Warning: Permanently added '10.128.0.30' (ECDSA) to the list of known hosts. 2020/08/07 14:36:35 fuzzer started 2020/08/07 14:36:36 dialing manager at 10.128.0.26:33005 2020/08/07 14:36:36 syscalls: 3153 2020/08/07 14:36:36 code coverage: enabled 2020/08/07 14:36:36 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/08/07 14:36:36 extra coverage: enabled 2020/08/07 14:36:36 setuid sandbox: enabled 2020/08/07 14:36:36 namespace sandbox: enabled 2020/08/07 14:36:36 Android sandbox: enabled 2020/08/07 14:36:36 fault injection: enabled 2020/08/07 14:36:36 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/08/07 14:36:36 net packet injection: enabled 2020/08/07 14:36:36 net device setup: enabled 2020/08/07 14:36:36 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/08/07 14:36:36 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/08/07 14:36:36 USB emulation: /dev/raw-gadget does not exist 2020/08/07 14:36:36 hci packet injection: enabled 14:38:40 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)={0x24, 0x26, 0x1, 0x0, 0x0, "", [@nested={0x11, 0x0, 0x0, 0x1, [@typed={0x8, 0x52, 0x0, 0x0, @pid}, @typed={0x4}, @generic="c7"]}]}, 0x24}], 0x1}, 0x0) syzkaller login: [ 223.468509][ T32] audit: type=1400 audit(1596811120.864:8): avc: denied { execmem } for pid=8515 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 223.790870][ T8516] IPVS: ftp: loaded support on port[0] = 21 [ 224.005521][ T8516] chnl_net:caif_netlink_parms(): no params data found [ 224.235814][ T8516] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.243546][ T8516] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.252900][ T8516] device bridge_slave_0 entered promiscuous mode [ 224.271348][ T8516] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.278888][ T8516] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.288288][ T8516] device bridge_slave_1 entered promiscuous mode [ 224.339979][ T8516] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 224.354899][ T8516] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 224.403922][ T8516] team0: Port device team_slave_0 added [ 224.414948][ T8516] team0: Port device team_slave_1 added [ 224.459792][ T8516] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 224.467802][ T8516] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 224.493970][ T8516] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 224.513878][ T8516] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 224.520901][ T8516] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 224.547573][ T8516] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 224.639488][ T8516] device hsr_slave_0 entered promiscuous mode [ 224.853754][ T8516] device hsr_slave_1 entered promiscuous mode [ 225.396971][ T8516] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 225.449562][ T8516] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 225.489355][ T8516] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 225.661442][ T8516] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 225.907149][ T8516] 8021q: adding VLAN 0 to HW filter on device bond0 [ 225.935452][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 225.944247][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 225.970762][ T8516] 8021q: adding VLAN 0 to HW filter on device team0 [ 225.994016][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 226.004909][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 226.014164][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.021344][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 226.094998][ T8516] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 226.105577][ T8516] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 226.125745][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 226.135489][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 226.145164][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 226.154859][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.162091][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 226.170909][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 226.181588][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 226.192170][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 226.202336][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 226.212423][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 226.222574][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 226.232819][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 226.242322][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 226.252351][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 226.261790][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 226.279114][ T3724] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 226.288494][ T3724] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 226.318105][ T3724] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 226.328596][ T3724] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 226.355941][ T8516] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 226.394751][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 226.404538][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 226.446928][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 226.456712][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 226.476838][ T8516] device veth0_vlan entered promiscuous mode [ 226.489314][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 226.498860][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 226.517755][ T8516] device veth1_vlan entered promiscuous mode [ 226.574634][ T3724] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 226.583702][ T3724] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 226.592825][ T3724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 226.602550][ T3724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 226.620206][ T8516] device veth0_macvtap entered promiscuous mode [ 226.636006][ T8516] device veth1_macvtap entered promiscuous mode [ 226.672973][ T8516] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 226.680613][ T3724] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 226.689887][ T3724] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 226.701587][ T3724] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 226.711381][ T3724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 226.728894][ T8516] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 226.737183][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 226.746912][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 14:38:45 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x1000000}]}]}}, &(0x7f0000000280)=""/243, 0x2e, 0xf3, 0x1}, 0x20) 14:38:46 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r0, 0x0) ftruncate(r0, 0x40) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2f, &(0x7f0000000080)={0x0, {{0x2, 0x0, @remote}}, {{0x2, 0x0, @local}}}, 0x108) 14:38:46 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'syztnl2\x00', &(0x7f0000000000)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @empty}}) 14:38:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)=[{&(0x7f0000002340)=ANY=[@ANYBLOB="14000000210001"], 0x14}], 0x1}, 0x0) 14:38:46 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)={'#! ', './file0'}, 0xb) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) 14:38:46 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$proc_capi20(0xffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x800, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000004000)={0x0, 0x10, &(0x7f0000003fc0)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000004040)=0x10) r3 = openat$null(0xffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x6d0400, 0x0) ioctl$TUNSETGROUP(r3, 0x400454ce, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000002200000225bd7000fddbdf250a00205f0000002518000100"], 0x1c}, 0x1, 0x0, 0x0, 0xc014}, 0x800) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r4}, &(0x7f00000000c0)=0x8) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) [ 229.388029][ T8771] IPVS: ftp: loaded support on port[0] = 21 [ 229.595851][ T8804] sctp: [Deprecated]: syz-executor.0 (pid 8804) Use of struct sctp_assoc_value in delayed_ack socket option. [ 229.595851][ T8804] Use struct sctp_sack_info instead [ 229.727743][ T8771] chnl_net:caif_netlink_parms(): no params data found [ 229.969170][ T8771] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.976940][ T8771] bridge0: port 1(bridge_slave_0) entered disabled state [ 229.986300][ T8771] device bridge_slave_0 entered promiscuous mode [ 230.005517][ T8771] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.012910][ T8771] bridge0: port 2(bridge_slave_1) entered disabled state [ 230.022156][ T8771] device bridge_slave_1 entered promiscuous mode [ 230.076170][ T8771] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 230.093046][ T8771] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 230.143108][ T8771] team0: Port device team_slave_0 added [ 230.153944][ T8771] team0: Port device team_slave_1 added [ 230.197907][ T8771] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 230.205403][ T8771] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 230.222051][ T12] Bluetooth: hci0: command 0x0409 tx timeout [ 230.231562][ T8771] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 230.262303][ T8771] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 230.269329][ T8771] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 230.295406][ T8771] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 230.316658][ T8804] sctp: [Deprecated]: syz-executor.0 (pid 8804) Use of struct sctp_assoc_value in delayed_ack socket option. [ 230.316658][ T8804] Use struct sctp_sack_info instead 14:38:47 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$proc_capi20(0xffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x800, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000004000)={0x0, 0x10, &(0x7f0000003fc0)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000004040)=0x10) r3 = openat$null(0xffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x6d0400, 0x0) ioctl$TUNSETGROUP(r3, 0x400454ce, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000002200000225bd7000fddbdf250a00205f0000002518000100"], 0x1c}, 0x1, 0x0, 0x0, 0xc014}, 0x800) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r4}, &(0x7f00000000c0)=0x8) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) [ 230.450078][ T8771] device hsr_slave_0 entered promiscuous mode [ 230.494008][ T8771] device hsr_slave_1 entered promiscuous mode [ 230.532403][ T8771] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 230.540016][ T8771] Cannot create hsr debugfs directory [ 230.578167][ T8938] sctp: [Deprecated]: syz-executor.0 (pid 8938) Use of struct sctp_assoc_value in delayed_ack socket option. [ 230.578167][ T8938] Use struct sctp_sack_info instead [ 230.835564][ T8771] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 230.887577][ T8771] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 230.926759][ T8771] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 230.986855][ T8771] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 231.298574][ T8771] 8021q: adding VLAN 0 to HW filter on device bond0 14:38:48 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$proc_capi20(0xffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x800, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000004000)={0x0, 0x10, &(0x7f0000003fc0)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000004040)=0x10) r3 = openat$null(0xffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x6d0400, 0x0) ioctl$TUNSETGROUP(r3, 0x400454ce, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000002200000225bd7000fddbdf250a00205f0000002518000100"], 0x1c}, 0x1, 0x0, 0x0, 0xc014}, 0x800) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r4}, &(0x7f00000000c0)=0x8) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) [ 231.357285][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 231.366183][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 231.388535][ T8771] 8021q: adding VLAN 0 to HW filter on device team0 [ 231.419816][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 231.429914][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 231.439152][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.446470][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 231.502536][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 231.511530][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 231.521045][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 231.530297][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.537632][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 231.548450][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 231.613258][ T8990] sctp: [Deprecated]: syz-executor.0 (pid 8990) Use of struct sctp_assoc_value in delayed_ack socket option. [ 231.613258][ T8990] Use struct sctp_sack_info instead [ 231.636141][ T8771] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 231.647007][ T8771] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 231.669583][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 231.680430][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 231.690590][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 231.700618][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 231.710745][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 231.720738][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 231.730044][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 231.739927][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 231.749292][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 231.818009][ T8771] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 231.894174][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 231.904742][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 231.913433][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 231.921067][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 231.928828][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 231.938653][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 231.957910][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 231.967739][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 231.980907][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 231.990279][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 232.001028][ T8771] device veth0_vlan entered promiscuous mode [ 232.037339][ T8771] device veth1_vlan entered promiscuous mode [ 232.097525][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 232.106715][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 232.116204][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 232.125753][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 232.141089][ T8771] device veth0_macvtap entered promiscuous mode [ 232.160482][ T8771] device veth1_macvtap entered promiscuous mode [ 232.217140][ T8771] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 232.228101][ T8771] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.241141][ T8771] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 232.249892][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 232.259220][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 232.268332][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 232.277998][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 232.303693][ T12] Bluetooth: hci0: command 0x041b tx timeout [ 232.318068][ T8771] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 232.328778][ T8771] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.342407][ T8771] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 232.350299][ T8949] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 232.360178][ T8949] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 14:38:49 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$proc_capi20(0xffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x800, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000004000)={0x0, 0x10, &(0x7f0000003fc0)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000004040)=0x10) r3 = openat$null(0xffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x6d0400, 0x0) ioctl$TUNSETGROUP(r3, 0x400454ce, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000002200000225bd7000fddbdf250a00205f0000002518000100"], 0x1c}, 0x1, 0x0, 0x0, 0xc014}, 0x800) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r4}, &(0x7f00000000c0)=0x8) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) [ 232.608667][ T9001] sctp: [Deprecated]: syz-executor.0 (pid 9001) Use of struct sctp_assoc_value in delayed_ack socket option. [ 232.608667][ T9001] Use struct sctp_sack_info instead 14:38:50 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$proc_capi20(0xffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x800, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000004000)={0x0, 0x10, &(0x7f0000003fc0)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000004040)=0x10) r3 = openat$null(0xffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x6d0400, 0x0) ioctl$TUNSETGROUP(r3, 0x400454ce, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000002200000225bd7000fddbdf250a00205f0000002518000100"], 0x1c}, 0x1, 0x0, 0x0, 0xc014}, 0x800) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r4}, &(0x7f00000000c0)=0x8) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) [ 233.590327][ T9021] sctp: [Deprecated]: syz-executor.0 (pid 9021) Use of struct sctp_assoc_value in delayed_ack socket option. [ 233.590327][ T9021] Use struct sctp_sack_info instead 14:38:51 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$proc_capi20(0xffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x800, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000004000)={0x0, 0x10, &(0x7f0000003fc0)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000004040)=0x10) r3 = openat$null(0xffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x6d0400, 0x0) ioctl$TUNSETGROUP(r3, 0x400454ce, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000002200000225bd7000fddbdf250a00205f0000002518000100"], 0x1c}, 0x1, 0x0, 0x0, 0xc014}, 0x800) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r4}, &(0x7f00000000c0)=0x8) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) [ 234.383643][ T12] Bluetooth: hci0: command 0x040f tx timeout 14:38:51 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$proc_capi20(0xffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x800, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000004000)={0x0, 0x10, &(0x7f0000003fc0)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000004040)=0x10) r3 = openat$null(0xffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x6d0400, 0x0) ioctl$TUNSETGROUP(r3, 0x400454ce, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000002200000225bd7000fddbdf250a00205f0000002518000100"], 0x1c}, 0x1, 0x0, 0x0, 0xc014}, 0x800) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r4}, &(0x7f00000000c0)=0x8) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) [ 234.646527][ T9041] sctp: [Deprecated]: syz-executor.0 (pid 9041) Use of struct sctp_assoc_value in delayed_ack socket option. [ 234.646527][ T9041] Use struct sctp_sack_info instead [ 234.758880][ T9047] sctp: [Deprecated]: syz-executor.1 (pid 9047) Use of struct sctp_assoc_value in delayed_ack socket option. [ 234.758880][ T9047] Use struct sctp_sack_info instead 14:38:52 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$proc_capi20(0xffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x800, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000004000)={0x0, 0x10, &(0x7f0000003fc0)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000004040)=0x10) r3 = openat$null(0xffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x6d0400, 0x0) ioctl$TUNSETGROUP(r3, 0x400454ce, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000002200000225bd7000fddbdf250a00205f0000002518000100"], 0x1c}, 0x1, 0x0, 0x0, 0xc014}, 0x800) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r4}, &(0x7f00000000c0)=0x8) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) 14:38:53 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001000"/20, @ANYRES32=0x0, @ANYBLOB="efc398bf01f579bc1c0012800b000100690651694b6c00000c000280080014"], 0x3c}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x101, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff0000054b0000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e00"], 0x3}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) r3 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/dsp1\x00', 0x801, 0x0) r4 = dup(r3) write$UHID_DESTROY(r4, &(0x7f0000000080), 0xfffffe9c) ioctl$SG_GET_KEEP_ORPHAN(r4, 0x2288, &(0x7f0000000080)) [ 235.682148][ T9053] sctp: [Deprecated]: syz-executor.0 (pid 9053) Use of struct sctp_assoc_value in delayed_ack socket option. [ 235.682148][ T9053] Use struct sctp_sack_info instead [ 235.766451][ T9056] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 235.777196][ T9056] netlink: 'syz-executor.1': attribute type 20 has an invalid length. 