair(0x1e, 0x800, 0x7f8, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x3f, 0x217, 0x401, 0x8}) 06:05:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000000)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0xad, 0x800, 0xb7]}, 0x5c) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="7c00000000010104000000000000000002000000240001801400018008000100e000000108000200ac1414000c00028005000100000000001800068008000100e00000010c0003800486020000000000240002801400018008000100ac14140008000200ffffffff0c00028005000100000000000800074000000000"], 0x7c}}, 0x0) 06:05:23 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@iocharset={'iocharset', 0x3d, 'utf8'}}]}) 06:05:23 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x100000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1) 06:05:23 executing program 0: pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x84000) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f00000000c0)={0xe, 0x2c, 0x4, 0x17, 0x9, 0x8, 0x2, 0xf6}) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x65}, [@call={0x1d}]}, &(0x7f0000000040)='syzkaller\x00', 0x3, 0xfd5b, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 06:05:23 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fff}, 0x0, 0x1, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$inet(0x10, 0x2, 0x0) semget$private(0x0, 0x0, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000003c0)="4c0000001200ef09fffefd956fa283b7270fd917df226c24a6008000200000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) getdents(0xffffffffffffffff, &(0x7f0000000ea9)=""/407, 0x197) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) recvmmsg(r0, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) shmctl$IPC_RMID(0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x10001, 0x42) getdents(0xffffffffffffffff, &(0x7f0000000ea9)=""/407, 0x197) 06:05:23 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) shutdown(r3, 0x1) r4 = accept4(r2, 0x0, 0x0, 0x0) close(r4) [ 371.973909][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 372.044831][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:05:24 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@iocharset={'iocharset', 0x3d, 'utf8'}}]}) 06:05:24 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "001700011f00000100"}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) write$evdev(0xffffffffffffffff, 0x0, 0x0) 06:05:24 executing program 2: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000040)) 06:05:24 executing program 0: sendmsg$NFT_MSG_GETRULE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)={0x11c, 0x7, 0xa, 0x401, 0x0, 0x0, {0x1, 0x0, 0x9}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_RULE_USERDATA={0xe2, 0x7, 0x1, 0x0, "06809aa0010519490d3479a9c4af96ab77fcb8deb4606c7f0f170abcc39007a9b48dd216e31b7527db3c385513b5f93fbd286fcedebfe7e2ca82db6079c6fb9ce2a1a3a138a61a900e38a90508397995ae722117edf46ec551e18dad1876fa726a5965ad0e2d8d984fc854c1080b3085626550b8db5cc39f85e47bbd6e4022b0e65b1bcde81f921f6aa66bcbc93ba7bfbd4ab848dd1d256a9e6263ce42322c72ee929aea46ee73e877b670bfb96bc4d842347f993f314b263eba605be909d2d25c94de9fe8962a7d69deaa438cb76f6dd3083727cbaee0849ea131ba263b"}, @NFTA_RULE_POSITION={0xc, 0x6, 0x1, 0x0, 0x5}]}, 0x11c}, 0x1, 0x0, 0x0, 0x4081}, 0x24000084) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)={0x4b, 0x0, 0xfffc, 0x0, 0x0, "f794e23d012ffc0f"}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r3 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x2c, r2, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r4}, @NL80211_ATTR_WIPHY_ANTENNA_TX={0x8}, @NL80211_ATTR_WIPHY_RETRY_SHORT={0x5, 0x3d, 0x5}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYRES16=r2, @ANYBLOB="08002bbd7000fbdbdf251f0000000400cc00"], 