14:38:53 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$proc_capi20(0xffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x800, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000004000)={0x0, 0x10, &(0x7f0000003fc0)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000004040)=0x10) r3 = openat$null(0xffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x6d0400, 0x0) ioctl$TUNSETGROUP(r3, 0x400454ce, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000002200000225bd7000fddbdf250a00205f0000002518000100"], 0x1c}, 0x1, 0x0, 0x0, 0xc014}, 0x800) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r4}, &(0x7f00000000c0)=0x8) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) [ 236.521883][ T9060] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 236.531467][ T9060] netlink: 'syz-executor.1': attribute type 20 has an invalid length. [ 236.558533][ T12] Bluetooth: hci1: command 0x0409 tx timeout [ 236.581532][ T12] Bluetooth: hci0: command 0x0419 tx timeout 14:38:54 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x27, 0x800, 0xfffffe01) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c0000b93cb3a8498a0f6f000000000000000000", @ANYRES32=r2, @ANYBLOB="1820000700003700000000dbda5cc300cc17291e01bb198a52e64ae2907a00001c"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r5}}, 0x20}}, 0x0) [ 236.774825][ T9070] sctp: [Deprecated]: syz-executor.0 (pid 9070) Use of struct sctp_assoc_value in delayed_ack socket option. [ 236.774825][ T9070] Use struct sctp_sack_info instead 14:38:54 executing program 2: sysinfo(&(0x7f0000000000)=""/4096) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001000)='devices.list\x00', 0x0, 0x0) ioctl$sock_rose_SIOCDELRT(r0, 0x890c, &(0x7f0000001040)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x8, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={'nr', 0x0}, 0x0, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @bcast]}) r1 = openat$uinput(0xffffff9c, &(0x7f0000001240)='/dev/uinput\x00', 0x802, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000008, 0x2010, r1, 0x295b0000) ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, &(0x7f0000001680)={0x0, 0x0, 0x15, 0x6, 0xf3, &(0x7f0000001280)="80d25ceb78ead350ded63d1314d8e123615973d0cce2e234c09915bda59a05c205d2d4fcdb22e042c4323c04e1de569cc15d7630e2e2d8a95907db4d69ed3b934bc437e1ef8a9370a59ffeb7d959cbb6d274883c958252944022330350f885bd885e1d8d31ecbd4b6c1a2c4e14cf32e730aff05aa93cab0b93a16be5d3b6bacd1226ea389020ee6bc11c6461618ef68fe01ec25bf7e88f99e0e00727b08397bdd5896dfe4d4e34fa4aa89934e5ca2f82da020291d949a4e4d293cdd3f204b759dfdcf69c23ad613ed0a4a8c8236f641ca6acc929fcd5d1356c807cf53effe1831c763ab6a5142ff0caf8d51114234ababc9ef0b6f4d3dbf4dee81e8dc822fa09e5f87a1cddfbe9aec5d33385e66431542030c6e3ec6d878171b19c86ed85f0265d8b6b1c4eac4e676def1bcfe6e5974b65a8179bf446ae88f4e797d285567d5d9412c97fdaca6d3fc437d8da91e658a502e7214230d58ff7fad9f4db00328825b13ec9ecf1ca90f912b6a4509d7fbc2953894718e61de1585a10082b7bcdd1d43925c244341e05a0539ef15cc06852f3d1d52599f09f8213db8ea95e7ef9b2215b51484281dd44c13eb106e52f502b48adc1aa2c5f484662f31a554f6bb62d4fa816f37fbe5d8e02c77acab255d94a2efc3f0745d96acb1fd48884d78ba4d9964e6fffdb707c420e644da12f07ba9250c87240a16d300840a98a718479d13233c3f2ae60db6c2f0454228dcaca36c301647f0ec9103b9c8fb68ac99be69e97a1548de6e8e1ea951b4272f3f6f2303bf35d0bcd7c54694c8d76337f9f34dd08ad5cac806039a50ea7e415a6e7bbba5132da3384614b0ccff903f76b322fcf9bd9775fd2992c03256dcd37ed09b3e255ea7e240f96ced4fe5192277349eaa242c1fb2886233bc760a68b9715ea09d16a9332b055a5270cc85fa82fec5a4afbfc9db709b71423831027b2da4582b74ab08596e38ddec5d47285e471b457deb50db4a6ca4fdb181c94b27c20696a1e9d9d5eff98709dbb696822a432609d6810a75d54e6779866c8d68c3c39eae6658233bab411caf7c3001623ef6c7451b29e7868da35718df0a12b53e843bf564fa9540d35c68487aa8050029822f57fce8190a2de5b1c3276717a6c335e53ec0a4aba3e4e1eb7e3bdb220029cbf6731f6d3b4586998c17290835916864c4593c37f97c54b4c6374341599ed9002a26e0ab6c3362b5550625d34ba95cc367c52976123bc093e43bf07b484971e69beda8fa309b375ea415d421d3b6b41aef75a2e82eea76a13c37a6ae94f558d22699a40862ffea5fb30306f954c8c96810a7d40a3a0ff85d94be7eab37a0a01a7b546b53f7062c460cf7fa856ce843b88c251d69ade613deee335f9fa75eec3854be437f072d783c1dda5bbc00abcc0958f2006bb0379337a7f6737e8dbb21ae59769df18a48e"}) r2 = openat$dlm_plock(0xffffff9c, &(0x7f00000016c0)='/dev/dlm_plock\x00', 0x200000, 0x0) r3 = syz_genetlink_get_family_id$gtp(&(0x7f0000001740)='gtp\x00') sendmsg$GTP_CMD_GETPDP(r2, &(0x7f0000001800)={&(0x7f0000001700)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000017c0)={&(0x7f0000001780)={0x1c, r3, 0x300, 0x70bd2c, 0x25dfdbfb, {}, [@GTPA_FLOW={0x6, 0x6, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x4004) r4 = openat$autofs(0xffffff9c, &(0x7f0000001840)='/dev/autofs\x00', 0x90000, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000018c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(r4, &(0x7f0000001980)={&(0x7f0000001880)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000001940)={&(0x7f0000001900)={0x1c, r5, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@NL80211_ATTR_STA_TX_POWER_SETTING={0x5, 0x113, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x4000) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000019c0)='NLBL_CALIPSO\x00') ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc01cf509, &(0x7f0000001a00)={r2, 0x5, 0x5, 0x2}) ioctl$TIOCSRS485(r6, 0x542f, &(0x7f0000001a40)={0x7ff, 0x0, 0x1}) r7 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000001a80)='/proc/capi/capi20ncci\x00', 0x200003, 0x0) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001b00)='nl80211\x00') ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000001bc0)={'sit0\x00', &(0x7f0000001b40)={'sit0\x00', 0x0, 0x4, 0x81, 0x20, 0x5, 0x1a, @mcast2, @mcast2, 0x8, 0x20, 0x9, 0x200}}) sendmsg$NL80211_CMD_SET_INTERFACE(r7, &(0x7f0000001cc0)={&(0x7f0000001ac0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000001c80)={&(0x7f0000001c00)={0x54, r8, 0x100, 0x70bd2b, 0x25dfdbfe, {}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'wg0\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0xa}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r9}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x8000}}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x54}, 0x1, 0x0, 0x0, 0x10}, 0x10) ioctl$VIDIOC_LOG_STATUS(0xffffffffffffffff, 0x5646, 0x0) 14:38:54 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x7) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f00000000c0)=0xc) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000000), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000180)=ANY=[@ANYRES32, @ANYRES16], &(0x7f0000000080)=0x78) socket$inet6_sctp(0xa, 0x10000000005, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="d5d15c816cf6abdbca898bacf89d7efbe3ffd76bcf7e1f3d2f2bc173c54126", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000004000)={0x0, 0x10, &(0x7f0000003fc0)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000004040)=0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r5}, &(0x7f00000000c0)=0x8) socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000004000)={0x0, 0x10, &(0x7f0000003fc0)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000004040)=0x10) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000040), 0x4) [ 237.304974][ T9082] sp0: Synchronizing with TNC [ 237.390827][ T9088] sctp: [Deprecated]: syz-executor.1 (pid 9088) Use of struct sctp_assoc_value in delayed_ack socket option. [ 237.390827][ T9088] Use struct sctp_sack_info instead 14:38:55 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$proc_capi20(0xffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x800, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000004000)={0x0, 0x10, &(0x7f0000003fc0)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000004040)=0x10) r3 = openat$null(0xffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x6d0400, 0x0) ioctl$TUNSETGROUP(r3, 0x400454ce, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000002200000225bd7000fddbdf250a00205f0000002518000100"], 0x1c}, 0x1, 0x0, 0x0, 0xc014}, 0x800) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r4}, &(0x7f00000000c0)=0x8) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) [ 237.828206][ T9097] IPVS: ftp: loaded support on port[0] = 21 [ 237.872638][ T9098] sctp: [Deprecated]: syz-executor.0 (pid 9098) Use of struct sctp_assoc_value in delayed_ack socket option. [ 237.872638][ T9098] Use struct sctp_sack_info instead [ 238.182464][ T9196] sp0: Synchronizing with TNC [ 238.247893][ T9097] chnl_net:caif_netlink_parms(): no params data found [ 238.268774][ T9196] sctp: [Deprecated]: syz-executor.1 (pid 9196) Use of struct sctp_assoc_value in delayed_ack socket option. [ 238.268774][ T9196] Use struct sctp_sack_info instead [ 238.598876][ T9097] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.606273][ T9097] bridge0: port 1(bridge_slave_0) entered disabled state [ 238.621802][ T12] Bluetooth: hci1: command 0x041b tx timeout 14:38:56 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$proc_capi20(0xffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x800, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000004000)={0x0, 0x10, &(0x7f0000003fc0)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000004040)=0x10) r3 = openat$null(0xffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x6d0400, 0x0) ioctl$TUNSETGROUP(r3, 0x400454ce, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000002200000225bd7000fddbdf250a00205f0000002518000100"], 0x1c}, 0x1, 0x0, 0x0, 0xc014}, 0x800) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r4}, &(0x7f00000000c0)=0x8) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) [ 238.657162][ T9097] device bridge_slave_0 entered promiscuous mode [ 238.710642][ T9097] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.717918][ T9097] bridge0: port 2(bridge_slave_1) entered disabled state [ 238.727357][ T9097] device bridge_slave_1 entered promiscuous mode [ 238.841389][ T9097] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 238.897196][ T9097] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 239.008204][ T9097] team0: Port device team_slave_0 added [ 239.016479][ T9262] sctp: [Deprecated]: syz-executor.0 (pid 9262) Use of struct sctp_assoc_value in delayed_ack socket option. [ 239.016479][ T9262] Use struct sctp_sack_info instead [ 239.040747][ T9097] team0: Port device team_slave_1 added [ 239.146478][ T9097] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 239.154187][ T9097] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 239.180299][ T9097] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 239.216815][ T9097] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 239.223992][ T9097] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 239.250602][ T9097] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 239.358964][ T9097] device hsr_slave_0 entered promiscuous mode [ 239.402833][ T9097] device hsr_slave_1 entered promiscuous mode [ 239.452046][ T9097] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 239.459668][ T9097] Cannot create hsr debugfs directory 14:38:57 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$proc_capi20(0xffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x800, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000004000)={0x0, 0x10, &(0x7f0000003fc0)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000004040)=0x10) r3 = openat$null(0xffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x6d0400, 0x0) ioctl$TUNSETGROUP(r3, 0x400454ce, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000002200000225bd7000fddbdf250a00205f0000002518000100"], 0x1c}, 0x1, 0x0, 0x0, 0xc014}, 0x800) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r4}, &(0x7f00000000c0)=0x8) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) [ 240.044929][ T9097] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 240.113416][ T9097] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 240.127519][ T9331] sctp: [Deprecated]: syz-executor.0 (pid 9331) Use of struct sctp_assoc_value in delayed_ack socket option. [ 240.127519][ T9331] Use struct sctp_sack_info instead [ 240.182807][ T9097] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 240.223009][ T9097] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 240.515709][ T9097] 8021q: adding VLAN 0 to HW filter on device bond0 [ 240.544481][ T8949] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 240.553697][ T8949] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 240.572332][ T9097] 8021q: adding VLAN 0 to HW filter on device team0 [ 240.595641][ T8949] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 240.605956][ T8949] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 240.615117][ T8949] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.622443][ T8949] bridge0: port 1(bridge_slave_0) entered forwarding state [ 240.694022][ T9097] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 240.703577][ T12] Bluetooth: hci1: command 0x040f tx timeout [ 240.707123][ T9097] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 240.734792][ T8949] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 240.743853][ T8949] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 240.753538][ T8949] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 240.763083][ T8949] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.770271][ T8949] bridge0: port 2(bridge_slave_1) entered forwarding state [ 240.779295][ T8949] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 240.789957][ T8949] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 240.800568][ T8949] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 240.810726][ T8949] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 240.820879][ T8949] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 240.831115][ T8949] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 240.841121][ T8949] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 240.850330][ T8949] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 240.860400][ T8949] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 240.869755][ T8949] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 14:38:58 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$proc_capi20(0xffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x800, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000004000)={0x0, 0x10, &(0x7f0000003fc0)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000004040)=0x10) r3 = openat$null(0xffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x6d0400, 0x0) ioctl$TUNSETGROUP(r3, 0x400454ce, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000002200000225bd7000fddbdf250a00205f0000002518000100"], 0x1c}, 0x1, 0x0, 0x0, 0xc014}, 0x800) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r4}, &(0x7f00000000c0)=0x8) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) [ 240.974405][ T9097] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 241.129105][ T8949] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 241.138853][ T8949] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 241.149771][ T8949] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 241.157542][ T8949] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 241.165271][ T8949] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 241.175084][ T8949] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 241.223078][ T9097] device veth0_vlan entered promiscuous mode [ 241.264284][ T9097] device veth1_vlan entered promiscuous mode [ 241.276565][ T9337] sctp: [Deprecated]: syz-executor.0 (pid 9337) Use of struct sctp_assoc_value in delayed_ack socket option. [ 241.276565][ T9337] Use struct sctp_sack_info instead [ 241.313521][ T8949] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 241.323566][ T8949] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 241.333751][ T8949] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 241.342867][ T8949] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 241.401125][ T9097] device veth0_macvtap entered promiscuous mode [ 241.428734][ T9097] device veth1_macvtap entered promiscuous mode [ 241.459139][ T8949] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 241.468239][ T8949] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 241.477604][ T8949] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 241.487505][ T8949] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 241.497204][ T8949] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 241.534688][ T9097] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 241.546020][ T9097] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.556121][ T9097] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 241.566681][ T9097] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.579837][ T9097] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 241.588228][ T3724] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 241.597528][ T3724] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 241.607509][ T3724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 241.725099][ T9097] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 241.736752][ T9097] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.746785][ T9097] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 241.757352][ T9097] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.770959][ T9097] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 241.779147][ T3724] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 241.789131][ T3724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 14:38:59 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$proc_capi20(0xffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x800, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000004000)={0x0, 0x10, &(0x7f0000003fc0)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000004040)=0x10) r3 = openat$null(0xffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x6d0400, 0x0) ioctl$TUNSETGROUP(r3, 0x400454ce, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000002200000225bd7000fddbdf250a00205f0000002518000100"], 0x1c}, 0x1, 0x0, 0x0, 0xc014}, 0x800) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r4}, &(0x7f00000000c0)=0x8) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) [ 242.353300][ T9359] sctp: [Deprecated]: syz-executor.0 (pid 9359) Use of struct sctp_assoc_value in delayed_ack socket option. [ 242.353300][ T9359] Use struct sctp_sack_info instead 14:38:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000000)=0x8, 0x4) bind$inet6(r0, &(0x7f0000000400)={0xa, 0x4e24, 0x401, @local, 0x2}, 0x1c) listen(r0, 0x5) r1 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/dsp1\x00', 0x801, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000080), 0xfffffe9c) write$P9_RLERROR(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="090e000000"], 0x9) syz_extract_tcp_res$synack(&(0x7f0000000100), 0x1, 0x0) syz_emit_ethernet(0x122, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaabbbbbbbbbbbb8847000002000000000000000000000000000000040000000d0000000000ab006f67b24300f70339cd1b83218ca6dab6857c125c16f7c11592f303b36ec170db37c203df75e9f56be802aae91476894060aeb1c89574e3c00749f6fe6ab10c3fb7f1402ffd96a1ea1913fa33f2e942eda350c6b62d5e61c3f68406c17c88e36a5f63d691d71473208624de65b15578f1bd2bec251a4c3353eca2552179a5d8f5784004354818dd958fe1211a6221b9548d04a0ee19060406dfed337971f83bf7f489e05586339a37cd9b507102d85f80960422e9345cf38d9930a14858623dd7976ea3be6d0e99474bcb4629368e5277663a41e0694dc2cd74db3644b0ec1c21f8499affd3628e4f9ad33c1cd0be5044d042a4bd7d13f38caa394e6b30fc542222fbeba63b3827869fd7904dea8dda1928d03ba483bfc25df71c8e20dce00663ab00ef802ad5bddbb198d38a20c0213dce5ff882f62aa0eeb3e2eb4eedd19101d9b99e6b81075c7b3cbafca72d571586aa791a4b248d79cc674be298be94f55dce9a542868abbdba26da09a01806dd856c08a90182aa7155e7d299d0aeb522ab28113273036873a8e9226ac1bda01277d3eaab551f41a4d96444fe0139f8ba86e0c689cd0ee62d00b169790216f53506e72f881568f65c5263d8af71118e2aa7885fdb3519e71c10bd66c9e83e5e0bc7cc70396be3c59130cacad5f212575d398461b8f44ac99ecbe6631da8428b66f322e516399a127f10030d5c959134a6155985eacb41e255886f5b5f2bb3dc"], 0x0) r3 = socket(0x10, 0x6, 0x0) socket$kcm(0x29, 0x2, 0x0) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x5, &(0x7f0000000100)}], 0x492492492492642, 0x0) ioctl$SIOCAX25DELFWD(r3, 0x89eb, &(0x7f0000000080)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast}) ioctl$PPPIOCGFLAGS(r2, 0x8004745a, &(0x7f0000000140)) [ 242.781753][ T12] Bluetooth: hci1: command 0x0419 tx timeout 14:39:00 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$proc_capi20(0xffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x800, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000004000)={0x0, 0x10, &(0x7f0000003fc0)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000004040)=0x10) r3 = openat$null(0xffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x6d0400, 0x0) ioctl$TUNSETGROUP(r3, 0x400454ce, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000002200000225bd7000fddbdf250a00205f0000002518000100"], 0x1c}, 0x1, 0x0, 0x0, 0xc014}, 0x800) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r4}, &(0x7f00000000c0)=0x8) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) [ 243.918032][ T9388] sctp: [Deprecated]: syz-executor.0 (pid 9388) Use of struct sctp_assoc_value in delayed_ack socket option. [ 243.918032][ T9388] Use struct sctp_sack_info instead 14:39:01 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040), 0x1c) r1 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/dsp1\x00', 0x801, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000080), 0xfffffe9c) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f00000000c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000240)}}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080), 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0xf58, 0x4) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000000000)=0x7fffffff, 0x4) openat$sequencer(0xffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x40, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 14:39:01 executing program 1: r0 = fsopen(&(0x7f0000000040)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 14:39:02 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$proc_capi20(0xffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x800, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000004000)={0x0, 0x10, &(0x7f0000003fc0)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000004040)=0x10) r3 = openat$null(0xffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x6d0400, 0x0) ioctl$TUNSETGROUP(r3, 0x400454ce, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000002200000225bd7000fddbdf250a00205f0000002518000100"], 0x1c}, 0x1, 0x0, 0x0, 0xc014}, 0x800) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r4}, &(0x7f00000000c0)=0x8) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) 14:39:02 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r1, &(0x7f0000000040)={0x11, 0xf8, r2}, 0xfffffffffffffe0a) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000000)={'lo\x00', r2}) r3 = socket$inet6(0xa, 0x80002, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000300)=[@op={0x10, 0x117, 0x3, 0x1}, @assoc={0x10, 0x117, 0x4, 0x5}, @op={0x10, 0x117, 0x3, 0x1}, @assoc={0x10, 0x117, 0x4, 0x3f}], 0x40, 0x24048894}], 0x1, 0x0) sendfile(r1, r4, &(0x7f0000000200)=0x7, 0x80000001) ioctl$sock_SIOCGIFINDEX(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) r5 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/dsp1\x00', 0x801, 0x0) r6 = dup(r5) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f00000001c0)={0x2, &(0x7f0000000100)=[{0x2003, 0x8, 0xfa}, {0x3f, 0xf9, 0x6, 0x5}]}, 0x8) write$UHID_DESTROY(r6, &(0x7f0000000080), 0xfffffe9c) ioctl$EVIOCGSND(r6, 0x8040451a, &(0x7f0000000080)=""/101) [ 245.426030][ T9407] sctp: [Deprecated]: syz-executor.0 (pid 9407) Use of struct sctp_assoc_value in delayed_ack socket option. [ 245.426030][ T9407] Use struct sctp_sack_info instead [ 245.583062][ T3724] Bluetooth: hci2: command 0x0409 tx timeout [ 245.694006][ T9412] IPVS: ftp: loaded support on port[0] = 21 14:39:03 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$proc_capi20(0xffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x800, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000004000)={0x0, 0x10, &(0x7f0000003fc0)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000004040)=0x10) r3 = openat$null(0xffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x6d0400, 0x0) ioctl$TUNSETGROUP(r3, 0x400454ce, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000002200000225bd7000fddbdf250a00205f0000002518000100"], 0x1c}, 0x1, 0x0, 0x0, 0xc014}, 0x800) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r4}, &(0x7f00000000c0)=0x8) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) [ 246.719492][ T9440] sctp: [Deprecated]: syz-executor.0 (pid 9440) Use of struct sctp_assoc_value in delayed_ack socket option. [ 246.719492][ T9440] Use struct sctp_sack_info instead 14:39:04 executing program 2: io_setup(0xa, &(0x7f0000000000)=0x0) r1 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/dsp1\x00', 0x801, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000080), 0xfffffe9c) ioctl$BLKPG(r2, 0x1269, &(0x7f0000000140)={0x7, 0x6, 0xf9, &(0x7f0000000040)="b47442f105fe37eee293b2680220d7d1da5f0ce1e8c1cafe0783e597959a503b5fc8f3abffa1bff8935e2afece0dc61b5cb0117af536af7de53521f4e5adb71806ba4c1c9ed471f6209c3c399c6d021e18b10ff7496c0bfab933a86cdb78fadabf3da8bb67bead528b82c9cab4495d677fd88f1afeeff785b66f9813f21f3085717fdd8616a2a8f1ca4cb63fafaa6989dac43619e93f9c022d95ce2ab1d5652842a9699de9d1cbee13513ce18a657d9e22ac5ef9da58712c446903fcb7d7c6b5a7546cc5c9bbbb3100f48d16e0cc7f7e86c8fca593c7826dc6a8be811721b347340df351c094dc45b0758b2af9a5874988f8ca353ee97f71d8"}) r3 = socket(0x1e, 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r3, 0x0}]) 14:39:06 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$proc_capi20(0xffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x800, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000004000)={0x0, 0x10, &(0x7f0000003fc0)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000004040)=0x10) r2 = openat$null(0xffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x6d0400, 0x0) ioctl$TUNSETGROUP(r2, 0x400454ce, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000002200000225bd7000fddbdf250a00205f0000002518000100"], 0x1c}, 0x1, 0x0, 0x0, 0xc014}, 0x800) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) [ 248.853703][ T12] Bluetooth: hci2: command 0x041b tx timeout 14:39:07 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) openat$proc_capi20(0xffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x800, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000004000)={0x0, 0x10, &(0x7f0000003fc0)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000004040)=0x10) r1 = openat$null(0xffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x6d0400, 0x0) ioctl$TUNSETGROUP(r1, 0x400454ce, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) [ 250.083706][ T448] tipc: TX() has been purged, node left! 14:39:07 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r1, &(0x7f0000000040)={0x11, 0xf8, r2}, 0xfffffffffffffe0a) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000000)={'lo\x00', r2}) r3 = socket$inet6(0xa, 0x80002, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000300)=[@op={0x10, 0x117, 0x3, 0x1}, @assoc={0x10, 0x117, 0x4, 0x5}, @op={0x10, 0x117, 0x3, 0x1}, @assoc={0x10, 0x117, 0x4, 0x3f}], 0x40, 0x24048894}], 0x1, 0x0) sendfile(r1, r4, &(0x7f0000000200)=0x7, 0x80000001) ioctl$sock_SIOCGIFINDEX(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) r5 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/dsp1\x00', 0x801, 0x0) r6 = dup(r5) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f00000001c0)={0x2, &(0x7f0000000100)=[{0x2003, 0x8, 0xfa}, {0x3f, 0xf9, 0x6, 0x5}]}, 0x8) write$UHID_DESTROY(r6, &(0x7f0000000080), 0xfffffe9c) ioctl$EVIOCGSND(r6, 0x8040451a, &(0x7f0000000080)=""/101) 14:39:07 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$9p_fd(0x0, &(0x7f0000000e80)='./file1\x00', &(0x7f0000000ec0)='9p\x00', 0x0, &(0x7f0000001040)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',dfltuid=', @ANYRESHEX=0x0]) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x5, &(0x7f0000000100)}], 0x492492492492642, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r2, 0x800442d2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, @remote}]}) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000080)={0x27, 0x1, 0x2, 0x7, 0x84, 0xf1, "62731ec837c99782f8013e869a1b9d4b172e6ea0c709644f5aa9de2925b83cafdcdd5cb6df527f2e725a0538e305c9cdf266961017e6f5f7246e9412889e35", 0x14}, 0x58) [ 250.371097][ T9462] IPVS: ftp: loaded support on port[0] = 21 [ 250.860623][ T12] Bluetooth: hci2: command 0x040f tx timeout 14:39:08 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) openat$proc_capi20(0xffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x800, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000004000)={0x0, 0x10, &(0x7f0000003fc0)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000004040)=0x10) r1 = openat$null(0xffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x6d0400, 0x0) ioctl$TUNSETGROUP(r1, 0x400454ce, 0xffffffffffffffff) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) 14:39:09 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) openat$proc_capi20(0xffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x800, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000004000)={0x0, 0x10, &(0x7f0000003fc0)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000004040)=0x10) openat$null(0xffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x6d0400, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) [ 253.193259][ T12] Bluetooth: hci2: command 0x0419 tx timeout [ 253.903027][ T448] tipc: TX() has been purged, node left! 14:39:11 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r1, &(0x7f0000000040)={0x11, 0xf8, r2}, 0xfffffffffffffe0a) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000000)={'lo\x00', r2}) r3 = socket$inet6(0xa, 0x80002, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000300)=[@op={0x10, 0x117, 0x3, 0x1}, @assoc={0x10, 0x117, 0x4, 0x5}, @op={0x10, 0x117, 0x3, 0x1}, @assoc={0x10, 0x117, 0x4, 0x3f}], 0x40, 0x24048894}], 0x1, 0x0) sendfile(r1, r4, &(0x7f0000000200)=0x7, 0x80000001) ioctl$sock_SIOCGIFINDEX(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) r5 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/dsp1\x00', 0x801, 0x0) r6 = dup(r5) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f00000001c0)={0x2, &(0x7f0000000100)=[{0x2003, 0x8, 0xfa}, {0x3f, 0xf9, 0x6, 0x5}]}, 0x8) write$UHID_DESTROY(r6, &(0x7f0000000080), 0xfffffe9c) ioctl$EVIOCGSND(r6, 0x8040451a, &(0x7f0000000080)=""/101) 14:39:11 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) openat$proc_capi20(0xffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x800, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000004000)={0x0, 0x10, &(0x7f0000003fc0)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000004040)=0x10) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) [ 254.304142][ T9513] IPVS: ftp: loaded support on port[0] = 21 14:39:12 executing program 3: ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000000)=0x4) r0 = openat2(0xffffffffffffffff, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x18, 0x2}, 0x18) ioctl$SIOCAX25GETINFO(r0, 0x89ed, &(0x7f0000000540)) r1 = openat$cgroup_procs(r0, &(0x7f00000005c0)='cgroup.threads\x00', 0x2, 0x0) ioctl$int_out(r1, 0x5460, &(0x7f0000000600)) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000640)={0x3}) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f00000006c0)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000680), 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x3c, r2, 0x20, 0x70bd29, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x2}, @SEG6_ATTR_DST={0x14, 0x1, @local}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20008884}, 0x24044044) rt_sigprocmask(0x0, &(0x7f00000007c0)={[0x4f62]}, &(0x7f0000000800), 0x8) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKBSZSET(r3, 0x40041271, &(0x7f0000000840)=0x400) r4 = openat$proc_mixer(0xffffff9c, &(0x7f0000000880)='/proc/asound/card2/oss_mixer\x00', 0x80102, 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f00000008c0)={0x0, 0x0, 0x5, 0x0, [], [{0x45, 0x3, 0x5, 0x20, 0x20, 0x2}, {0x47, 0x8001, 0x8001, 0x3, 0x80000000, 0x9}], [[], [], [], [], []]}) sendmsg$TIPC_NL_NODE_GET(r3, &(0x7f0000000e80)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000e40)={&(0x7f0000000b00)={0x31c, 0x0, 0x10, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x40}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x7ca}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xff}]}]}, @TIPC_NLA_LINK={0xb4, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xdb34}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MEDIA={0x13c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5775}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x274}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x83}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5b3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x26}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_MON={0x4c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6eb}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xa38}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6e10}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80000001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x81}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}]}, @TIPC_NLA_BEARER={0x90, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @empty}}, {0x14, 0x2, @in={0x2, 0x4e22, @loopback}}}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}]}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffff801}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfffffff9}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x20}]}]}, 0x31c}, 0x1, 0x0, 0x0, 0x800}, 0x81) r5 = syz_open_dev$mouse(&(0x7f0000000ec0)='/dev/input/mouse#\x00', 0x7fff, 0x181083) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r5, 0x800448d3, &(0x7f0000000f00)={@fixed={[], 0x12}, 0x4, 0x101, 0x3, 0x8187, 0x5, "ae2460bfae67d4a6708787ad1110ea2ace363ad49882ab3c698064782f87be3e961f30c127650e9820719cd993b7f5739cba1325282dd1630fd7840be0cd4416d47a0c7c34f47f2bf273382c02496844b2fe52413c43f26ed4f210bdb033c4e66206ff0baeaccdb4b808c0bdd0b743995a7d2deb50f520b6ea8b317ec0f99836"}) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000001280)=0x0) r7 = getuid() statx(r5, &(0x7f00000012c0)='.\x00', 0x400, 0x20, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004bc0)=[{&(0x7f0000000fc0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001080)=[{&(0x7f0000001040)="33ef34594dd750b517708022d2dd726c67ebf200d96c27439c4ac4e1fcd9d82f4d", 0x21}], 0x1}, {&(0x7f00000010c0)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000001240)=[{&(0x7f0000001140)="52fdc00afe3190e8b9f96a2e9129753fc13adf2a7f", 0x15}, {&(0x7f0000001180)="be5cc814ce66ae3b3cd4c7079c4f016658d6c7967693a25c25d197f88ddd", 0x1e}, {&(0x7f00000011c0)="2b19717010624bb1dbe2ceb7897e1edf02adb5f19e3f35b71f2ed0d8b4e9ca93706677e07c081e65f311038e150b29146b78a5260323eb4b99fbd0d9356858b36a49d43e8eb88e875389d13702d2168ea11eb734d61bc59e538b85", 0x5b}], 0x3, &(0x7f0000001400)=[@cred={{0x18, 0x1, 0x2, {r6, r7, r8}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r0, r3]}}], 0x30, 0x20000001}, {&(0x7f0000001440)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f00000015c0)=[{&(0x7f00000014c0)="809a64a3d12743de1421cf368e3a7cea7538c252c1", 0x15}, {&(0x7f0000001500)="a1a59a3c9a8238fcc28feb90af94192db8b352537ed4e4a96c490b46231398d8eb540129a500060bbb9b584ce321fbeb76974332e558a3c3407ab87fae2853af0397d396e20ee792ccdda8c93157f1b51a0a9d0904598c87ddc92010a20aacd1dbeb610b0fdb030f522cc91404e0ae00db483b1dcf918359ca71988526a8b6cea6dfda6d7920c0610c3b810506788c01ad32f7b039eb3412a63ee2e82cafc921c1bf3c764fa2ef56eeac11a92c1ad09b", 0xb0}], 0x2, 0x0, 0x0, 0x8000}, {&(0x7f0000001600)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001840)=[{&(0x7f0000001680)="363dcfe3e50112182e98f591a288518441993e003dd91ed5b6a5267a3a948bdee0e0a37dfa015725402d5140fb4c011d4157355a14c19d5c410d1f2caef06776a6b6834c5a1646156ea8c0ab87ab398573ec9ede38e37bf2387fc575b2c41903b9215bfb3a8418fbbe3173960cecf90c9508", 0x72}, {&(0x7f0000001700)="6bbfcc72711b6133cc43bce07b7719817adfa6eb99da71d30682e9321abd1c2e18fcb44b9a85c3fec3ba18073e60d2dde9d650bcc480ca6ba318ddb9da0450d8a7b59d2b4aa175a6591ad05e13f5aaf73fae5c83dc67c8a53a31d11d9eccb6e15b5bb936b015903c99ea03447e189f4cdd99f975a90709bf0966366ab52f0f20", 0x80}, {&(0x7f0000001780)="aa981a7b0b76f77bec363fa8b15f3304ad49abf80432b7a400efcb56376ed2491b00af8332c03f865a5d", 0x2a}, {&(0x7f00000017c0)="c95e86b3829cd967a8dc2458853c3683705d87647b1b0b7573c27ce7a1c625e9d28ec978ae249f8349a39865bd586d8af83862d50bcb1d0a97b4a5c02bc2334a0f46dedc6fc6ea2b9e953cf7045676f059c53a", 0x53}], 0x4, &(0x7f00000019c0)=[@cred={{0x18, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}], 0x18, 0x4814}, {&(0x7f0000001a00)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000002bc0)=[{&(0x7f0000001a80)="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", 0x1000}, {&(0x7f0000002a80)="a192ba524f428bc59aef7dbb02ea6df190d7843e75a6bbb20576e5c5797aded97787a1753faa6b992e30908b4a7dd9e939ca0db5d28995ac1c21acc9", 0x3c}, {&(0x7f0000002ac0)="157f42a31f36a8b9ccae8d916fa02941084fd635854db3e3b4e282bcf2d7235bc6d470d7f6944311e330a76a9fd29c0a02ce815b9b1dc80fc3496761aecd1c1ecc3c88ebaa212a2932a690135277c045ba8c8e004a19b3043f9934011a5c2ccfc45fb2baf24ce7f23b48eaaa9856b652e1f8d15d1ab9c0dbee9576e86c5335624ae5fe3e62ba6a217dd35cac5890d8a9d94bd8082e062c039054307390e7eaadefe8c8244cd9169a3728956a64a0c9e6f90e7a4a4d3ece83d1d5386b06a23de08a7318fc04d9c9128f84938db5", 0xcd}], 0x3, &(0x7f0000002c00)=[@rights={{0x24, 0x1, 0x1, [r3, r0, r5, r4, 0xffffffffffffffff, r4]}}], 0x24, 