0x18}, 0x1, 0x0, 0x0, 0x8085}, 0x8001) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x34, r2, 0x200, 0x70bd25, 0x25dfdbfe, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @random="d6e1c94484f6"}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @local}]}, 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x8094) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="850000000800000065000000000000001d0000000000004a9500000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x3, 0xfd5b, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 06:05:24 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@iocharset={'iocharset', 0x3d, 'utf8'}}]}) 06:05:24 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffd4, 0x0, 0x0, 0x20}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x473, &(0x7f0000000280)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 06:05:24 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_int(r0, 0x29, 0x43, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1e) ptrace$cont(0x9, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 06:05:24 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) close(r0) 06:05:25 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="6c000000020605000000000000000000000000000e0003006269746d61703a697000000005000400000000000900020073797a3000000000240007800c00028008000140000000000c0001800800014000000200080008400000003005000500020000000500010006"], 0x6c}}, 0x0) 06:05:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz1\x00', 0x200002, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000040)='freezer.parent_freezing\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x5) 06:05:25 executing program 3: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-twofish-3way\x00'}, 0x58) ptrace(0x10, r3) wait4(0x0, 0x0, 0x0, 0x0) 06:05:25 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@iocharset={'iocharset', 0x3d, 'utf8'}}]}) 06:05:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r1, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000001ac0), 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) dup(0xffffffffffffffff) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000001ac0)=[{{&(0x7f0000000000)=@can, 0x80, 0x0}}], 0x1, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1, &(0x7f00000001c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast1, @rand_addr=0x64010102}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @private=0xa010102}}}], 0x40}, 0x8004) 06:05:25 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000040)='freezer.parent_freezing\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x5) 06:05:25 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@iocharset={'iocharset', 0x3d, 'utf8'}}]}) 06:05:25 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], 0x1) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e26, 0x0, @ipv4={[], [], @local}}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') sendfile(r1, r2, 0x0, 0xedc0) [ 373.701683][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:05:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/nf_conntrack\x00') r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r3, r2, 0x0, 0x7ffff00d) [ 374.069241][ C1] ===================================================== [ 374.076461][ C1] BUG: KMSAN: uninit-value in __skb_checksum_complete+0x37f/0x540 [ 374.084288][ C1] CPU: 1 PID: 11512 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 374.093315][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 374.103389][ C1] Call Trace: [ 374.106685][ C1] [ 374.109561][ C1] dump_stack+0x1df/0x240 [ 374.114135][ C1] kmsan_report+0xf7/0x1e0 [ 374.118709][ C1] __msan_warning+0x58/0xa0 [ 374.123231][ C1] __skb_checksum_complete+0x37f/0x540 [ 374.128881][ C1] ? __skb_checksum+0x12a0/0x12a0 [ 374.133926][ C1] ? csum_partial_ext+0xa0/0xa0 [ 374.138802][ C1] nf_ip_checksum+0x53b/0x740 [ 374.143509][ C1] nf_nat_icmp_reply_translation+0x2ba/0x980 [ 374.149510][ C1] ? kmsan_get_metadata+0x4f/0x180 [ 374.154650][ C1] nf_nat_ipv4_local_fn+0x215/0x830 [ 374.159895][ C1] ? nf_nat_ipv4_out+0x780/0x780 [ 374.164849][ C1] nf_hook_slow+0x16e/0x400 [ 374.169376][ C1] __ip_local_out+0x69b/0x800 [ 374.174077][ C1] ? __ip_local_out+0x800/0x800 [ 374.179039][ C1] ip_push_pending_frames+0x16f/0x460 [ 374.184529][ C1] icmp_push_reply+0x660/0x710 [ 374.189331][ C1] __icmp_send+0x23ca/0x3150 [ 374.193973][ C1] ? __udp4_lib_lookup+0x53f/0x5f0 [ 374.199112][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 374.204337][ C1] __udp4_lib_rcv+0x3773/0x4b80 [ 374.209237][ C1] udp_rcv+0x5c/0x70 [ 374.213161][ C1] ? udp_v4_early_demux+0x1ef0/0x1ef0 [ 374.218552][ C1] ip_protocol_deliver_rcu+0x619/0xbc0 [ 374.224121][ C1] ip_local_deliver+0x62a/0x7c0 [ 374.228995][ C1] ? ip_local_deliver+0x7c0/0x7c0 [ 374.234035][ C1] ? ip_protocol_deliver_rcu+0xbc0/0xbc0 [ 374.239929][ C1] ip_rcv+0x6cf/0x750 [ 374.243935][ C1] ? ip_rcv_core+0x12c0/0x12c0 [ 374.248719][ C1] ? ip_local_deliver_finish+0x350/0x350 [ 374.254372][ C1] process_backlog+0xfb5/0x14e0 [ 374.259355][ C1] ? lapic_next_event+0x6e/0xa0 [ 374.264494][ C1] ? rps_trigger_softirq+0x2e0/0x2e0 [ 374.269805][ C1] net_rx_action+0x746/0x1aa0 [ 374.274601][ C1] ? net_tx_action+0xc40/0xc40 [ 374.279519][ C1] __do_softirq+0x311/0x83d [ 374.284053][ C1] asm_call_on_stack+0x12/0x20 [ 374.288824][ C1] [ 374.291872][ C1] do_softirq_own_stack+0x7c/0xa0 [ 374.297007][ C1] __local_bh_enable_ip+0x184/0x1d0 [ 374.302455][ C1] local_bh_enable+0x36/0x40 [ 374.307154][ C1] ip_finish_output2+0x1fee/0x24a0 [ 374.312288][ C1] ? nf_ct_deliver_cached_events+0x403/0x6c0 [ 374.318418][ C1] __ip_finish_output+0xaa7/0xd80 [ 374.323477][ C1] ip_finish_output+0x166/0x410 [ 374.328360][ C1] ip_output+0x593/0x680 [ 374.332632][ C1] ? ip_mc_finish_output+0x6c0/0x6c0 [ 374.337936][ C1] ? ip_finish_output+0x410/0x410 [ 374.342982][ C1] ip_send_skb+0x179/0x360 [ 374.347433][ C1] udp_send_skb+0x1046/0x18b0 [ 374.352403][ C1] udp_sendmsg+0x3bb5/0x4100 [ 374.357013][ C1] ? ip_do_fragment+0x3570/0x3570 [ 374.362064][ C1] ? update_stack_state+0x9a0/0xb40 [ 374.367306][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 374.372704][ C1] udpv6_sendmsg+0x1598/0x4940 [ 374.377613][ C1] ? is_module_text_address+0x4d/0x2a0 [ 374.383118][ C1] ? kmsan_get_metadata+0x4f/0x180 [ 374.388251][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 374.394074][ C1] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 374.400250][ C1] ? tomoyo_socket_sendmsg_permission+0x41c/0x4a0 [ 374.406683][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 374.411900][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 374.417721][ C1] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 374.423802][ C1] ? inet_send_prepare+0x92/0x600 [ 374.429035][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 374.434276][ C1] ? udpv6_rcv+0x70/0x70 [ 374.438622][ C1] ? udpv6_rcv+0x70/0x70 [ 374.443036][ C1] inet6_sendmsg+0x276/0x2e0 [ 374.447651][ C1] kernel_sendmsg+0x24a/0x440 [ 374.452365][ C1] sock_no_sendpage+0x235/0x300 [ 374.457373][ C1] ? sock_no_mmap+0x30/0x30 [ 374.461908][ C1] sock_sendpage+0x1e1/0x2c0 [ 374.466662][ C1] pipe_to_sendpage+0x38c/0x4c0 [ 374.471686][ C1] ? sock_fasync+0x250/0x250 [ 374.476356][ C1] __splice_from_pipe+0x565/0xf00 [ 374.481394][ C1] ? generic_splice_sendpage+0x2d0/0x2d0 [ 374.487057][ C1] generic_splice_sendpage+0x1d5/0x2d0 [ 374.492545][ C1] ? iter_file_splice_write+0x1800/0x1800 [ 374.498282][ C1] direct_splice_actor+0x1fd/0x580 [ 374.503412][ C1] ? kmsan_get_metadata+0x4f/0x180 [ 374.508546][ C1] splice_direct_to_actor+0x6b2/0xf50 [ 374.513935][ C1] ? do_splice_direct+0x580/0x580 [ 374.519084][ C1] do_splice_direct+0x342/0x580 [ 374.524107][ C1] do_sendfile+0x101b/0x1d40 [ 374.528754][ C1] __se_compat_sys_sendfile+0x301/0x3c0 [ 374.534323][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 374.539538][ C1] ? __ia32_sys_sendfile64+0x70/0x70 [ 374.544840][ C1] __ia32_compat_sys_sendfile+0x56/0x70 [ 374.550412][ C1] __do_fast_syscall_32+0x2aa/0x400 [ 374.555633][ C1] do_fast_syscall_32+0x6b/0xd0 [ 374.560510][ C1] do_SYSENTER_32+0x73/0x90 [ 374.565031][ C1] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 374.571362][ C1] RIP: 0023:0xf7f2c549 [ 374.575573][ C1] Code: Bad RIP value. [ 374.579648][ C1] RSP: 002b:00000000f5d270cc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 374.588065][ C1] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000000005 [ 374.596045][ C1] RDX: 0000000000000000 RSI: 000000000000edc0 RDI: 0000000000000000 [ 374.604031][ C1] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 374.612008][ C1] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 374.620201][ C1] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 374.628339][ C1] [ 374.630676][ C1] Uninit was stored to memory at: [ 374.635723][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 374.641461][ C1] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 374.647453][ C1] kmsan_memcpy_metadata+0xb/0x10 [ 374.652494][ C1] __msan_memcpy+0x43/0x50 [ 374.656929][ C1] csum_partial_copy+0xae/0x100 [ 374.661793][ C1] skb_copy_and_csum_bits+0x227/0x1130 [ 374.667363][ C1] icmp_glue_bits+0x166/0x380 [ 374.672056][ C1] __ip_append_data+0x47c4/0x5630 [ 374.677097][ C1] ip_append_data+0x328/0x480 [ 374.681791][ C1] icmp_push_reply+0x206/0x710 [ 374.686567][ C1] __icmp_send+0x23ca/0x3150 [ 374.691169][ C1] __udp4_lib_rcv+0x3773/0x4b80 [ 374.696029][ C1] udp_rcv+0x5c/0x70 [ 374.699935][ C1] ip_protocol_deliver_rcu+0x619/0xbc0 [ 374.705403][ C1] ip_local_deliver+0x62a/0x7c0 [ 374.710263][ C1] ip_rcv+0x6cf/0x750 [ 374.714261][ C1] process_backlog+0xfb5/0x14e0 [ 374.719254][ C1] net_rx_action+0x746/0x1aa0 [ 374.723939][ C1] __do_softirq+0x311/0x83d [ 374.728443][ C1] [ 374.730779][ C1] Uninit was stored to memory at: [ 374.735816][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 374.741573][ C1] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 374.747558][ C1] kmsan_memcpy_metadata+0xb/0x10 [ 374.752597][ C1] __msan_memcpy+0x43/0x50 [ 374.757035][ C1] _copy_from_iter_full+0xbfe/0x13b0 [ 374.762337][ C1] ip_generic_getfrag+0x14a/0x3c0 [ 374.767371][ C1] __ip_append_data+0x47c4/0x5630 [ 374.772491][ C1] ip_make_skb+0x392/0x890 [ 374.776920][ C1] udp_sendmsg+0x36dc/0x4100 [ 374.781506][ C1] udpv6_sendmsg+0x1598/0x4940 [ 374.786266][ C1] inet6_sendmsg+0x276/0x2e0 [ 374.790856][ C1] kernel_sendmsg+0x24a/0x440 [ 374.795531][ C1] sock_no_sendpage+0x235/0x300 [ 374.800382][ C1] sock_sendpage+0x1e1/0x2c0 [ 374.804978][ C1] pipe_to_sendpage+0x38c/0x4c0 [ 374.809833][ C1] __splice_from_pipe+0x565/0xf00 [ 374.814855][ C1] generic_splice_sendpage+0x1d5/0x2d0 [ 374.820308][ C1] direct_splice_actor+0x1fd/0x580 [ 374.825417][ C1] splice_direct_to_actor+0x6b2/0xf50 [ 374.830785][ C1] do_splice_direct+0x342/0x580 [ 374.835630][ C1] do_sendfile+0x101b/0x1d40 [ 374.840212][ C1] __se_compat_sys_sendfile+0x301/0x3c0 [ 374.845755][ C1] __ia32_compat_sys_sendfile+0x56/0x70 [ 374.851294][ C1] __do_fast_syscall_32+0x2aa/0x400 [ 374.856487][ C1] do_fast_syscall_32+0x6b/0xd0 [ 374.861336][ C1] do_SYSENTER_32+0x73/0x90 [ 374.865841][ C1] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 374.872153][ C1] [ 374.874472][ C1] Uninit