0x4010}, {&(0x7f0000002c40)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000003e40)=[{&(0x7f0000002cc0)="fc6c2af269299f76229fc04490006910e528202ea33c31ecfadc157c92f4ac138dcb2f95a3b0f504903bbf77ecf3961c2758a92089ff1e5b0c5589df2f9264aef9e081a38a66b86389ec67953e00b1eef9d288c833ff800377600f0fb3a4834dd6dfdd0770f6b5af8618feb010ea33847d7dca7e0f633383024c75e78a81916f1f2349e9041c9e6bf77ffb21ffb2886cea08ea4f8e53a3e53c6e661b7433f4e076e3e176508f5a2831b8d77608ece977ef27755ea7f33b5bd17128be56f71506360210803d2cdcd92793b83e8f252a159c31163ffeb2ce880d4efccf334e5f4512e8f849d459d18564ccb796990526050a59d7bf77cb9420f5baf6e39848f4d9479bd221038d6555c9712212030163b9d085205404827fdff71a02e426f1803e7521cab3e8f68c7378c07605fa4ef696817e5b061ae1259cc04340365cb26c10fb00d030c1fe3fc8c6a683b96fbadde187e21a4cb1403942f835088942088686bb0f51cb6b523629bc440e9ca02245ac8fdf2eb43df64468923afa816c03c256df43523a5606f87695e57d1c512a532d7921f1cb459f39667abac96282ad80a58ab644723b3975ce0e6f15f72fc7aab425307070769aa90d2d70510b7723481546b4872819993f224e0dba1369ef4dcb5918fbe1de57e59db415282e27fb796078e616157e606d39a98a22587b8cdf38efeb34d0520360fe88f421e70a2aec10b2f9419fe3c3a4abba2de38c4dfde9bebf41a94c6b50cb33d99b465a7d09a4a1995af83950085c48f1869f9571dcbe4130629ddf756539c122117302610e2291bf7f03c08620cee52680702dac63dbabcc3fc9fb74c308abb86a2b19df4c0ada4db2d5837550b75be1b979998aac186cafdc3ef5079c3f3105d2c1a0904d36d277be75d26433fad5a452b1e774031fe9af8963db3a746104cb1ec4acafb5d94d0efbc57c32fd03c252e2500863339b7a77137f7772bb3ced2e1e7ec89bb21481930338e0662c4a2f252b2062f6aaa7c5931133968c4c1d416fc4f44494fa5e6defa202fffe7cc3dd1caf3627e1b06863686335a5682145aaa810a6978c6f6c551bd061845fac2c91b75f6a2ad3f3a1dc382858e8931f1f751ce2ec3a8362041fc1d0c1e7784829f3c691dad680a81f40d2b09af6eb1f906996ee55d3e4d122d12928ab723947ea9d8ed9a70d0788132dea973e7a8b1b40c4a01d630976a13c23469e61cc88d919d21cda7c2e1a4306da5f6e06da06f430ae76e49da08a0beb8e8e799027eb9410b7f17cd7bcee86e3b851d2c58fb389cfba18e5880e99e0141ae980b925d97a3d28aa4fd834668d966030284876bc6b40fcf85b6c9310eaba5789c8deebc9a9e4f9313dbb1febe05fa461c2b776d7ab94dd6a20ac8d66b8018709e54c899c84c2b327ece1456fe728d88ee16e479e37e23e97e612b8d56155f31aacd571dfddef5419bd08d65e372491868b40d81f09b95901096be24d1c08e891bf517182d2426e82d6f55529d12d5d38bcb19f3f5ee5de08eec002d2f9089826e9c5185758583af4b946d05fc30911bc5df9fd7699457392b0c0b137f398c5262c36223d30c7fbf283a9b0065f60fc64f0eacc1d540cf26e6334fa38bfe49f3458a756e2623d213515790f7d494c1bf02c58058c245532c8657e39ca1118a33754934caf816ff63b88133572758be05ab37b2ee9e225f592d668b8807067e41305abbec774c722b571f4f73f29576933c7bde68809daeacbf3de4c6c22b3d662d6941ba9d280392f1b08209085a1b1106cc186fefe898ed2eb9991fb483436d4545da045a2fa3521e8ef75eb70dbcc069a24482c1bca1e729885a38973b9b895be6ca7056938df84226c618df5e29cf9c456ddbea014b232771b8a50883e1d003abbb01b023b028d3e16a1b23b5d70fb5c8e2e399c02004b9b50d340cb1925e21ee259a9a22afcd2fcdb94a5d8d0d1ee7f15c9425da6e3dedebd2c120a7f21cc25d763154647d384493ab5a258ffb750cf4f937573ccd4108ae85ee19f1a76449b9e914c77c2e40c707285c1dd3e033a76ce1e67f0460f139e9289d7ae98d27ebb7f040803b541cf0f0583fb864bc75319dfb2b3f7223e0652127f022ab7e5e2c3eea97a98c0cb66a3afccd350da04a9276548a5788d991eb82aa200a4a08b31ca929b003b2734deaa1fff1e91a9645f1ccb1a0c859ef2908d7bff60a6c76595e585eef11115fc5b2db87184e8171a7b4c3444539947a30030afd21a8f7ceb81454ef36281543b9f14bc8a717960cdfe6e825ae7fe41d3e89ff7eb03082e781dd0cd6d0c29f01cbd5371ae0a655d9fb122f7016263fb2c063ede28b0adc1619140f1989c84cb28bad434e7fe4068b7de7ec517c1fa2450c2444b0caeabf026a016e7a6ecceaec08d565b4721ebb1d7d33d98142a92ea5494cd22aa795aa3652f71990c4e2eeb3893bc4f99e837abfcc369889c5815f623a5040a3e42e0267f20fa6fc214f0195753806290c84e45a7113bc97bced0cb8931e4dd7adeebf312593c7314ca156ec82131ed9c178c85fb3eadf97c7d2631ba0a4762a0708576bc6a0bdb928ed4a753648485bb29b70ffb2c53cb0df7cbfce0f03979259337bf79f10f68dd16d4d376be08514057bc408d5843cc4df2eb0f262638a5b8d3a6b034215c0ec7fce23362bbd715e35cdfd435124219fa89d74762b543f6fa22c41df25e1dcafc6b9b43804e72a06c1d9349bb25e81daf39b036fea0d65e846f3c5e68f1992ee119fcfcb28fd8e6fe480b1cec832e442143efcef95bde2a9c123a1093f6b69742b6558ebd516f61c783492c92e4453adb6af512ca1751e962a4685978229acc9de3a0e87a6cdfbaad964297774e6f8ee535e0c429e23cde442fe3c48a43b0cd15f290b4d7faa46a9f571cee2e88285bdb0510248167b4bbc44bb05f03b6beb1017f326701c910ca5e27bb4cc9d549bd8e8ab112aea6770487e5e19df2be1bfc45a6b8976284a0064c756d3c68a156580d56a36df12fe9ab52e5f8487258ebdecd881920eed14638c34a7c0b0f51ec771b4d9ad4c3f037d776892344691a97300a0c9ed4a2906eb47be239de983e92621e96b33e43b1fd44bafb9a7ecb0074dc80308debd5125d61d0fecf0a5cd773f416df5bd0e55187c4e906768339bc519c514a330b8c4dcd8d340170d9c1b6edb8f9a5b28194fb3098127544aabdd2d5ddd760351ecd9e4b39e8a30c1f37f7e8b18e9808f1aabfb8ec68588769378d36167ab3e4a152803e84ff2fe0ba98c8dcc4f8a7dce549a41c4ee3f9fb821e9f2135aa09f049b83eb74da3fcf7ac226d3f5a0a1775560c06d44e0d3e4d3b6cc4450cd17fa308662e0907ccd62b88af2d8896ca167141c847621ae438697f95a5156b2222c56b8f231c86c2de6af3861f51675cf3bad32a3534e6a848c038751a2c7f05eff5ee384875f3012d991e71bde6a527d5087fc4dc0a9348b2a2b3d0a8a67078f26929fd4c023e9c773b27d70ecdc1ce6c40b3120eb7153476ae042bb8e53bf0f813bd8bbd676a20c9daac967cd64b25289296c1d044c7aff91e6237df80ea2494e933cf079c9cb6a5bfffd0a6f08517879734bea3fcd0a825017511d126c9cb8b94ba8083a5b634747473ed66d2575a6982ddfd30aada973a3f74b04f5f1e7b4d369936b905e4d12d258d6764dafd9f9f1cba600a2819f10c556fcfbd3add3eabffefc3ecc081e450d6c48adc522a41b244cdeba30c4d36af9ab5cb5ffa9d895bcb483b6db2017201279708bd00f070324747d343dee1d1733d6eaa45d053e68f5bbb9d3a00920d64958a0ebfd8bb09b702a394af4cfcd8e2cb8bdd8db92c4bdf6d6b0464e25709b5ee0b552600b4c71b5f5b58e6f7542394bfad7fc2ed9a4ae88c2e8458467b5fb082be55182f01898bccd6aec395ddf4440d44c62eace058c4fc35272f85bfaae8d7b7a0ca419e80d7d22de4cd4b579750238a00458270b5a4736d461b04cdce782f5e4c85c53ca9275b7a0c07488ebcaaf8ae303e0223a28d740e2acabddfdc0714012a9e0758c42ecfcb956652185a16d7e35f3d41b15dd5bde959ac4310bdfe2b8c67b76ec875469caaaf7bd829d96cba0d52c0f3ccde2653964d29270c7c176a337da724f245654014ed58bb96fa6d84453729f2aafa617c00858a9182ddc82060dbe9a0db6a5be568c171890dd15ba0014e53cbaa3aadbf69d19eb719d2046b7ab965238342bd2135b2667fc78f733584b06a9222d78c87ee7e756cba338d8746cdd029498d04bcb764b83eefc420e9f7d9829835f17e7a051f23b7960b8d637f01acd3d4b66044c11131c3cd714c9ca860473bba91ea01cf79e70be7ced377fa99cd0650ddf658857bfe3039447d7d5b1732c0b635bce5e7377472685797578f2a068a284c342436df6e926cd8fb694be1ab882bedad619fd2320308bd1915a8894fc25839f5097b8c567cec35be733c5e8d813a530a011c2d54310c9d4edfa77324184d35600351c7f804be46bc8c1a82ddc6a0407bff76cef33d8dc320fbeba91127924a161cdc0aada4828e3238ef1d15c6de866a4ba85482f36e5ea7202adda17e0d5c7e7bab0cdeebeec96db937dab303addf0d065da26567f1c9b60b3d41b15b03551fd35b325d563e2d71fb318b9e240fd8e9c059f2644b4b5459aaf7b6b13da1ecf3220fb56b208f79d718410dbbd81fb423cc4826f389cc826058f1ce60fc02d5f0465ab6713b2e7c8d81f6bc866851386924dcddc27a90eac63bd37446334a42029393abcd5266ad65dc1dbdd7e7e2ed49694b65642e3d55b0b20a16234a0903c0da466c1d899a58e1a316ed0bc077fdac62509791234b65641cbfc224ca2a62af840d2475e3eeb796fc10e57648badbaa6f2e1b84d7e1c55abeb6b88a368ace0f4795dd200b97a39b035a28ebc38567070075884ebd6180b9bf9fa78cde3c242214fa242cabccda18b572ebd06d5c33b015c8d533ea680533a137dffea649121f22f3b65efb615f4dfc4267345b5565d11f59e5c3df34074dd1d71b2b798f6bbe5182cb7b721da6f45af84b825b784fac5cf4ad6c85f393e451d1a7303f1bddd6597faea5bb193fb8e5085b6183d38f5ddfc5cf232c6fbc04d44ec7e6d0f655f52088951bb23eb0d3bd15550c7c24c8bc08b2b762635df311e5deca91ab9d43310a7a7d2932a089f158125252dddbf30490542d7805586dcfdb3de3f35c9d6d5531dd4ec8ca67c8e2bf33f182da00e74796bc8296de3b850e2527166f9e94eeffe14f9dadf1b0dc2fa69f6140b6233830ae19c8e028c8b0b9438daaea44fc7a70838ccc053bf220f4f61d2d28c73246253f424e5538491bbabf2996031ea3bd3601dcc1d9f23125914e2414a59fe7c41296f0e7f3ebbe825a38a6548ec7a66c81ae2a0689466e66403deeece209fff9b667a504bee9d0c5c71e3899c98fb8f7ca5768d2995a4e614d1b2c85abde1e28e333fce4159784cf4bf527b9b664d9f263b8122226625ae0b8355fecebf5a9df164e13ece16706975acb74c693ae6918ebcbbd1ed8f1dc340c52f299a3b160c00f79306e07f5b500e2e327734e54b2cb395e47c569a781e6eec698c44b45950792320ea0c858b42d04b5347a25cd1d027ada4189d4fc8ca1622be3fefd518cdd584b47b3cbea46618f39bdc2ab49b9e412771b37517b81a954cf30996a6241a8dcc01a1eef50a0573cb4b841f75329e1cb3363b73244efe018cba59fdfbdf94e2d651d6199bbb78ce34806ae4b306ef60ca87311f28b8f5986b56191", 0x1000}, {&(0x7f0000003cc0)="ad6cf73679c4eac72825dfe47bca1e2e210eb08bd2b08bc4e97a3909090726c2690c932d9cbd0160810284fa2b2c", 0x2e}, {&(0x7f0000003d00)="4ad6e95adf77f7d1cc8d5c5b150cc9aa12bc9ed5015a69a7b28f518b667a606830991a8e5ffe0dfaf25317f6220bfd1675df792aa3cb85c186ddfa23d8", 0x3d}, {&(0x7f0000003d40)="1a8e28d62920356de6ea3e88f722e410abfe2e6af2d86385ba3d8d7e95419b8a281bc72a52070988eb1a0b40f74a95da0a2d92a3ed31", 0x36}, {&(0x7f0000003d80)="40f674aa9b95bde7d3c970e66b7438b9a28c0f9f863dbe7467a4943caae8508592b224f508d097daba0fe2e85719821770a53b1cf73b707787b5f9966dc9fe053fe1143e73acf92f7c03ca524997e73383a947656f689ea525705439bb3c489d14604cd6148d9f31f9c33cb4b70bbb1e430d0d42fc65546050ffe10af9a67ea9a3d00d27abe3", 0x86}], 0x5, &(0x7f00000045c0)=[@rights={{0x1c, 0x1, 0x1, [r3, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0xc}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r5, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r0, 0xffffffffffffffff]}}, @cred={{0x18}}, @cred={{0x18}}, @rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [r3, r5, r1, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x10, 0x1, 0x1, [r4]}}], 0xf8, 0x4000000}, {&(0x7f00000046c0)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f00000048c0)=[{&(0x7f0000004740)="d37faf97246f2e000aa6d726b81513a1fc9cdc56b83ebd9e9feff9dfff2b638122771a298c61539c37592dae8de51e3b5439d7b0eb1b9c866ba51d959467b8da0e8cf09ade06cb693f1d9fb72a96d85f43b818e8d2c83db3470bbac2e2de305c9fea41b0f8b0a2085e3ad94357f177a8a253f5086d0632b7f0afb88a2ff1a98b757b02d463c68eaf9371dfd90e27413bf568ec7728e8cc41976c746dbba44cdcdfac", 0xa2}, {&(0x7f0000004800)="123279e263ee68a03d909ea94025ac8ca59d5d1ae11c6a5fe55057dd118f2cbc97a1f36ba0bb00663d1f112a60b6ee73863aa4067da97ad119e17a44781fbacd2f48f3c822e2b00f45ba84f4d7a0bf501bdf4db1a780ec46e08764382f46fb8410c89258fd8f230979c85d2de3e378807e476a9d8fc40f71a4e11cdbf652270fc9c7b3c1ae1b23c93d0bca4c737c5fa0bc300935e3814e9ed33aaf5aa7b4ed7248dd6c41d0353564413267f2cbf64fe6f6b958be4e", 0xb5}], 0x2, &(0x7f0000004b40)=[@rights={{0xc}}, @cred={{0x18, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xffffffffffffffff}}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x58, 0x20000800}], 0x7, 0x0) 14:39:12 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$NLBL_CALIPSO_C_LIST(r2, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, 0x0, 0x120, 0x70bd2a, 0x25dfdbfd, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4008844}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000a00010076657468"], 0x48}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x5, &(0x7f0000000100)}], 0x492492492492642, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a300b469a85b307d48b55e6cdce09e708c05000000", @ANYRES32=r3, @ANYRES16=r4], 0x38}, 0x1, 0x0, 0x0, 0x4854}, 0x44) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='T\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="0000000000000000b37200000b000100666c6f776572000024000200100054800c2002800800010000000000100055"], 0x54}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 254.798027][ T9542] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9542 comm=syz-executor.2 [ 254.840962][ T9542] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 254.895761][ T9542] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 254.943600][ T9543] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9543 comm=syz-executor.2 [ 254.976508][ T9543] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 14:39:12 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000240)='./file1\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/dsp1\x00', 0x801, 0x0) r1 = dup(r0) write$UHID_DESTROY(r1, &(0x7f0000000080), 0xfffffe9c) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) write$evdev(r1, &(0x7f0000000180)=[{{0x0, 0xea60}, 0x15, 0xb60, 0xa5}, {{r2, r3/1000+60000}, 0x1f, 0x45e8, 0x7}, {{}, 0x12, 0x1f, 0x44c4}, {{0x77359400}, 0x1f, 0xef4, 0x8}], 0x40) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x175d900f) socket(0x0, 0x0, 0x0) setuid(0x0) [ 255.490158][ C1] hrtimer: interrupt took 107265 ns 14:39:13 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) openat$proc_capi20(0xffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x800, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet_sctp(0x2, 0x5, 0x84) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) [ 255.816087][ T9552] IPVS: ftp: loaded support on port[0] = 21 14:39:15 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) openat$proc_capi20(0xffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x800, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) 14:39:15 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) openat$proc_capi20(0xffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x800, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) [ 258.437482][ T9552] chnl_net:caif_netlink_parms(): no params data found 14:39:15 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r1, &(0x7f0000000040)={0x11, 0xf8, r2}, 0xfffffffffffffe0a) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000000)={'lo\x00', r2}) r3 = socket$inet6(0xa, 0x80002, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000300)=[@op={0x10, 0x117, 0x3, 0x1}, @assoc={0x10, 0x117, 0x4, 0x5}, @op={0x10, 0x117, 0x3, 0x1}, @assoc={0x10, 0x117, 0x4, 0x3f}], 0x40, 0x24048894}], 0x1, 0x0) sendfile(r1, r4, &(0x7f0000000200)=0x7, 0x80000001) ioctl$sock_SIOCGIFINDEX(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) r5 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/dsp1\x00', 0x801, 0x0) r6 = dup(r5) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f00000001c0)={0x2, &(0x7f0000000100)=[{0x2003, 0x8, 0xfa}, {0x3f, 0xf9, 0x6, 0x5}]}, 0x8) write$UHID_DESTROY(r6, &(0x7f0000000080), 0xfffffe9c) ioctl$EVIOCGSND(r6, 0x8040451a, &(0x7f0000000080)=""/101) 14:39:16 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) [ 258.752725][ T9684] IPVS: ftp: loaded support on port[0] = 21 [ 258.910900][ T448] tipc: TX() has been purged, node left! 14:39:16 executing program 0: mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) [ 259.004905][ T9552] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.012230][ T9552] bridge0: port 1(bridge_slave_0) entered disabled state [ 259.021642][ T9552] device bridge_slave_0 entered promiscuous mode [ 259.121322][ T9552] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.128550][ T9552] bridge0: port 2(bridge_slave_1) entered disabled state [ 259.138318][ T9552] device bridge_slave_1 entered promiscuous mode 14:39:16 executing program 0: mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) [ 259.317394][ T9552] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 259.365733][ T9552] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 259.513112][ T9552] team0: Port device team_slave_0 added [ 259.563887][ T9552] team0: Port device team_slave_1 added 14:39:17 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000240)='./file1\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/dsp1\x00', 0x801, 0x0) r1 = dup(r0) write$UHID_DESTROY(r1, &(0x7f0000000080), 0xfffffe9c) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) write$evdev(r1, &(0x7f0000000180)=[{{0x0, 0xea60}, 0x15, 0xb60, 0xa5}, {{r2, r3/1000+60000}, 0x1f, 0x45e8, 0x7}, {{}, 0x12, 0x1f, 0x44c4}, {{0x77359400}, 0x1f, 0xef4, 0x8}], 0x40) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x175d900f) socket(0x0, 0x0, 0x0) setuid(0x0) 14:39:17 executing program 0: mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) [ 259.782728][ T9552] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 259.789777][ T9552] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 259.815959][ T9552] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 259.973890][ T9552] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 259.981032][ T9552] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 260.007238][ T9552] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 260.397110][ T9552] device hsr_slave_0 entered promiscuous mode [ 260.431952][ T9552] device hsr_slave_1 entered promiscuous mode [ 260.470235][ T9552] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 260.477847][ T9552] Cannot create hsr debugfs directory [ 262.442964][ T9552] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 262.498354][ T9552] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 262.567242][ T9552] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 262.628819][ T9552] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 262.955458][ T9552] 8021q: adding VLAN 0 to HW filter on device bond0 [ 262.987122][ T8949] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 262.996683][ T8949] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 263.020601][ T9552] 8021q: adding VLAN 0 to HW filter on device team0 [ 263.054422][ T8949] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 263.064030][ T8949] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 263.074148][ T8949] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.081383][ T8949] bridge0: port 1(bridge_slave_0) entered forwarding state [ 263.105191][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 263.114155][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 263.123783][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 263.132905][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.140137][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 263.150255][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 263.170193][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 263.202817][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 263.213171][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 263.240096][ T448] tipc: TX() has been purged, node left! [ 263.255597][ T9552] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 263.266238][ T9552] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 263.282017][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 263.291505][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 263.301836][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 263.311858][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 263.321138][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 263.331115][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 263.340509][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 263.455853][ T2341] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 263.482618][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 263.490632][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 263.541211][ T9552] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 263.618061][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 263.628260][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 263.733233][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 263.748124][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 263.764754][ T9552] device veth0_vlan entered promiscuous mode [ 263.792208][ T8949] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 263.801413][ T8949] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 263.826604][ T9552] device veth1_vlan entered promiscuous mode [ 263.901953][ T8949] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 263.911281][ T8949] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 263.920540][ T8949] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 263.930155][ T8949] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 263.974708][ T9552] device veth0_macvtap entered promiscuous mode [ 264.002693][ T9552] device veth1_macvtap entered promiscuous mode [ 264.210519][ T9552] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 264.221744][ T9552] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.231746][ T9552] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 264.242246][ T9552] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.252170][ T9552] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 264.262669][ T9552] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.276356][ T9552] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 264.287603][ T8949] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 264.296821][ T8949] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 264.305990][ T8949] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 264.315789][ T8949] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 264.376170][ T9552] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 264.388055][ T9552] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.398139][ T9552] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 264.408733][ T9552] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.418867][ T9552] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 264.429433][ T9552] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.443133][ T9552] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 264.453688][ T8949] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 264.463507][ T8949] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 14:39:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) set_mempolicy(0x4003, &(0x7f00003ccff8)=0x7fc, 0x7742) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000007656290800000000000000000400000005001100b6000000"], 0x1c}, 0x1, 0x60}, 0x0) socket$netlink(0x10, 0x3, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x1) 14:39:23 executing program 0: mkdirat(0xffffffffffffff9c, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) 14:39:23 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r1, &(0x7f0000000040)={0x11, 0xf8, r2}, 0xfffffffffffffe0a) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000000)={'lo\x00', r2}) r3 = socket$inet6(0xa, 0x80002, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000300)=[@op={0x10, 0x117, 0x3, 0x1}, @assoc={0x10, 0x117, 0x4, 0x5}, @op={0x10, 0x117, 0x3, 0x1}, @assoc={0x10, 0x117, 0x4, 0x3f}], 0x40, 0x24048894}], 0x1, 0x0) sendfile(r1, r4, &(0x7f0000000200)=0x7, 0x80000001) ioctl$sock_SIOCGIFINDEX(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) r5 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/dsp1\x00', 0x801, 0x0) r6 = dup(r5) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f00000001c0)={0x2, &(0x7f0000000100)=[{0x2003, 0x8, 0xfa}, {0x3f, 0xf9, 0x6, 0x5}]}, 0x8) write$UHID_DESTROY(r6, &(0x7f0000000080), 0xfffffe9c) 14:39:23 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000240)='./file1\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/dsp1\x00', 0x801, 0x0) r1 = dup(r0) write$UHID_DESTROY(r1, &(0x7f0000000080), 0xfffffe9c) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) write$evdev(r1, &(0x7f0000000180)=[{{0x0, 0xea60}, 0x15, 0xb60, 0xa5}, {{r2, r3/1000+60000}, 0x1f, 0x45e8, 0x7}, {{}, 0x12, 0x1f, 0x44c4}, {{0x77359400}, 0x1f, 0xef4, 0x8}], 0x40) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x175d900f) socket(0x0, 0x0, 0x0) setuid(0x0) [ 266.340524][ T9863] IPVS: ftp: loaded support on port[0] = 21 14:39:23 executing program 0: mkdirat(0xffffffffffffff9c, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) 14:39:24 executing program 3: setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000034000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x84) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000034000)=""/144, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xff99) ioctl$SNAPSHOT_UNFREEZE(0xffffffffffffffff, 0x3302) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x5, &(0x7f0000000100)}], 0x492492492492642, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'veth1_vlan\x00'}) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc01cf509, &(0x7f0000000000)={r1, 0x800, 0x1, 0x8}) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x982a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x42234, 0xa79, 0x101, 0x0, 0x80, 0x0, 0xd752}, 0x0, 0xffffffffffffffff, r2, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) openat$vimc1(0xffffff9c, &(0x7f0000000140)='/dev/video1\x00', 0x2, 0x0) openat$mice(0xffffff9c, 0x0, 0x0) connect$x25(0xffffffffffffffff, 0x0, 0x0) pipe2(0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, 0x0, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80047601, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) openat$misdntimer(0xffffff9c, 0x0, 0x0, 0x0) 14:39:24 executing program 0: mkdirat(0xffffffffffffff9c, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) [ 267.461931][ T9906] IPVS: ftp: loaded support on port[0] = 21 14:39:25 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x13) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010062726964676fbc675400028005002c0001000000"], 0x3c}}, 0x0) [ 267.990436][ T17] Bluetooth: hci3: command 0x0409 tx timeout [ 268.189958][ T9907] IPVS: ftp: loaded support on port[0] = 21 14:39:25 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020314af0003140001cc2f000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000)={[0x80, 0x7fff]}, 0x8, 0x81000) syz_mount_image$erofs(&(0x7f0000000180)='erofs\x00', &(0x7f00000001c0)='./file0\x00', 0x9512, 0x2, &(0x7f0000000440)=[{&(0x7f0000000340)="df22daa0b94fccde40c264ffd94e3514e1e1832d0e61e141aaf4735be0f1959bff5d25c0ebbc7dcc72c4b59c0ddff21deb8850639ea82e32be6eeaa7fcdced44d9fda085dfa1dc2c48218aca32014016af2962b66c7216db7ad3bb66d9b8fee59756d5b26dc7d6d6cfe65cb980bb314730514f23943812450e3421c6bc753f87198a5df9b1769a8b3de34a47bf0ffe949d1e41f9129624d3332e5367d4a726c5c79d024cf17e0401c31d1513b97eaa9019750157e406b8a10ad36d49", 0xbc, 0x2}, {&(0x7f0000000400)="53c8d9f88cb702e6941f", 0xa, 0x88}], 0x3020040, &(0x7f0000000480)={[{@acl='acl'}, {@fault_injection={'fault_injection', 0x3d, 0x1}}, {@acl='acl'}, {@acl='acl'}, {@nouser_xattr='nouser_xattr'}, {@nouser_xattr='nouser_xattr'}], [{@fsmagic={'fsmagic', 0x3d, 0x50f}}, {@euid_eq={'euid'}}]}) syz_init_net_socket$ax25(0x3, 0x2, 0xc4) ioctl$VIDIOC_G_FMT(r0, 0xc0cc5604, &(0x7f0000000240)={0x5, @win={{0x9e, 0x8000, 0xfffff001, 0x100}, 0x9, 0x3, &(0x7f0000000100)={{0x5, 0xfffffff8, 0x4, 0x1}, &(0x7f00000000c0)={{0x2, 0x80000000, 0x0, 0x3}, &(0x7f0000000040)={{0x400, 0x10001, 0x0, 0x7}}}}, 0x2, &(0x7f0000000140)="51478ae0f10986cd74c80dda38eadab63ed0afce47dbd1495971c0f366e07e9f260a1cc6021fd412", 0x2}}) 14:39:25 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) 14:39:25 executing program 3: setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000034000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x84) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000034000)=""/144, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xff99) ioctl$SNAPSHOT_UNFREEZE(0xffffffffffffffff, 0x3302) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x5, &(0x7f0000000100)}], 0x492492492492642, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'veth1_vlan\x00'}) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc01cf509, &(0x7f0000000000)={r1, 0x800, 0x1, 0x8}) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x982a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x42234, 0xa79, 0x101, 0x0, 0x80, 0x0, 0xd752}, 0x0, 0xffffffffffffffff, r2, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) openat$vimc1(0xffffff9c, &(0x7f0000000140)='/dev/video1\x00', 0x2, 0x0) openat$mice(0xffffff9c, 0x0, 0x0) connect$x25(0xffffffffffffffff, 0x0, 0x0) pipe2(0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, 0x0, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80047601, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) openat$misdntimer(0xffffff9c, 0x0, 0x0, 0x0) [ 268.692223][ T9967] ldm_validate_privheads(): Disk read failed. [ 268.698566][ T9967] loop2: p1 < > p2 < > p4 [ 268.703334][ T9967] loop2: partition table partially beyond EOD, truncated [ 268.711076][ T9967] loop2: p1 start 335741103 is beyond EOD, truncated [ 268.717809][ T9967] loop2: p2 size 2 extends beyond EOD, truncated 14:39:26 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r1, &(0x7f0000000040)={0x11, 0xf8, r2}, 0xfffffffffffffe0a) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000000)={'lo\x00', r2}) r3 = socket$inet6(0xa, 0x80002, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000300)=[@op={0x10, 0x117, 0x3, 0x1}, @assoc={0x10, 0x117, 0x4, 0x5}, @op={0x10, 0x117, 0x3, 0x1}, @assoc={0x10, 0x117, 0x4, 0x3f}], 0x40, 0x24048894}], 0x1, 0x0) sendfile(r1, r4, &(0x7f0000000200)=0x7, 0x80000001) ioctl$sock_SIOCGIFINDEX(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) r5 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/dsp1\x00', 0x801, 0x0) r6 = dup(r5) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f00000001c0)={0x2, &(0x7f0000000100)=[{0x2003, 0x8, 0xfa}, {0x3f, 0xf9, 0x6, 0x5}]}, 0x8) [ 268.740090][ T448] tipc: TX() has been purged, node left! 14:39:26 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) [ 268.853350][ T9978] IPVS: ftp: loaded support on port[0] = 21 [ 268.895519][ T9967] loop2: p4 size 2097152 extends beyond EOD, truncated [ 268.916636][ T9979] IPVS: ftp: loaded support on port[0] = 21 14:39:26 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) 14:39:26 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020314af0003140001cc2f000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000)={[0x80, 0x7fff]}, 0x8, 0x81000) syz_mount_image$erofs(&(0x7f0000000180)='erofs\x00', &(0x7f00000001c0)='./file0\x00', 0x9512, 0x2, &(0x7f0000000440)=[{&(0x7f0000000340)="df22daa0b94fccde40c264ffd94e3514e1e1832d0e61e141aaf4735be0f1959bff5d25c0ebbc7dcc72c4b59c0ddff21deb8850639ea82e32be6eeaa7fcdced44d9fda085dfa1dc2c48218aca32014016af2962b66c7216db7ad3bb66d9b8fee59756d5b26dc7d6d6cfe65cb980bb314730514f23943812450e3421c6bc753f87198a5df9b1769a8b3de34a47bf0ffe949d1e41f9129624d3332e5367d4a726c5c79d024cf17e0401c31d1513b97eaa9019750157e406b8a10ad36d49", 0xbc, 0x2}, {&(0x7f0000000400)="53c8d9f88cb702e6941f", 0xa, 0x88}], 0x3020040, &(0x7f0000000480)={[{@acl='acl'}, {@fault_injection={'fault_injection', 0x3d, 0x1}}, {@acl='acl'}, {@acl='acl'}, {@nouser_xattr='nouser_xattr'}, {@nouser_xattr='nouser_xattr'}], [{@fsmagic={'fsmagic', 0x3d, 0x50f}}, {@euid_eq={'euid'}}]}) syz_init_net_socket$ax25(0x3, 0x2, 0xc4) ioctl$VIDIOC_G_FMT(r0, 0xc0cc5604, &(0x7f0000000240)={0x5, @win={{0x9e, 0x8000, 0xfffff001, 0x100}, 0x9, 0x3, &(0x7f0000000100)={{0x5, 0xfffffff8, 0x4, 0x1}, &(0x7f00000000c0)={{0x2, 0x80000000, 0x0, 0x3}, &(0x7f0000000040)={{0x400, 0x10001, 0x0, 0x7}}}}, 0x2, &(0x7f0000000140)="51478ae0f10986cd74c80dda38eadab63ed0afce47dbd1495971c0f366e07e9f260a1cc6021fd412", 0x2}}) 14:39:27 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) 14:39:27 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020314af0003140001cc2f000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000)={[0x80, 0x7fff]}, 0x8, 0x81000) syz_mount_image$erofs(&(0x7f0000000180)='erofs\x00', &(0x7f00000001c0)='./file0\x00', 0x9512, 0x2, &(0x7f0000000440)=[{&(0x7f0000000340)="df22daa0b94fccde40c264ffd94e3514e1e1832d0e61e141aaf4735be0f1959bff5d25c0ebbc7dcc72c4b59c0ddff21deb8850639ea82e32be6eeaa7fcdced44d9fda085dfa1dc2c48218aca32014016af2962b66c7216db7ad3bb66d9b8fee59756d5b26dc7d6d6cfe65cb980bb314730514f23943812450e3421c6bc753f87198a5df9b1769a8b3de34a47bf0ffe949d1e41f9129624d3332e5367d4a726c5c79d024cf17e0401c31d1513b97eaa9019750157e406b8a10ad36d49", 0xbc, 0x2}, {&(0x7f0000000400)="53c8d9f88cb702e6941f", 0xa, 0x88}], 0x3020040, &(0x7f0000000480)={[{@acl='acl'}, {@fault_injection={'fault_injection', 0x3d, 0x1}}, {@acl='acl'}, {@acl='acl'}, {@nouser_xattr='nouser_xattr'}, {@nouser_xattr='nouser_xattr'}], [{@fsmagic={'fsmagic', 0x3d, 0x50f}}, {@euid_eq={'euid'}}]}) syz_init_net_socket$ax25(0x3, 0x2, 0xc4) ioctl$VIDIOC_G_FMT(r0, 0xc0cc5604, &(0x7f0000000240)={0x5, @win={{0x9e, 0x8000, 0xfffff001, 0x100}, 0x9, 0x3, &(0x7f0000000100)={{0x5, 0xfffffff8, 0x4, 0x1}, &(0x7f00000000c0)={{0x2, 0x80000000, 0x0, 0x3}, &(0x7f0000000040)={{0x400, 0x10001, 0x0, 0x7}}}}, 0x2, &(0x7f0000000140)="51478ae0f10986cd74c80dda38eadab63ed0afce47dbd1495971c0f366e07e9f260a1cc6021fd412", 0x2}}) [ 270.059856][ T17] Bluetooth: hci3: command 0x041b tx timeout 14:39:27 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) [ 270.354882][T10050] ldm_validate_privheads(): Disk read failed. [ 270.361389][T10050] loop2: p1 < > p2 < > p4 [ 270.365845][T10050] loop2: partition table partially beyond EOD, truncated [ 270.373658][T10050] loop2: p1 start 335741103 is beyond EOD, truncated [ 270.381242][T10050] loop2: p2 size 2 extends beyond EOD, truncated [ 270.462344][T10050] loop2: p4 size 2097152 extends beyond EOD, truncated 14:39:28 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) 14:39:28 executing program 3: setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000034000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x84) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000034000)=""/144, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xff99) ioctl$SNAPSHOT_UNFREEZE(0xffffffffffffffff, 0x3302) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x5, &(0x7f0000000100)}], 0x492492492492642, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'veth1_vlan\x00'}) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc01cf509, &(0x7f0000000000)={r1, 0x800, 0x1, 0x8}) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x982a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x42234, 0xa79, 0x101, 0x0, 0x80, 0x0, 0xd752}, 0x0, 0xffffffffffffffff, r2, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) openat$vimc1(0xffffff9c, &(0x7f0000000140)='/dev/video1\x00', 0x2, 0x0) openat$mice(0xffffff9c, 0x0, 0x0) connect$x25(0xffffffffffffffff, 0x0, 0x0) pipe2(0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, 0x0, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80047601, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) openat$misdntimer(0xffffff9c, 0x0, 0x0, 0x0) 14:39:28 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020314af0003140001cc2f000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000)={[0x80, 0x7fff]}, 0x8, 0x81000) syz_mount_image$erofs(&(0x7f0000000180)='erofs\x00', &(0x7f00000001c0)='./file0\x00', 0x9512, 0x2, &(0x7f0000000440)=[{&(0x7f0000000340)="df22daa0b94fccde40c264ffd94e3514e1e1832d0e61e141aaf4735be0f1959bff5d25c0ebbc7dcc72c4b59c0ddff21deb8850639ea82e32be6eeaa7fcdced44d9fda085dfa1dc2c48218aca32014016af2962b66c7216db7ad3bb66d9b8fee59756d5b26dc7d6d6cfe65cb980bb314730514f23943812450e3421c6bc753f87198a5df9b1769a8b3de34a47bf0ffe949d1e41f9129624d3332e5367d4a726c5c79d024cf17e0401c31d1513b97eaa9019750157e406b8a10ad36d49", 0xbc, 0x2}, {&(0x7f0000000400)="53c8d9f88cb702e6941f", 0xa, 0x88}], 0x3020040, &(0x7f0000000480)={[{@acl='acl'}, {@fault_injection={'fault_injection', 0x3d, 0x1}}, {@acl='acl'}, {@acl='acl'}, {@nouser_xattr='nouser_xattr'}, {@nouser_xattr='nouser_xattr'}], [{@fsmagic={'fsmagic', 0x3d, 0x50f}}, {@euid_eq={'euid'}}]}) syz_init_net_socket$ax25(0x3, 0x2, 0xc4) ioctl$VIDIOC_G_FMT(r0, 0xc0cc5604, &(0x7f0000000240)={0x5, @win={{0x9e, 0x8000, 0xfffff001, 0x100}, 0x9, 0x3, &(0x7f0000000100)={{0x5, 0xfffffff8, 0x4, 0x1}, &(0x7f00000000c0)={{0x2, 0x80000000, 0x0, 0x3}, &(0x7f0000000040)={{0x400, 0x10001, 0x0, 0x7}}}}, 0x2, &(0x7f0000000140)="51478ae0f10986cd74c80dda38eadab63ed0afce47dbd1495971c0f366e07e9f260a1cc6021fd412", 0x2}}) 14:39:28 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r0) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) [ 270.972195][T10067] ldm_validate_privheads(): Disk read failed. [ 270.978540][T10067] loop2: p1 < > p2 < > p4 [ 270.983182][T10067] loop2: partition table partially beyond EOD, truncated [ 270.990906][T10067] loop2: p1 start 335741103 is beyond EOD, truncated [ 270.997631][T10067] loop2: p2 size 2 extends beyond EOD, truncated [ 271.059876][T10074] IPVS: ftp: loaded support on port[0] = 21 [ 271.139891][T10067] loop2: p4 size 2097152 extends beyond EOD, truncated 14:39:28 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r0) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) 14:39:29 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r1, &(0x7f0000000040)={0x11, 0xf8, r2}, 0xfffffffffffffe0a) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000000)={'lo\x00', r2}) r3 = socket$inet6(0xa, 0x80002, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000300)=[@op={0x10, 0x117, 0x3, 0x1}, @assoc={0x10, 0x117, 0x4, 0x5}, @op={0x10, 0x117, 0x3, 0x1}, @assoc={0x10, 0x117, 0x4, 0x3f}], 0x40, 0x24048894}], 0x1, 0x0) sendfile(r1, r4, &(0x7f0000000200)=0x7, 0x80000001) ioctl$sock_SIOCGIFINDEX(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) r5 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/dsp1\x00', 0x801, 0x0) dup(r5) 14:39:29 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020314af0003140001cc2f000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) signalfd4(0xffffffffffffffff, &(0x7f0000000000)={[0x80, 0x7fff]}, 0x8, 0x81000) syz_mount_image$erofs(&(0x7f0000000180)='erofs\x00', &(0x7f00000001c0)='./file0\x00', 0x9512, 0x2, &(0x7f0000000440)=[{&(0x7f0000000340)="df22daa0b94fccde40c264ffd94e3514e1e1832d0e61e141aaf4735be0f1959bff5d25c0ebbc7dcc72c4b59c0ddff21deb8850639ea82e32be6eeaa7fcdced44d9fda085dfa1dc2c48218aca32014016af2962b66c7216db7ad3bb66d9b8fee59756d5b26dc7d6d6cfe65cb980bb314730514f23943812450e3421c6bc753f87198a5df9b1769a8b3de34a47bf0ffe949d1e41f9129624d3332e5367d4a726c5c79d024cf17e0401c31d1513b97eaa9019750157e406b8a10ad36d49", 0xbc, 0x2}, {&(0x7f0000000400)="53c8d9f88cb702e6941f", 0xa, 0x88}], 0x3020040, &(0x7f0000000480)={[{@acl='acl'}, {@fault_injection={'fault_injection', 0x3d, 0x1}}, {@acl='acl'}, {@acl='acl'}, {@nouser_xattr='nouser_xattr'}, {@nouser_xattr='nouser_xattr'}], [{@fsmagic={'fsmagic', 0x3d, 0x50f}}, {@euid_eq={'euid'}}]}) syz_init_net_socket$ax25(0x3, 0x2, 0xc4) 14:39:29 executing program 3: r0 = socket(0x21, 0x800, 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000000)={{0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x100}, {0xa, 0x4e24, 0x401, @ipv4={[], [], @broadcast}, 0x4}, 0x80, [0x0, 0x6, 0x3, 0x10000, 0x8, 0x28000000, 0xffffffff, 0x524]}, 0x5c) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) mremap(&(0x7f0000152000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f000034c000/0x1000)=nil) 14:39:29 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r0) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) [ 271.904639][T10111] ldm_validate_privheads(): Disk read failed. [ 271.911109][T10111] loop2: p1 < > p2 < > p4 [ 271.915578][T10111] loop2: partition table partially beyond EOD, truncated [ 271.923297][T10111] loop2: p1 start 335741103 is beyond EOD, truncated [ 271.930117][T10111] loop2: p2 size 2 extends beyond EOD, truncated [ 271.941379][T10111] loop2: p4 size 2097152 extends beyond EOD, truncated [ 271.970408][T10116] IPVS: ftp: loaded support on port[0] = 21 [ 272.139382][ T17] Bluetooth: hci3: command 0x040f tx timeout 14:39:29 executing program 3: creat(&(0x7f0000000100)='./file0\x00', 0x0) openat$sequencer2(0xffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=ANY=[@ANYBLOB="222e35382c00002d90b3f883105a2d45d4b7172e9e3da1e475a4fde2a2b9"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 14:39:29 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020314af0003140001cc2f000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) signalfd4(0xffffffffffffffff, &(0x7f0000000000)={[0x80, 0x7fff]}, 0x8, 0x81000) syz_mount_image$erofs(&(0x7f0000000180)='erofs\x00', &(0x7f00000001c0)='./file0\x00', 0x9512, 0x2, &(0x7f0000000440)=[{&(0x7f0000000340)="df22daa0b94fccde40c264ffd94e3514e1e1832d0e61e141aaf4735be0f1959bff5d25c0ebbc7dcc72c4b59c0ddff21deb8850639ea82e32be6eeaa7fcdced44d9fda085dfa1dc2c48218aca32014016af2962b66c7216db7ad3bb66d9b8fee59756d5b26dc7d6d6cfe65cb980bb314730514f23943812450e3421c6bc753f87198a5df9b1769a8b3de34a47bf0ffe949d1e41f9129624d3332e5367d4a726c5c79d024cf17e0401c31d1513b97eaa9019750157e406b8a10ad36d49", 0xbc, 0x2}, {&(0x7f0000000400)="53c8d9f88cb702e6941f", 0xa, 0x88}], 0x3020040, &(0x7f0000000480)={[{@acl='acl'}, {@fault_injection={'fault_injection', 0x3d, 0x1}}, {@acl='acl'}, {@acl='acl'}, {@nouser_xattr='nouser_xattr'}, {@nouser_xattr='nouser_xattr'}], [{@fsmagic={'fsmagic', 0x3d, 0x50f}}, {@euid_eq={'euid'}}]}) 14:39:29 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000280)) setuid(0x0) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) 14:39:29 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x12, &(0x7f0000006ffc)=0x4000000a, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0e01a00000c513f7c25975e697b02f892f6b2b2ff0dac8897c6b29876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) [ 272.474905][T10153] ceph: No path or : separator in source [ 272.505970][T10154] ceph: No path or : separator in source [ 272.641921][T10156] ldm_validate_privheads(): Disk read failed. [ 272.648334][T10156] loop2: p1 < > p2 < > p4 [ 272.653016][T10156] loop2: partition table partially beyond EOD, truncated [ 272.660662][T10156] loop2: p1 start 335741103 is beyond EOD, truncated [ 272.667385][T10156] loop2: p2 size 2 extends beyond EOD, truncated [ 272.793476][T10156] loop2: p4 size 2097152 extends beyond EOD, truncated [ 272.833948][ T4892] ldm_validate_privheads(): Disk read failed. [ 272.840416][ T4892] loop2: p1 < > p2 < > p4 [ 272.844871][ T4892] loop2: partition table partially beyond EOD, truncated [ 272.852585][ T4892] loop2: p1 start 335741103 is beyond EOD, truncated [ 272.859405][ T4892] loop2: p2 size 2 extends beyond EOD, truncated 14:39:30 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000280)) setuid(0x0) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) [ 272.942378][ T4892] loop2: p4 size 2097152 extends beyond EOD, truncated [ 273.030462][ T448] tipc: TX() has been purged, node left! 14:39:30 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020314af0003140001cc2f000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) signalfd4(0xffffffffffffffff, &(0x7f0000000000)={[0x80, 0x7fff]}, 0x8, 0x81000) 14:39:30 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x12, &(0x7f0000006ffc)=0x4000000a, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0e01a00000c513f7c25975e697b02f892f6b2b2ff0dac8897c6b29876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) [ 273.214026][ T448] tipc: TX() has been purged, node left! 14:39:30 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000280)) setuid(0x0) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) [ 273.483432][T10184] ldm_validate_privheads(): Disk read failed. [ 273.493324][T10184] loop2: p1 < > p2 < > p4 [ 273.497782][T10184] loop2: partition table partially beyond EOD, truncated [ 273.505577][T10184] loop2: p1 start 335741103 is beyond EOD, truncated [ 273.512465][T10184] loop2: p2 size 2 extends beyond EOD, truncated [ 273.694729][T10184] loop2: p4 size 2097152 extends beyond EOD, truncated [ 273.726967][ T4892] ldm_validate_privheads(): Disk read failed. [ 273.733355][ T4892] loop2: p1 < > p2 < > p4 [ 273.737816][ T4892] loop2: partition table partially beyond EOD, truncated [ 273.745501][ T4892] loop2: p1 start 335741103 is beyond EOD, truncated [ 273.752382][ T4892] loop2: p2 size 2 extends beyond EOD, truncated [ 273.761704][ T4892] loop2: p4 size 2097152 extends beyond EOD, truncated [ 274.219297][ T17] Bluetooth: hci3: command 0x0419 tx timeout 14:39:32 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r1) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) 14:39:32 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) write$vhost_msg(0xffffffffffffffff, &(0x7f0000000240)={0x1, {&(0x7f0000000100)=""/238, 0xee, &(0x7f0000000000)=""/90, 0x2, 0x2}}, 0x44) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x40}}, 0x0) 14:39:32 executing program 4: r0 = openat$vcsa(0xffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x400200, 0x0) ioctl$SNDCTL_SEQ_PANIC(r0, 0x5111) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000040)) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r1, &(0x7f00000000c0)=""/40, 0x28, 0x2, &(0x7f0000000100)=@in={0x2, 0x4e24, @empty}, 0x80) write$P9_RWALK(r0, &(0x7f0000000180)={0x57, 0x6f, 0x2, {0x6, [{0x40, 0x1, 0x2}, {0x8, 0x1}, {0x80}, {0xc0, 0x3, 0x5}, {0xc0, 0x1, 0x3}, {0x20, 0x2, 0x2}]}}, 0x57) bind(r1, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e21, @remote}, 0x1, 0x1, 0x4, 0x1}}, 0x80) socketpair(0x10, 0x3, 0x4, &(0x7f0000000280)={0xffffffffffffffff}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000002c0)={0x0, @empty, @dev}, &(0x7f0000000300)=0xc) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000340)={0x0, 0x0}) migrate_pages(r4, 0x8, &(0x7f0000000380)=0x6, &(0x7f00000003c0)=0x3) r5 = syz_open_dev$vcsa(&(0x7f0000000400)='/dev/vcsa#\x00', 0x9217, 0x40000) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000480)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r5, &(0x7f0000000580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x64, r6, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x50, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'ib', 0x3a, 'xfrm0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x101}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x4008044}, 0x20000000) finit_module(r2, &(0x7f00000005c0)='\x00', 0x2) write$P9_RREAD(r0, &(0x7f0000000600)={0x81, 0x75, 0x2, {0x76, "267c4819638eb2960325fb2826e21718fd94422221d6114fbd30f8f25323c07fa117db30e250d1dd7a056f0c5221fdde342b5bb34f72ea6cca154ac971e2bcc80aa8e4a59aee6d163d400a79ac76956f3e142d7114d2e2e0adb52d4acbb590d2e4e7d2024f663ae8e04a01aaf74393c6a91708fef600"}}, 0x81) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000700)={'batadv0\x00', 0x0}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000a40)={@remote, @initdev, 0x0}, &(0x7f0000000a80)=0xc) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000b40)={'syztnl1\x00', &(0x7f0000000ac0)={'sit0\x00', 0x0, 0x2f, 0x1, 0x6, 0x8, 0x20, @private1={0xfc, 0x1, [], 0x1}, @loopback, 0x7, 0x1, 0xa6, 0x7}}) sendmsg$ETHTOOL_MSG_COALESCE_GET(r2, &(0x7f0000000e40)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000e00)={&(0x7f0000000d40)={0xb0, 0x0, 0x100, 0x70bd25, 0x25dfdbfd, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}, @HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0xb0}, 0x1, 0x0, 0x0, 0x614c665d6a20551f}, 0x801) 14:39:32 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r1, &(0x7f0000000040)={0x11, 0xf8, r2}, 0xfffffffffffffe0a) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000000)={'lo\x00', r2}) r3 = socket$inet6(0xa, 0x80002, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000300)=[@op={0x10, 0x117, 0x3, 0x1}, @assoc={0x10, 0x117, 0x4, 0x5}, @op={0x10, 0x117, 0x3, 0x1}, @assoc={0x10, 0x117, 0x4, 0x3f}], 0x40, 0x24048894}], 0x1, 0x0) sendfile(r1, r4, &(0x7f0000000200)=0x7, 0x80000001) ioctl$sock_SIOCGIFINDEX(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) openat$dsp1(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/dsp1\x00', 0x801, 0x0) 14:39:32 executing program 2: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020314af0003140001cc2f000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 274.897186][T10212] ldm_validate_privheads(): Disk read failed. [ 274.903897][T10212] loop2: p1 < > p2 < > p4 [ 274.908359][T10212] loop2: partition table partially beyond EOD, truncated [ 274.916153][T10212] loop2: p1 start 335741103 is beyond EOD, truncated [ 274.922977][T10212] loop2: p2 size 2 extends beyond EOD, truncated [ 274.950662][T10219] IPVS: ftp: loaded support on port[0] = 21 14:39:32 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r1) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) 14:39:32 executing program 3: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f00000001c0)='system_u:object_r:systemd_notify_exec_t:s0\x00', 0x2b) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x40, 0x0) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000340)={0x5, 0x0, [{0x0, 0x1d, &(0x7f0000000080)=""/29}, {0x3000, 0x67, &(0x7f00000000c0)=""/103}, {0x1, 0xf6, &(0x7f0000000200)=""/246}, {0x4, 0xf, &(0x7f0000000180)=""/15}, {0x3000, 0xb, &(0x7f0000000300)=""/11}]}) r2 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000140)) [ 275.101909][T10212] loop2: p4 size 2097152 extends beyond EOD, truncated 14:39:32 executing program 2: syz_read_part_table(0x0, 0x0, 0x0) [ 275.577794][ T32] audit: type=1400 audit(1596811172.977:9): avc: denied { create } for pid=10231 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:systemd_notify_exec_t:s0 tclass=packet_socket permissive=1 14:39:33 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r1) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) [ 275.721544][ T32] audit: type=1400 audit(1596811173.007:10): avc: denied { getattr } for pid=10231 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:systemd_notify_exec_t:s0 tclass=packet_socket permissive=1 14:39:33 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) connect(r0, &(0x7f0000000000)=@sco={0x1f, @fixed={[], 0x11}}, 0x80) r1 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/dsp1\x00', 0x801, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x5, &(0x7f0000000100)}], 0x492492492492642, 0x0) recvfrom$unix(r2, &(0x7f0000000200)=""/17, 0x11, 0x2100, &(0x7f0000000240)=@abs={0x1, 0x0, 0x4e22}, 0x6e) r3 = dup(r1) write$UHID_DESTROY(r3, &(0x7f0000000080), 0xfffffe9c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000600)={'veth1_vlan\x00'}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) syz_io_uring_setup(0x4699, &(0x7f0000000080)={0x0, 0x7271, 0x0, 0x0, 0x6c, 0x0, r3}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000140)) mmap$IORING_OFF_SQES(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2, 0x11, r5, 0x10000000) [ 276.070683][T10256] IPVS: ftp: loaded support on port[0] = 21 14:39:33 executing program 2: syz_read_part_table(0x0, 0x0, 0x0) 14:39:33 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) setuid(0x0) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) 14:39:34 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) setuid(0x0) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) [ 277.381725][T10256] chnl_net:caif_netlink_parms(): no params data found 14:39:34 executing program 2: syz_read_part_table(0x0, 0x0, 0x0) [ 277.882774][T10256] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.890074][T10256] bridge0: port 1(bridge_slave_0) entered disabled state [ 277.899441][T10256] device bridge_slave_0 entered promiscuous mode [ 278.020191][T10256] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.027427][T10256] bridge0: port 2(bridge_slave_1) entered disabled state [ 278.036936][T10256] device bridge_slave_1 entered promiscuous mode [ 278.216653][ T448] tipc: TX() has been purged, node left! [ 278.234094][T10256] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 278.313374][T10256] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 278.382991][ T448] tipc: TX() has been purged, node left! [ 278.504840][T10256] team0: Port device team_slave_0 added [ 278.534611][T10256] team0: Port device team_slave_1 added [ 278.682026][T10256] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 278.689997][T10256] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 278.716105][T10256] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 278.771146][T10256] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 278.778279][T10256] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 278.804452][T10256] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 279.070232][T10256] device hsr_slave_0 entered promiscuous mode [ 279.119950][T10256] device hsr_slave_1 entered promiscuous mode [ 279.193755][T10256] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 279.201529][T10256] Cannot create hsr debugfs directory [ 280.101511][T10256] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 280.153608][T10256] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 280.210846][T10256] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 280.280601][T10256] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 280.591447][T10256] 8021q: adding VLAN 0 to HW filter on device bond0 [ 280.638247][ T9826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 280.647576][ T9826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 280.683532][T10256] 8021q: adding VLAN 0 to HW filter on device team0 [ 280.728160][ T8949] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 280.738153][ T8949] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 280.747534][ T8949] bridge0: port 1(bridge_slave_0) entered blocking state [ 280.754826][ T8949] bridge0: port 1(bridge_slave_0) entered forwarding state [ 280.813784][ T8949] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 280.823433][ T8949] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 280.833285][ T8949] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 280.842685][ T8949] bridge0: port 2(bridge_slave_1) entered blocking state [ 280.849979][ T8949] bridge0: port 2(bridge_slave_1) entered forwarding state [ 280.859133][ T8949] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 280.870174][ T8949] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 280.881031][ T8949] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 280.891393][ T8949] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 280.901725][ T8949] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 280.912119][ T8949] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 280.944564][T10256] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 280.955424][T10256] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 281.019647][T10256] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 281.103983][ T8949] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 281.115744][ T8949] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 281.125801][ T8949] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 281.136908][ T8949] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 281.146951][ T8949] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 281.156846][ T8949] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 281.164897][ T8949] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 281.289650][ T8949] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 281.393560][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 281.403833][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 281.461855][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 281.471323][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 281.492555][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 281.501506][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 281.521786][T10256] device veth0_vlan entered promiscuous mode [ 281.562141][T10256] device veth1_vlan entered promiscuous mode [ 281.618425][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 281.627834][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 281.637295][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 281.647041][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 281.682912][T10256] device veth0_macvtap entered promiscuous mode [ 281.708247][T10256] device veth1_macvtap entered promiscuous mode [ 281.755369][T10256] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 281.766561][T10256] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.776631][T10256] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 281.787229][T10256] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.797238][T10256] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 281.807859][T10256] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.817829][T10256] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 281.828421][T10256] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.842429][T10256] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 281.851498][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 281.861372][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 281.870655][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 281.880699][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 281.915005][T10256] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 281.925658][T10256] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.937162][T10256] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 281.947757][T10256] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.957818][T10256] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 281.968344][T10256] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.978306][T10256] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 281.988841][T10256] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.002378][T10256] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 282.010399][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 282.020387][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 14:39:42 executing program 4: syz_emit_vhci(&(0x7f0000000000)=@HCI_EVENT_PKT={0x4, @hci_ev_remote_host_features={{0x3d, 0xe}, {@any, "9a37c65081fac067"}}}, 0x11) 14:39:42 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) setuid(0x0) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) 14:39:42 executing program 2: syz_read_part_table(0x0, 0x0, &(0x7f0000000200)) 14:39:42 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r1, &(0x7f0000000040)={0x11, 0xf8, r2}, 0xfffffffffffffe0a) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000000)={'lo\x00', r2}) r3 = socket$inet6(0xa, 0x80002, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000300)=[@op={0x10, 0x117, 0x3, 0x1}, @assoc={0x10, 0x117, 0x4, 0x5}, @op={0x10, 0x117, 0x3, 0x1}, @assoc={0x10, 0x117, 0x4, 0x3f}], 0x40, 0x24048894}], 0x1, 0x0) sendfile(r1, r4, &(0x7f0000000200)=0x7, 0x80000001) ioctl$sock_SIOCGIFINDEX(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) openat$dsp1(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/dsp1\x00', 0x801, 0x0) 14:39:42 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0xfea3) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)={0x1ec, 0x416, 0x200, 0x0, 0x25dfdbfe, {}, [@nested={0xd9, 0x0, 0x0, 0x1, [@generic="444aca3a70207aebbb8c3495195dcc25c8ca2efdd17db77f643c87c246204cfc109e77eece1726fb44172c306a3ece9ae0502c8eb232ab544d2f524eecdef603abf7d01c0b20f20df9e1ea25deb9a751725712bd8c1ad818899e835efb1666f8a7ec2df4739431c9763029ae89acae9caa0e337a4968debe6c8698f4ff46206c5259d8ee8aff9a67b8950401f7a429c7d5f89af6f6cca5e1096b4959741e14a0dead3d5c0bdafbb02a3aa82bda8c72cddfd4bbce3b7eaefe13065d297f16afa75d1500483accbb2768c7ff533aa9d9428d68669bcc"]}, @typed={0x8, 0x35, 0x0, 0x0, @ipv4=@local}, @typed={0xf2, 0x5, 0x0, 0x0, @binary="963c740e7f34257ac44c88761fdadf3a178d0a81872c1cb1cea6e36ca5f8c470775812f065cd56bc372d54052f5eb3ef9e6e6c3a002383b49b08cde0f33ab66301fcf3ce853fc4a466663186153749840d53587f3a3e0167914b3699a99e256b6c6679c4d0a2b8f68baede2d1cefb17fd3c07f2543db542fce4bdf939c9c453d6afe25d71ed7b995a0414f11203ea16bd83c5cb9a8983787407a5ea7c1f93b9110d6417fd50b631c62bd380064aea95c32e01c01b8da76f182246596c1ec14d4081a70f4b9cbdbe01d40cbc922e742daebb40ed6f067b6ecf43b22e44d8f00f9824bd6e63648efcbcea034cad375"}]}, 0x1ec}}, 0x0) 14:39:42 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x42d, 0x800) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x3c, r1, 0x10, 0x70bd26, 0x25dfdbfe, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x9}]}, 0x3c}}, 0x4) r2 = accept4$inet6(r0, 0x0, &(0x7f0000000180), 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000200)=0x8) accept4$packet(r0, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000280)=0x14, 0x80000) getpeername$netlink(r0, &(0x7f00000002c0), &(0x7f0000000300)=0xc) r3 = openat$binder_debug(0xffffff9c, &(0x7f00000019c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x8905, &(0x7f0000001a00)) fanotify_init(0x4, 0x800) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MCAST_LEAVE_GROUP(r4, 0x29, 0x2d, &(0x7f0000001a40)={0x115, {{0xa, 0x4e21, 0x0, @empty, 0xfffffff7}}}, 0x84) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0185648, &(0x7f0000001b40)={0xa20000, 0x4e, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000001b00)={0x980905, 0x7fffffff, [], @ptr=0x6}}) fcntl$setown(r5, 0x8, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000001b80)) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, &(0x7f0000001bc0)={{0x0, 0x3, 0x7, 0x9, 'syz0\x00', 0x8}, 0x1, [0x2, 0x80000001, 0x6, 0x10000, 0x80000001, 0x21, 0x5, 0x56, 0xffffffd2, 0x7, 0x4, 0x1000, 0x0, 0x4, 0x2, 0x6b9c0a26, 0x1, 0x400, 0x8, 0x1ff, 0xc38e, 0x0, 0x0, 0xc4c00000, 0xd03, 0xffffffff, 0x5, 0xa4, 0x3, 0x20, 0x8a3, 0x2, 0x2, 0x6, 0x7, 0x401, 0x401, 0x80000000, 0x20, 0x7, 0x2, 0x0, 0x80, 0x2, 0x0, 0xffffff16, 0x1, 0x7, 0x2, 0x6, 0x8, 0x7f, 0x2, 0x5, 0x9, 0x1, 0x46a, 0x7ff, 0xfffffffd, 0x3, 0x0, 0x4, 0x7, 0x5, 0x8, 0x4, 0x6, 0x4, 0x0, 0x0, 0x9, 0x7, 0x52d3277, 0x7, 0x7fff, 0x9, 0x8001, 0x9, 0x7, 0x80000001, 0xfffffff8, 0x6, 0xffffffff, 0x200, 0x7, 0x3, 0x1, 0xfff, 0x80000001, 0x5, 0x3ff, 0x3, 0xea2, 0x10000, 0x100, 0x4, 0x0, 0x3, 0x8, 0x7fffffff, 0xffffffff, 0x8, 0xfffffff7, 0x9, 0x83, 0x8001, 0x80000000, 0x4b2, 0x7fffffff, 0x100, 0x4, 0x8, 0x8, 0x2d1, 0x9, 0x100, 0x2a1d6e87, 0x101, 0x2, 0x32, 0xc, 0x4, 0x9313, 0x68, 0x0, 0x6, 0xba2, 0x3f]}) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000001ec0)=""/83, 0x53) mlock2(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1) r6 = openat$full(0xffffff9c, &(0x7f0000001f40)='/dev/full\x00', 0xc000, 0x0) sendmsg$NLBL_MGMT_C_REMOVE(r6, &(0x7f0000002080)={&(0x7f0000001f80)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000002040)={&(0x7f0000002000)={0x30, 0x0, 0x400, 0x70bd2d, 0x25dfdbfd, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @multicast2}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @private2}]}, 0x30}, 0x1, 0x0, 0x0, 0x40048050}, 0x4000000) [ 284.835086][T10548] IPVS: ftp: loaded support on port[0] = 21 [ 284.895596][T10549] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1046 sclass=netlink_route_socket pid=10549 comm=syz-executor.3 [ 284.971022][T10554] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1046 sclass=netlink_route_socket pid=10554 comm=syz-executor.3 14:39:42 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="90000000", @ANYRES16=r1, @ANYBLOB="016ea754cca677a24f56bb26138e9a914444aefa6e2d13921abcb249c3bb8fab8af0728a6a63744ec5e9d8f9ab132ce655a58357d133aa5709e4eb5fcb41083f72b8877c104d44"], 0x90}}, 0x0) 14:39:42 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) chmod(0x0, 0x0) 14:39:42 executing program 2: syz_read_part_table(0x0, 0x0, &(0x7f0000000200)) 14:39:42 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000), 0x6) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r0, 0x800448d7, 0x0) [ 285.579103][ T3724] Bluetooth: hci4: command 0x0409 tx timeout 14:39:43 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) chmod(0x0, 0x0) 14:39:43 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000), 0x6) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r0, 0x800448d5, 0x0) 14:39:43 executing program 2: syz_read_part_table(0x0, 0x0, &(0x7f0000000200)) 14:39:43 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) chmod(0x0, 0x0) 14:39:44 executing program 3: clock_gettime(0xb, &(0x7f0000000140)) [ 