was created at: [ 374.878711][ C1] kmsan_save_stack_with_flags+0x3c/0x90 [ 374.884338][ C1] kmsan_alloc_page+0xb9/0x180 [ 374.889093][ C1] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 374.894633][ C1] alloc_pages_current+0x672/0x990 [ 374.899739][ C1] push_pipe+0x605/0xb70 [ 374.903975][ C1] iov_iter_get_pages_alloc+0x18a9/0x21c0 [ 374.909691][ C1] do_splice_to+0x4fc/0x14f0 [ 374.914399][ C1] splice_direct_to_actor+0x45c/0xf50 [ 374.919766][ C1] do_splice_direct+0x342/0x580 [ 374.924610][ C1] do_sendfile+0x101b/0x1d40 [ 374.929273][ C1] __se_compat_sys_sendfile+0x301/0x3c0 [ 374.934987][ C1] __ia32_compat_sys_sendfile+0x56/0x70 [ 374.940529][ C1] __do_fast_syscall_32+0x2aa/0x400 [ 374.945817][ C1] do_fast_syscall_32+0x6b/0xd0 [ 374.950657][ C1] do_SYSENTER_32+0x73/0x90 [ 374.955154][ C1] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 374.961474][ C1] ===================================================== [ 374.968403][ C1] Disabling lock debugging due to kernel taint [ 374.974549][ C1] Kernel panic - not syncing: panic_on_warn set ... [ 374.981139][ C1] CPU: 1 PID: 11512 Comm: syz-executor.1 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 374.991193][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 375.001248][ C1] Call Trace: [ 375.004546][ C1] [ 375.007402][ C1] dump_stack+0x1df/0x240 [ 375.011739][ C1] panic+0x3d5/0xc3e [ 375.015650][ C1] kmsan_report+0x1df/0x1e0 [ 375.020160][ C1] __msan_warning+0x58/0xa0 [ 375.024669][ C1] __skb_checksum_complete+0x37f/0x540 [ 375.030133][ C1] ? __skb_checksum+0x12a0/0x12a0 [ 375.035157][ C1] ? csum_partial_ext+0xa0/0xa0 [ 375.040019][ C1] nf_ip_checksum+0x53b/0x740 [ 375.044708][ C1] nf_nat_icmp_reply_translation+0x2ba/0x980 [ 375.050694][ C1] ? kmsan_get_metadata+0x4f/0x180 [ 375.055808][ C1] nf_nat_ipv4_local_fn+0x215/0x830 [ 375.061020][ C1] ? nf_nat_ipv4_out+0x780/0x780 [ 375.065958][ C1] nf_hook_slow+0x16e/0x400 [ 375.070471][ C1] __ip_local_out+0x69b/0x800 [ 375.075155][ C1] ? __ip_local_out+0x800/0x800 [ 375.080015][ C1] ip_push_pending_frames+0x16f/0x460 [ 375.085613][ C1] icmp_push_reply+0x660/0x710 [ 375.090394][ C1] __icmp_send+0x23ca/0x3150 [ 375.095100][ C1] ? __udp4_lib_lookup+0x53f/0x5f0 [ 375.100231][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 375.105440][ C1] __udp4_lib_rcv+0x3773/0x4b80 [ 375.110317][ C1] udp_rcv+0x5c/0x70 [ 375.114214][ C1] ? udp_v4_early_demux+0x1ef0/0x1ef0 [ 375.119588][ C1] ip_protocol_deliver_rcu+0x619/0xbc0 [ 375.125052][ C1] ip_local_deliver+0x62a/0x7c0 [ 375.129908][ C1] ? ip_local_deliver+0x7c0/0x7c0 [ 375.134937][ C1] ? ip_protocol_deliver_rcu+0xbc0/0xbc0 [ 375.140572][ C1] ip_rcv+0x6cf/0x750 [ 375.144563][ C1] ? ip_rcv_core+0x12c0/0x12c0 [ 375.149328][ C1] ? ip_local_deliver_finish+0x350/0x350 [ 375.154960][ C1] process_backlog+0xfb5/0x14e0 [ 375.159815][ C1] ? lapic_next_event+0x6e/0xa0 [ 375.164681][ C1] ? rps_trigger_softirq+0x2e0/0x2e0 [ 375.169964][ C1] net_rx_action+0x746/0x1aa0 [ 375.174653][ C1] ? net_tx_action+0xc40/0xc40 [ 375.179420][ C1] __do_softirq+0x311/0x83d [ 375.183936][ C1] asm_call_on_stack+0x12/0x20 [ 375.188694][ C1] [ 375.191636][ C1] do_softirq_own_stack+0x7c/0xa0 [ 375.196663][ C1] __local_bh_enable_ip+0x184/0x1d0 [ 375.201890][ C1] local_bh_enable+0x36/0x40 [ 375.206566][ C1] ip_finish_output2+0x1fee/0x24a0 [ 375.211676][ C1] ? nf_ct_deliver_cached_events+0x403/0x6c0 [ 375.217672][ C1] __ip_finish_output+0xaa7/0xd80 [ 375.222712][ C1] ip_finish_output+0x166/0x410 [ 375.227571][ C1] ip_output+0x593/0x680 [ 375.231824][ C1] ? ip_mc_finish_output+0x6c0/0x6c0 [ 375.237305][ C1] ? ip_finish_output+0x410/0x410 [ 375.242335][ C1] ip_send_skb+0x179/0x360 [ 375.246767][ C1] udp_send_skb+0x1046/0x18b0 [ 375.251637][ C1] udp_sendmsg+0x3bb5/0x4100 [ 375.256297][ C1] ? ip_do_fragment+0x3570/0x3570 [ 375.261354][ C1] ? update_stack_state+0x9a0/0xb40 [ 375.266626][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 375.271831][ C1] udpv6_sendmsg+0x1598/0x4940 [ 375.276829][ C1] ? is_module_text_address+0x4d/0x2a0 [ 375.282324][ C1] ? kmsan_get_metadata+0x4f/0x180 [ 375.287446][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 375.293256][ C1] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 375.299330][ C1] ? tomoyo_socket_sendmsg_permission+0x41c/0x4a0 [ 375.305747][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 375.310946][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 375.316752][ C1] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 375.322826][ C1] ? inet_send_prepare+0x92/0x600 [ 375.327849][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 375.333049][ C1] ? udpv6_rcv+0x70/0x70 [ 375.337292][ C1] ? udpv6_rcv+0x70/0x70 [ 375.341534][ C1] inet6_sendmsg+0x276/0x2e0 [ 375.346131][ C1] kernel_sendmsg+0x24a/0x440 [ 375.350818][ C1] sock_no_sendpage+0x235/0x300 [ 375.355677][ C1] ? sock_no_mmap+0x30/0x30 [ 375.360180][ C1] sock_sendpage+0x1e1/0x2c0 [ 375.364784][ C1] pipe_to_sendpage+0x38c/0x4c0 [ 375.369645][ C1] ? sock_fasync+0x250/0x250 [ 375.374247][ C1] __splice_from_pipe+0x565/0xf00 [ 375.379277][ C1] ? generic_splice_sendpage+0x2d0/0x2d0 [ 375.384921][ C1] generic_splice_sendpage+0x1d5/0x2d0 [ 375.390385][ C1] ? iter_file_splice_write+0x1800/0x1800 [ 375.396105][ C1] direct_splice_actor+0x1fd/0x580 [ 375.401283][ C1] ? kmsan_get_metadata+0x4f/0x180 [ 375.406399][ C1] splice_direct_to_actor+0x6b2/0xf50 [ 375.411942][ C1] ? do_splice_direct+0x580/0x580 [ 375.417031][ C1] do_splice_direct+0x342/0x580 [ 375.421946][ C1] do_sendfile+0x101b/0x1d40 [ 375.426553][ C1] __se_compat_sys_sendfile+0x301/0x3c0 [ 375.432290][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 375.437506][ C1] ? __ia32_sys_sendfile64+0x70/0x70 [ 375.442798][ C1] __ia32_compat_sys_sendfile+0x56/0x70 [ 375.448347][ C1] __do_fast_syscall_32+0x2aa/0x400 [ 375.453557][ C1] do_fast_syscall_32+0x6b/0xd0 [ 375.458412][ C1] do_SYSENTER_32+0x73/0x90 [ 375.462919][ C1] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 375.469340][ C1] RIP: 0023:0xf7f2c549 [ 375.473400][ C1] Code: Bad RIP value. [ 375.477464][ C1] RSP: 002b:00000000f5d270cc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 375.485876][ C1] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000000005 [ 375.493845][ C1] RDX: 0000000000000000 RSI: 000000000000edc0 RDI: 0000000000000000 [ 375.501981][ C1] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 375.509946][ C1] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 375.517912][ C1] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 375.526580][ C1] ------------[ cut here ]------------ [ 375.532032][ C1] kernel BUG at mm/kmsan/kmsan.h:87! [ 375.537310][ C1] invalid opcode: 0000 [#1] SMP [ 375.542147][ C1] CPU: 1 PID: 11512 Comm: syz-executor.1 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 375.552191][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 375.562316][ C1] RIP: 0010:kmsan_internal_check_memory+0x3c0/0x3d0 [ 375.569021][ C1] Code: 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 48 c7 c7 ea 03 2a a2 31 c0 e8 81 fe 44 ff 0f 0b 0f 0b 0f 0b 0f 0b e8 32 3f 8c 0c 0f 0b <0f> 0b 0f 1f 40 00 66 2e 0f 1f 84 00 00 00 00 00 55 48 89 e5 83 ff [ 375.588736][ C1] RSP: 0018:ffffafca80cf3d38 EFLAGS: 00010046 [ 375.594790][ C1] RAX: 0000000000000002 RBX: 0000000006b100c6 RCX: 0000000006b100c6 [ 375.602804][ C1] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffffafca80cf3e14 [ 375.610763][ C1] RBP: ffffafca80cf3de0 R08: 0000000000000000 R09: ffff8e3c2fd28210 [ 375.618717][ C1] R10: 