286.731058][T10604] IPVS: ftp: loaded support on port[0] = 21 [ 287.138672][ T1385] tipc: TX() has been purged, node left! [ 287.414229][T10604] chnl_net:caif_netlink_parms(): no params data found 14:39:44 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x1c0}]) 14:39:44 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x5}]}]}}, &(0x7f0000000300)=""/190, 0x2e, 0xbe, 0x1}, 0x20) [ 287.659393][ T3724] Bluetooth: hci4: command 0x041b tx timeout [ 287.664553][T10728] Dev loop2: unable to read RDB block 1 [ 287.671261][T10728] loop2: unable to read partition table [ 287.677052][T10728] loop2: partition table beyond EOD, truncated [ 287.683743][T10728] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 287.892479][T10604] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.899882][T10604] bridge0: port 1(bridge_slave_0) entered disabled state [ 287.909280][T10604] device bridge_slave_0 entered promiscuous mode [ 287.944177][T10604] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.951493][T10604] bridge0: port 2(bridge_slave_1) entered disabled state [ 287.960932][T10604] device bridge_slave_1 entered promiscuous mode [ 288.094176][T10604] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 288.112908][T10604] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 288.167040][T10604] team0: Port device team_slave_0 added [ 288.177984][T10604] team0: Port device team_slave_1 added [ 288.235979][T10604] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 288.243173][T10604] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 288.269931][T10604] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 288.283404][T10604] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 288.290703][T10604] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 288.317502][T10604] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 288.434708][T10604] device hsr_slave_0 entered promiscuous mode [ 288.490296][T10604] device hsr_slave_1 entered promiscuous mode [ 288.528418][T10604] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 288.536007][T10604] Cannot create hsr debugfs directory [ 288.738587][T10604] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 288.786010][T10604] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 288.843344][T10604] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 288.904420][T10604] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 289.071043][T10604] 8021q: adding VLAN 0 to HW filter on device bond0 [ 289.093742][ T9826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 289.102699][ T9826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 289.117203][T10604] 8021q: adding VLAN 0 to HW filter on device team0 [ 289.134057][ T3724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 289.144010][ T3724] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 289.153428][ T3724] bridge0: port 1(bridge_slave_0) entered blocking state [ 289.160774][ T3724] bridge0: port 1(bridge_slave_0) entered forwarding state [ 289.173736][ T3724] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 289.187432][ T9826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 289.197338][ T9826] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 289.207178][ T9826] bridge0: port 2(bridge_slave_1) entered blocking state [ 289.214508][ T9826] bridge0: port 2(bridge_slave_1) entered forwarding state [ 289.256157][T10604] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 289.266759][T10604] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 289.287461][ T9826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 289.297028][ T9826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 289.310471][ T9826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 289.320784][ T9826] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 289.331202][ T9826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 289.341633][ T9826] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 289.351730][ T9826] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 289.361991][ T9826] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 289.374362][ T9826] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 289.383990][ T9826] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 289.418665][ T9826] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 289.426146][ T9826] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 289.447339][T10604] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 289.531926][ T9826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 289.541775][ T9826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 289.573115][ T3724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 289.582854][ T3724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 289.594246][ T3724] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 289.603208][ T3724] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 289.622097][T10604] device veth0_vlan entered promiscuous mode [ 289.637216][T10604] device veth1_vlan entered promiscuous mode [ 289.674843][ T9826] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 289.684153][ T9826] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 289.693409][ T9826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 289.702656][ T9826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 289.717800][T10604] device veth0_macvtap entered promiscuous mode [ 289.737439][T10604] device veth1_macvtap entered promiscuous mode [ 289.746091][ T3724] Bluetooth: hci4: command 0x040f tx timeout [ 289.775638][T10604] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 289.786193][T10604] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.796593][T10604] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 289.807192][T10604] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.817165][T10604] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 289.827747][T10604] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.837747][T10604] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 289.848379][T10604] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.858423][T10604] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 289.869004][T10604] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.881291][T10604] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 289.891533][ T3724] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 289.900777][ T3724] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 289.909845][ T3724] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 289.919261][ T3724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 289.938462][T10604] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 289.949345][T10604] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.959363][T10604] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 289.969893][T10604] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.979910][T10604] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 289.990523][T10604] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.000511][T10604] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 290.011114][T10604] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.021104][T10604] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 290.031694][T10604] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.043930][T10604] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 290.056151][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 290.066179][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 14:39:49 executing program 5: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) read(r0, 0x0, 0x0) 14:39:49 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000040)=@v1={0x0, @adiantum, 0x0, "2db3f9c8d7b99772"}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x60, &(0x7f0000000000)={0x0, 'veth1_to_hsr\x00'}, 0x18) 14:39:49 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x2, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7d, 0xffffffd5}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x2b7, &(0x7f000000cf3d)=""/195}, 0x48) 14:39:49 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r1, &(0x7f0000000040)={0x11, 0xf8, r2}, 0xfffffffffffffe0a) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000000)={'lo\x00', r2}) r3 = socket$inet6(0xa, 0x80002, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000300)=[@op={0x10, 0x117, 0x3, 0x1}, @assoc={0x10, 0x117, 0x4, 0x5}, @op={0x10, 0x117, 0x3, 0x1}, @assoc={0x10, 0x117, 0x4, 0x3f}], 0x40, 0x24048894}], 0x1, 0x0) sendfile(r1, r4, &(0x7f0000000200)=0x7, 0x80000001) ioctl$sock_SIOCGIFINDEX(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) 14:39:49 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xa, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x63, 0xffffffd5}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x2b7, &(0x7f000000cf3d)=""/195}, 0x48) 14:39:49 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x1c0}]) [ 291.782688][T10873] IPVS: ftp: loaded support on port[0] = 21 [ 291.818393][ T12] Bluetooth: hci4: command 0x0419 tx timeout [ 291.881055][T10876] Dev loop2: unable to read RDB block 1 [ 291.886968][T10876] loop2: unable to read partition table [ 291.892945][T10876] loop2: partition table beyond EOD, truncated [ 291.930064][T10876] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 14:39:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x18, r1, 0x1, 0x0, 0x0, {0x16}, [@ETHTOOL_A_LINKMODES_OURS={0x4}]}, 0x18}}, 0x0) 14:39:49 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xa, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x18, 0xffffffd5}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x2b7, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x48]}, 0x48) 14:39:49 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x1c0}]) 14:39:49 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @tipc=@id, @ax25={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, @xdp}) [ 292.456350][T10908] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 292.506146][T10910] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 292.672220][T10913] Dev loop2: unable to read RDB block 1 [ 292.678208][T10913] loop2: unable to read partition table [ 292.683997][T10913] loop2: partition table beyond EOD, truncated [ 292.690810][T10913] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 292.801307][ T32] audit: type=1400 audit(1596811190.208:11): avc: denied { create } for pid=10916 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 14:39:50 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x2, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7d, 0xffffffd5}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x2b7, &(0x7f000000cf3d)=""/195}, 0x48) 14:39:50 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000100)={'veth1_to_bond\x00'}) 14:39:50 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40286608, &(0x7f0000000000)=0x40000) [ 292.943693][ T32] audit: type=1400 audit(1596811190.278:12): avc: denied { ioctl } for pid=10916 comm="syz-executor.5" path="socket:[33790]" dev="sockfs" ino=33790 ioctlcmd=0x890c scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 14:39:50 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080), 0x0, 0x1c0}]) 14:39:50 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000500)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x500}, 0x90) [ 293.419258][ T12] Bluetooth: hci5: command 0x0409 tx timeout [ 293.458837][T10932] Dev loop2: unable to read RDB block 1 [ 293.464626][T10932] loop2: unable to read partition table [ 293.471026][T10932] loop2: partition table beyond EOD, truncated [ 293.477367][T10932] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 294.018115][ T712] tipc: TX() has been purged, node left! 14:39:51 executing program 4: socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) 14:39:51 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000080), 0x4) 14:39:51 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x2, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7d, 0xffffffd5}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x2b7, &(0x7f000000cf3d)=""/195}, 0x48) 14:39:51 executing program 3: syz_emit_vhci(&(0x7f0000000000)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_status={{}, {0x6, 0x0, 0x406}}}, 0xd) 14:39:51 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r1, &(0x7f0000000040)={0x11, 0xf8, r2}, 0xfffffffffffffe0a) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000000)={'lo\x00', r2}) r3 = socket$inet6(0xa, 0x80002, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000300)=[@op={0x10, 0x117, 0x3, 0x1}, @assoc={0x10, 0x117, 0x4, 0x5}, @op={0x10, 0x117, 0x3, 0x1}, @assoc={0x10, 0x117, 0x4, 0x3f}], 0x40, 0x24048894}], 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) 14:39:51 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080), 0x0, 0x1c0}]) [ 294.166690][T10944] sctp: [Deprecated]: syz-executor.5 (pid 10944) Use of int in max_burst socket option deprecated. [ 294.166690][T10944] Use struct sctp_assoc_value instead 14:39:51 executing program 5: r0 = syz_io_uring_setup(0x6b52, &(0x7f0000000580), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180), &(0x7f0000000040)) r1 = eventfd2(0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f0000000040)=r1, 0x1) [ 294.281938][T10949] Dev loop2: unable to read RDB block 1 [ 294.288067][T10949] loop2: unable to read partition table [ 294.293852][T10949] loop2: partition table beyond EOD, truncated [ 294.300643][T10949] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 294.585686][T10965] IPVS: ftp: loaded support on port[0] = 21 14:39:52 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r0, 0x0) r1 = socket$inet(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000140)={0x2, 0x0, @private}, 0x10) 14:39:52 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x2, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7d, 0xffffffd5}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x2b7, &(0x7f000000cf3d)=""/195}, 0x48) 14:39:52 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080), 0x0, 0x1c0}]) 14:39:52 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$netlink(r0, &(0x7f0000003f00)={0x0, 0x0, &(0x7f0000003ec0)=[{&(0x7f0000001b40)={0x10, 0x1e, 0x1}, 0x10}], 0x1}, 0x0) 14:39:52 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x7, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x75, 0xffffffd5}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x2b7, &(0x7f000000cf3d)=""/195}, 0x48) [ 295.210256][T11004] Dev loop2: unable to read RDB block 1 [ 295.216118][T11004] loop2: unable to read partition table [ 295.222141][T11004] loop2: partition table beyond EOD, truncated [ 295.228579][T11004] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 295.312625][ T32] audit: type=1400 audit(1596811192.718:13): avc: denied { write } for pid=11001 comm="syz-executor.3" path="socket:[33937]" dev="sockfs" ino=33937 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 295.498201][ T5] Bluetooth: hci5: command 0x041b tx timeout 14:39:53 executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) 14:39:53 executing program 3: mkdir(&(0x7f0000000540)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) 14:39:53 executing program 4: clone3(&(0x7f0000000e40)={0x723a2900, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 14:39:53 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x7, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x75, 0xffffffd5}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x2b7, &(0x7f000000cf3d)=""/195}, 0x48) [ 296.058483][T11025] IPVS: ftp: loaded support on port[0] = 21 [ 296.073524][ T32] audit: type=1400 audit(1596811193.448:14): avc: denied { sys_admin } for pid=11024 comm="syz-executor.4" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 [ 296.524436][T11025] IPVS: ftp: loaded support on port[0] = 21 14:39:54 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r1, &(0x7f0000000040)={0x11, 0xf8, r2}, 0xfffffffffffffe0a) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000000)={'lo\x00', r2}) r3 = socket$inet6(0xa, 0x80002, 0x0) socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) 14:39:54 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020314af0003140001cc2f000000000f00000000000000000005000000", 0x20, 0x1c0}]) 14:39:54 executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) 14:39:54 executing program 3: mremap(&(0x7f0000006000/0x4000)=nil, 0x4000, 0x4000, 0x7, &(0x7f0000001000/0x4000)=nil) 14:39:54 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x7, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x75, 0xffffffd5}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x2b7, &(0x7f000000cf3d)=""/195}, 0x48) 14:39:54 executing program 4: clone3(&(0x7f0000000e40)={0x723a2900, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 14:39:54 executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) [ 297.278145][T11086] IPVS: ftp: loaded support on port[0] = 21 14:39:54 executing program 3: syz_emit_vhci(&(0x7f0000000000)=@HCI_EVENT_PKT={0x4, @hci_ev_pkt_type_change={{0x1d, 0x3}, {0x0, 0xc8}}}, 0x8) [ 297.318399][T11084] Dev loop2: unable to read RDB block 1 [ 297.324378][T11084] loop2: unable to read partition table [ 297.330324][T11084] loop2: partition table beyond EOD, truncated [ 297.336543][T11084] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 297.423923][T11091] IPVS: ftp: loaded support on port[0] = 21 [ 297.612727][ T5] Bluetooth: hci5: command 0x040f tx timeout 14:39:55 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x7, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x75, 0xffffffd5}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x2b7, &(0x7f000000cf3d)=""/195}, 0x48) 14:39:55 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020314af0003140001cc2f000000000f00000000000000000005000000", 0x20, 0x1c0}]) 14:39:55 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7d, 0xffffffd5}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x2b7, &(0x7f000000cf3d)=""/195}, 0x48) 14:39:55 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xffffffff000}) [ 298.240015][T11145] Dev loop2: unable to read RDB block 1 [ 298.245928][T11145] loop2: unable to read partition table [ 298.248440][ T712] tipc: TX() has been purged, node left! [ 298.251972][T11145] loop2: partition table beyond EOD, truncated [ 298.263633][T11145] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 298.401082][ T712] tipc: TX() has been purged, node left! [ 298.454505][ T32] audit: type=1800 audit(1596811195.858:15): pid=11151 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.3" name="cgroup.controllers" dev="sda1" ino=15925 res=0 [ 298.567613][ T712] tipc: TX() has been purged, node left! [ 298.738554][ T712] tipc: TX() has been purged, node left! 14:39:56 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r1, &(0x7f0000000040)={0x11, 0xf8, r2}, 0xfffffffffffffe0a) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000000)={'lo\x00', r2}) r3 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) 14:39:56 executing program 5: bpf$PROG_LOAD(0x5, 0x0, 0x0) 14:39:56 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7d, 0xffffffd5}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x2b7, &(0x7f000000cf3d)=""/195}, 0x48) 14:39:56 executing program 4: syz_emit_vhci(&(0x7f0000000040)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_status={{0xf, 0x4}, {0x0, 0x0, 0x413}}}, 0x7) 14:39:56 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020314af0003140001cc2f000000000f00000000000000000005000000", 0x20, 0x1c0}]) 14:39:56 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x12, &(0x7f0000000080)=[@in={0x2, 0x0, @local}, @in={0x2, 0x0, @dev}, @in6={0xa, 0x0, 0x0, @mcast1}]}, &(0x7f0000000180)=0x10) 14:39:56 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfd}, 0xc) [ 299.273381][T11174] IPVS: ftp: loaded support on port[0] = 21 14:39:56 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) [ 299.328299][T11170] Dev loop2: unable to read RDB block 1 [ 299.334179][T11170] loop2: unable to read partition table [ 299.340311][T11170] loop2: partition table beyond EOD, truncated [ 299.346530][T11170] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 14:39:56 executing program 5: bpf$PROG_LOAD(0x5, 0x0, 0x0) 14:39:56 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7d, 0xffffffd5}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x2b7, &(0x7f000000cf3d)=""/195}, 