0000000000000000 R11: ffffffff99002730 R12: 0000000000000000 [ 375.626675][ C1] R13: 0000000000000001 R14: 0000000000000006 R15: 0000000000000001 [ 375.634768][ C1] FS: 0000000000000000(0000) GS:ffff8e3c2fd00000(0063) knlGS:00000000f5d27b40 [ 375.643808][ C1] CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033 [ 375.650380][ C1] CR2: 00000000f5d26ffc CR3: 000000001eee4000 CR4: 00000000001406e0 [ 375.658400][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 375.666358][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 375.674313][ C1] Call Trace: [ 375.677587][ C1] [ 375.680436][ C1] kmsan_check_memory+0xd/0x10 [ 375.685248][ C1] iowrite8+0x99/0x2e0 [ 375.689517][ C1] pvpanic_panic_notify+0x99/0xc0 [ 375.694526][ C1] ? pvpanic_mmio_remove+0x60/0x60 [ 375.699626][ C1] atomic_notifier_call_chain+0x130/0x250 [ 375.705336][ C1] panic+0x468/0xc3e [ 375.709230][ C1] kmsan_report+0x1df/0x1e0 [ 375.713764][ C1] __msan_warning+0x58/0xa0 [ 375.718317][ C1] __skb_checksum_complete+0x37f/0x540 [ 375.723760][ C1] ? __skb_checksum+0x12a0/0x12a0 [ 375.728770][ C1] ? csum_partial_ext+0xa0/0xa0 [ 375.733611][ C1] nf_ip_checksum+0x53b/0x740 [ 375.738285][ C1] nf_nat_icmp_reply_translation+0x2ba/0x980 [ 375.744261][ C1] ? kmsan_get_metadata+0x4f/0x180 [ 375.749361][ C1] nf_nat_ipv4_local_fn+0x215/0x830 [ 375.754633][ C1] ? nf_nat_ipv4_out+0x780/0x780 [ 375.759682][ C1] nf_hook_slow+0x16e/0x400 [ 375.764193][ C1] __ip_local_out+0x69b/0x800 [ 375.768870][ C1] ? __ip_local_out+0x800/0x800 [ 375.773713][ C1] ip_push_pending_frames+0x16f/0x460 [ 375.779079][ C1] icmp_push_reply+0x660/0x710 [ 375.783838][ C1] __icmp_send+0x23ca/0x3150 [ 375.788427][ C1] ? __udp4_lib_lookup+0x53f/0x5f0 [ 375.793529][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 375.798716][ C1] __udp4_lib_rcv+0x3773/0x4b80 [ 375.803567][ C1] udp_rcv+0x5c/0x70 [ 375.807449][ C1] ? udp_v4_early_demux+0x1ef0/0x1ef0 [ 375.812968][ C1] ip_protocol_deliver_rcu+0x619/0xbc0 [ 375.818467][ C1] ip_local_deliver+0x62a/0x7c0 [ 375.823321][ C1] ? ip_local_deliver+0x7c0/0x7c0 [ 375.828352][ C1] ? ip_protocol_deliver_rcu+0xbc0/0xbc0 [ 375.833968][ C1] ip_rcv+0x6cf/0x750 [ 375.837954][ C1] ? ip_rcv_core+0x12c0/0x12c0 [ 375.842703][ C1] ? ip_local_deliver_finish+0x350/0x350 [ 375.848325][ C1] process_backlog+0xfb5/0x14e0 [ 375.853172][ C1] ? lapic_next_event+0x6e/0xa0 [ 375.858341][ C1] ? rps_trigger_softirq+0x2e0/0x2e0 [ 375.863714][ C1] net_rx_action+0x746/0x1aa0 [ 375.868476][ C1] ? net_tx_action+0xc40/0xc40 [ 375.873314][ C1] __do_softirq+0x311/0x83d [ 375.877822][ C1] asm_call_on_stack+0x12/0x20 [ 375.882667][ C1] [ 375.885607][ C1] do_softirq_own_stack+0x7c/0xa0 [ 375.890625][ C1] __local_bh_enable_ip+0x184/0x1d0 [ 375.895932][ C1] local_bh_enable+0x36/0x40 [ 375.900517][ C1] ip_finish_output2+0x1fee/0x24a0 [ 375.905618][ C1] ? nf_ct_deliver_cached_events+0x403/0x6c0 [ 375.911830][ C1] __ip_finish_output+0xaa7/0xd80 [ 375.916863][ C1] ip_finish_output+0x166/0x410 [ 375.921711][ C1] ip_output+0x593/0x680 [ 375.926128][ C1] ? ip_mc_finish_output+0x6c0/0x6c0 [ 375.931402][ C1] ? ip_finish_output+0x410/0x410 [ 375.936499][ C1] ip_send_skb+0x179/0x360 [ 375.940992][ C1] udp_send_skb+0x1046/0x18b0 [ 375.945831][ C1] udp_sendmsg+0x3bb5/0x4100 [ 375.950411][ C1] ? ip_do_fragment+0x3570/0x3570 [ 375.955423][ C1] ? update_stack_state+0x9a0/0xb40 [ 375.960626][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 375.965813][ C1] udpv6_sendmsg+0x1598/0x4940 [ 375.970630][ C1] ? is_module_text_address+0x4d/0x2a0 [ 375.976085][ C1] ? kmsan_get_metadata+0x4f/0x180 [ 375.981326][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 375.987128][ C1] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 375.993280][ C1] ? tomoyo_socket_sendmsg_permission+0x41c/0x4a0 [ 375.999688][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 376.004964][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 376.010756][ C1] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 376.016807][ C1] ? inet_send_prepare+0x92/0x600 [ 376.022037][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 376.027329][ C1] ? udpv6_rcv+0x70/0x70 [ 376.031565][ C1] ? udpv6_rcv+0x70/0x70 [ 376.035803][ C1] inet6_sendmsg+0x276/0x2e0 [ 376.041576][ C1] kernel_sendmsg+0x24a/0x440 [ 376.046256][ C1] sock_no_sendpage+0x235/0x300 [ 376.051110][ C1] ? sock_no_mmap+0x30/0x30 [ 376.055689][ C1] sock_sendpage+0x1e1/0x2c0 [ 376.060439][ C1] pipe_to_sendpage+0x38c/0x4c0 [ 376.065525][ C1] ? sock_fasync+0x250/0x250 [ 376.070122][ C1] __splice_from_pipe+0x565/0xf00 [ 376.075142][ C1] ? generic_splice_sendpage+0x2d0/0x2d0 [ 376.080779][ C1] generic_splice_sendpage+0x1d5/0x2d0 [ 376.086409][ C1] ? iter_file_splice_write+0x1800/0x1800 [ 376.092142][ C1] direct_splice_actor+0x1fd/0x580 [ 376.097431][ C1] ? kmsan_get_metadata+0x4f/0x180 [ 376.102541][ C1] splice_direct_to_actor+0x6b2/0xf50 [ 376.107905][ C1] ? do_splice_direct+0x580/0x580 [ 376.112928][ C1] do_splice_direct+0x342/0x580 [ 376.117836][ C1] do_sendfile+0x101b/0x1d40 [ 376.122430][ C1] __se_compat_sys_sendfile+0x301/0x3c0 [ 376.127970][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 376.133156][ C1] ? __ia32_sys_sendfile64+0x70/0x70 [ 376.138519][ C1] __ia32_compat_sys_sendfile+0x56/0x70 [ 376.144057][ C1] __do_fast_syscall_32+0x2aa/0x400 [ 376.149315][ C1] do_fast_syscall_32+0x6b/0xd0 [ 376.154156][ C1] do_SYSENTER_32+0x73/0x90 [ 376.158649][ C1] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 376.165046][ C1] RIP: 0023:0xf7f2c549 [ 376.169097][ C1] Code: Bad RIP value. [ 376.173153][ C1] RSP: 002b:00000000f5d270cc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 376.181554][ C1] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000000005 [ 376.189655][ C1] RDX: 0000000000000000 RSI: 000000000000edc0 RDI: 0000000000000000 [ 376.197624][ C1] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 376.205589][ C1] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 376.213554][ C1] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 376.221526][ C1] Modules linked in: [ 376.225547][ C1] ---[ end trace eeff6471d6ad283b ]--- [ 376.231002][ C1] RIP: 0010:kmsan_internal_check_memory+0x3c0/0x3d0 [ 376.237718][ C1] Code: 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 48 c7 c7 ea 03 2a a2 31 c0 e8 81 fe 44 ff 0f 0b 0f 0b 0f 0b 0f 0b e8 32 3f 8c 0c 0f 0b <0f> 0b 0f 1f 40 00 66 2e 0f 1f 84 00 00 00 00 00 55 48 89 e5 83 ff [ 376.257893][ C1] RSP: 0018:ffffafca80cf3d38 EFLAGS: 00010046 [ 376.263954][ C1] RAX: 0000000000000002 RBX: 0000000006b100c6 RCX: 0000000006b100c6 [ 376.272009][ C1] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffffafca80cf3e14 [ 376.280124][ C1] RBP: ffffafca80cf3de0 R08: 0000000000000000 R09: ffff8e3c2fd28210 [ 376.288086][ C1] R10: 0000000000000000 R11: ffffffff99002730 R12: 0000000000000000 [ 376.296404][ C1] R13: 0000000000000001 R14: 0000000000000006 R15: 0000000000000001 [ 376.304391][ C1] FS: 0000000000000000(0000) GS:ffff8e3c2fd00000(0063) knlGS:00000000f5d27b40 [ 376.313305][ C1] CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033 [ 376.319880][ C1] CR2: 00000000f5d26ffc CR3: 000000001eee4000 CR4: 00000000001406e0 [ 376.327967][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 376.336050][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 376.344217][ C1] Kernel panic - not syncing: Fatal exception in interrupt [ 376.352206][ C1] Kernel Offset: 0x12c00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 376.363828][ C1] Rebooting in 86400 seconds..