0x48) [ 299.660781][ T5] Bluetooth: hci5: command 0x0419 tx timeout 14:39:57 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020314af0003140001cc2f000000000f0000000000000000000500000000004200"/48, 0x30, 0x1c0}]) 14:39:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240)='ethtool\x00') sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f0000001900)={0x14, r1, 0x1, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) [ 300.179131][T11213] Dev loop2: unable to read RDB block 1 [ 300.184892][T11213] loop2: unable to read partition table [ 300.190844][T11213] loop2: partition table beyond EOD, truncated [ 300.197072][T11213] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 14:39:58 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r1, &(0x7f0000000040)={0x11, 0xf8, r2}, 0xfffffffffffffe0a) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000000)={'lo\x00', r2}) r3 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) 14:39:58 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000140)=@dstopts, 0x8) setsockopt$inet6_opts(r0, 0x29, 0x37, 0x0, 0x0) 14:39:58 executing program 5: bpf$PROG_LOAD(0x5, 0x0, 0x0) 14:39:58 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x2, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 14:39:58 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000003f00)={0x0, 0x0, &(0x7f0000003ec0)=[{&(0x7f0000001b40)=ANY=[@ANYBLOB="140000005e0001"], 0x14}], 0x1}, 0x0) 14:39:58 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020314af0003140001cc2f000000000f0000000000000000000500000000004200"/48, 0x30, 0x1c0}]) [ 300.771397][T11227] IPVS: ftp: loaded support on port[0] = 21 14:39:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x19, 0x0, "44c5d9d7e8818fb097b4f8bfb8271f18ad449c795b3c8d44d35e74c259968d15eb02e7851d64627104fc9ea7ddcee28e2343971917663acfcececd5f1293269d9ca9938365ca9c0b1f68612c6c0e5bd5"}, 0xd8) [ 300.862839][T11233] Dev loop2: unable to read RDB block 1 [ 300.868815][T11233] loop2: unable to read partition table [ 300.874662][T11233] loop2: partition table beyond EOD, truncated [ 300.881142][T11233] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 14:39:58 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000001c0)={0x6, @dev={0xac, 0x14, 0x14, 0x17}, 0x0, 0x0, 'wrr\x00', 0x15, 0x0, 0xb}, 0x2c) seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000000)) 14:39:58 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x75, 0xffffffd5}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x2b7, &(0x7f000000cf3d)=""/195}, 0x48) 14:39:58 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x2, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 14:39:58 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020314af0003140001cc2f000000000f0000000000000000000500000000004200"/48, 0x30, 0x1c0}]) 14:39:58 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={'vlan0\x00'}) [ 301.609067][T11273] Dev loop2: unable to read RDB block 1 [ 301.614833][T11273] loop2: unable to read partition table [ 301.621012][T11273] loop2: partition table beyond EOD, truncated [ 301.627340][T11273] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 14:40:00 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r1, &(0x7f0000000040)={0x11, 0xf8, r2}, 0xfffffffffffffe0a) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000000)={'lo\x00', r2}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'lo\x00'}) 14:40:00 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) ftruncate(r0, 0x40) read$eventfd(r0, &(0x7f0000000000), 0x8) read$sequencer(r0, &(0x7f0000000180)=""/172, 0xac) 14:40:00 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x2, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 14:40:00 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x75, 0xffffffd5}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x2b7, &(0x7f000000cf3d)=""/195}, 0x48) 14:40:00 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020314af0003140001cc2f000000000f0000000000000000000500000000004200"/56, 0x38, 0x1c0}]) 14:40:00 executing program 4: clone3(&(0x7f00000007c0)={0x18101800, 0x0, 0x0, &(0x7f0000000140), {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 14:40:00 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'wg1\x00', &(0x7f0000000100)=@ethtool_ts_info}) [ 302.828842][T11294] Dev loop2: unable to read RDB block 1 [ 302.834696][T11294] loop2: unable to read partition table [ 302.840870][T11294] loop2: partition table beyond EOD, truncated [ 302.847107][T11294] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 14:40:00 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x75, 0xffffffd5}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x2b7, &(0x7f000000cf3d)=""/195}, 0x48) 14:40:00 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r0, 0x0) ftruncate(r0, 0x40) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000280), 0x2) [ 303.008730][T11302] IPVS: ftp: loaded support on port[0] = 21 14:40:00 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x2, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0xffffffd5}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x2b7, &(0x7f000000cf3d)=""/195}, 0x48) 14:40:00 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020314af0003140001cc2f000000000f0000000000000000000500000000004200"/56, 0x38, 0x1c0}]) 14:40:00 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x7, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) [ 303.721479][T11341] Dev loop2: unable to read RDB block 1 [ 303.727487][T11341] loop2: unable to read partition table [ 303.733271][T11341] loop2: partition table beyond EOD, truncated [ 303.739864][T11341] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 304.477505][ T712] tipc: TX() has been purged, node left! 14:40:01 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r1, &(0x7f0000000040)={0x11, 0xf8, r2}, 0xfffffffffffffe0a) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000000)={'lo\x00', r2}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'lo\x00'}) 14:40:01 executing program 4: mkdir(&(0x7f0000000540)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='bpf\x00', 0x0, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') 14:40:01 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x2, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0xffffffd5}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x2b7, &(0x7f000000cf3d)=""/195}, 0x48) 14:40:01 executing program 3: clone3(&(0x7f0000000300)={0xb00000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 14:40:01 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x7, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 14:40:01 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020314af0003140001cc2f000000000f0000000000000000000500000000004200"/56, 0x38, 0x1c0}]) [ 304.677832][ T712] tipc: TX() has been purged, node left! [ 304.685473][T11355] Dev loop2: unable to read RDB block 1 [ 304.691500][T11355] loop2: unable to read partition table [ 304.697288][T11355] loop2: partition table beyond EOD, truncated [ 304.705759][T11355] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 304.812519][T11366] IPVS: ftp: loaded support on port[0] = 21 14:40:02 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x2, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0xffffffd5}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x2b7, &(0x7f000000cf3d)=""/195}, 0x48) [ 304.857767][ T712] tipc: TX() has been purged, node left! 14:40:02 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x7, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 14:40:02 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000440)={'mangle\x00', 0x4, "f8a4cd52"}, &(0x7f0000000580)=0x28) 14:40:02 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020314af0003140001cc2f000000000f0000000000000000000500000000004200"/60, 0x3c, 0x1c0}]) 14:40:02 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000300)={0x20, 0x1d, 0x1, 0x0, 0x0, "", [@nested={0xd, 0x0, 0x0, 0x1, [@generic="bff3a4b06cac20444a"]}]}, 0x20}], 0x1}, 0x0) 14:40:02 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x2, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7d, 0xffffffd5}}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) [ 305.622734][T11403] Dev loop2: unable to read RDB block 1 [ 305.629017][T11403] loop2: unable to read partition table [ 305.634802][T11403] loop2: partition table beyond EOD, truncated [ 305.641209][T11403] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 14:40:03 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r1, &(0x7f0000000040)={0x11, 0xf8, r2}, 0xfffffffffffffe0a) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000000)={'lo\x00', r2}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'lo\x00'}) 14:40:03 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) 14:40:03 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x7, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0xffffffd5}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x2b7, &(0x7f000000cf3d)=""/195}, 0x48) 14:40:03 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x2, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7d, 0xffffffd5}}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 14:40:03 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xc, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x21, 0xffffffd5}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x2b7, &(0x7f000000cf3d)=""/195}, 0x48) 14:40:03 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020314af0003140001cc2f000000000f0000000000000000000500000000004200"/60, 0x3c, 0x1c0}]) [ 306.572540][T11421] Dev loop2: unable to read RDB block 1 [ 306.578469][T11421] loop2: unable to read partition table [ 306.584261][T11421] loop2: partition table beyond EOD, truncated [ 306.590726][T11421] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 306.688437][T11430] IPVS: ftp: loaded support on port[0] = 21 14:40:04 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x2, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7d, 0xffffffd5}}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 14:40:04 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xc, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x21, 0xffffffd5}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x2b7, &(0x7f000000cf3d)=""/195}, 0x48) 14:40:04 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x7, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0xffffffd5}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x2b7, &(0x7f000000cf3d)=""/195}, 0x48) 14:40:04 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020314af0003140001cc2f000000000f0000000000000000000500000000004200"/60, 0x3c, 0x1c0}]) 14:40:04 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xc, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x21, 0xffffffd5}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x2b7, &(0x7f000000cf3d)=""/195}, 0x48) 14:40:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x34, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0xb0}]}, 0x34}}, 0x0) [ 307.462840][T11464] Dev loop2: unable to read RDB block 1 [ 307.469276][T11464] loop2: unable to read partition table [ 307.475073][T11464] loop2: partition table beyond EOD, truncated [ 307.481461][T11464] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 14:40:05 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) socket$inet6(0xa, 0x80002, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000040)={0x11, 0xf8, r1}, 0xfffffffffffffe0a) r2 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) 14:40:05 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x2, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7d, 0xffffffd5}}, &(0x7f0000000000)='GPL\x00', 0x0, 0x2b7, &(0x7f000000cf3d)=""/195}, 0x48) 14:40:05 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x7, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0xffffffd5}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x2b7, &(0x7f000000cf3d)=""/195}, 0x48) 14:40:05 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020314af0003140001cc2f000000000f00000000000000000005000000000042000000000000000000000000000000000000000000000000002000", 0x3e, 0x1c0}]) 14:40:05 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xc, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x21, 0xffffffd5}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x2b7, &(0x7f000000cf3d)=""/195}, 0x48) 14:40:05 executing program 4: clone3(&(0x7f00000008c0)={0x140e0100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000880)=[0xffffffffffffffff], 0x1}, 0x58) 14:40:06 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x7, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x75, 0xffffffd5}}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) [ 308.723139][T11488] Dev loop2: unable to read RDB block 1 [ 308.729133][T11488] loop2: unable to read partition table [ 308.734920][T11488] loop2: partition table beyond EOD, truncated [ 308.741338][T11488] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 308.828040][ T712] tipc: TX() has been purged, node left! [ 308.844200][T11495] IPVS: ftp: loaded support on port[0] = 21 14:40:06 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000003f00)={0x0, 0x0, &(0x7f0000003ec0)=[{&(0x7f0000001b40)={0x1c, 0x1d, 0x1, 0x0, 0x0, "", [@generic="de2786032fbe98bed8"]}, 0x1c}], 0x1}, 0x0) 14:40:06 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x2, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7d, 0xffffffd5}}, &(0x7f0000000000)='GPL\x00', 0x0, 0x2b7, &(0x7f000000cf3d)=""/195}, 0x48) 14:40:06 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) [ 309.000818][ T712] tipc: TX() has been purged, node left! 14:40:06 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x7, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x75, 0xffffffd5}}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) [ 309.196466][ T712] tipc: TX() has been purged, node left! 14:40:06 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020314af0003140001cc2f000000000f00000000000000000005000000000042000000000000000000000000000000000000000000000000002000", 0x3e, 0x1c0}]) [ 309.642336][T11532] Dev loop2: unable to read RDB block 1 [ 309.648385][T11532] loop2: unable to read partition table [ 309.654189][T11532] loop2: partition table beyond EOD, truncated [ 309.660822][T11532] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 14:40:07 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) socket$inet6(0xa, 0x80002, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000040)={0x11, 0xf8, r1}, 0xfffffffffffffe0a) r2 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) 14:40:07 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x2, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7d, 0xffffffd5}}, &(0x7f0000000000)='GPL\x00', 0x0, 0x2b7, &(0x7f000000cf3d)=""/195}, 0x48) 14:40:07 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@enum={0x4, 0x0, 0x0, 0xc}]}, {0x0, [0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000280)=""/243, 0x2a, 0xf3, 0x1}, 0x20) 14:40:07 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) 14:40:07 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x7, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x75, 0xffffffd5}}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 14:40:07 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020314af0003140001cc2f000000000f00000000000000000005000000000042000000000000000000000000000000000000000000000000002000", 0x3e, 0x1c0}]) 14:40:07 executing program 4: syz_io_uring_setup(0x6b50, &(0x7f0000000580)={0x0, 0x1000000}, &(0x7f00000ab000/0x3000)=nil, &(0x7f00000a2000/0x4000)=nil, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) [ 310.451147][T11551] Dev loop2: unable to read RDB block 1 [ 310.457019][T11551] loop2: unable to read partition table [ 310.464209][T11551] loop2: partition table beyond EOD, truncated [ 310.470587][T11551] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 14:40:08 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) 14:40:08 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x7, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x75, 0xffffffd5}}, &(0x7f0000000000)='GPL\x00', 0x0, 0x2b7, &(0x7f000000cf3d)=""/195}, 0x48) [ 310.608845][T11559] IPVS: ftp: loaded support on port[0] = 21 14:40:08 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x2, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7d, 0xffffffd5}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 14:40:08 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020314af0003140001cc2f000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000200055", 0x3f, 0x1c0}]) 14:40:08 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x21, 0xffffffd5}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x2b7, &(0x7f000000cf3d)=""/195}, 0x48) [ 311.189983][T11597] Dev loop2: unable to read RDB block 1 [ 311.195768][T11597] loop2: unable to read partition table [ 311.201813][T11597] loop2: partition table beyond EOD, truncated [ 311.208460][T11597] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 14:40:09 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) socket$inet6(0xa, 0x80002, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000040)={0x11, 0xf8, r1}, 0xfffffffffffffe0a) r2 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) 14:40:09 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x2, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7d, 0xffffffd5}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 14:40:09 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x7, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x75, 0xffffffd5}}, &(0x7f0000000000)='GPL\x00', 0x0, 0x2b7, &(0x7f000000cf3d)=""/195}, 0x48) 14:40:09 executing program 4: syz_io_uring_setup(0x6b50, &(0x7f0000000580)={0x0, 0x1000000}, &(0x7f00000ab000/0x3000)=nil, &(0x7f00000a2000/0x4000)=nil, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:40:09 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020314af0003140001cc2f000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000200055", 0x3f, 0x1c0}]) 14:40:09 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x21, 0xffffffd5}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x2b7, &(0x7f000000cf3d)=""/195}, 0x48) [ 312.524264][T11627] Dev loop2: unable to read RDB block 1 [ 312.530240][T11627] loop2: unable to read partition table [ 312.536026][T11627] loop2: partition table beyond EOD, truncated [ 312.542880][T11627] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 312.615759][T11636] IPVS: ftp: loaded support on port[0] = 21 14:40:10 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x7, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x75, 0xffffffd5}}, &(0x7f0000000000)='GPL\x00', 0x0, 0x2b7, &(0x7f000000cf3d)=""/195}, 0x48) 14:40:10 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x2, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7d, 0xffffffd5}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 14:40:10 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x21, 0xffffffd5}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x2b7, &(0x7f000000cf3d)=""/195}, 0x48) 14:40:10 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="90000000", @ANYRES16=r1, @ANYBLOB="4db69a20f537d092bba066429bc2b46e182928cc9f024e3ef23ccc72fe7c2c5bb22f50d25bebcb979bc1f0fb5727851199a1c28cee2b4a83b20abaf8de5fbb"], 0x90}}, 0x0) 14:40:10 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020314af0003140001cc2f000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000200055", 0x3f, 0x1c0}]) 14:40:10 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x2, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7d, 0xffffffd5}}, &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x74) [ 313.188648][ T712] tipc: TX() has been purged, node left! [ 313.303440][T11670] Dev loop2: unable to read RDB block 1 [ 313.309380][T11670] loop2: unable to read partition table [ 313.315162][T11670] loop2: partition table beyond EOD, truncated [ 313.321818][T11670] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 313.728938][ T712] tipc: TX() has been purged, node left! 14:40:12 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000000)={'lo\x00', r2}) r3 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) 14:40:12 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x7, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x75, 0xffffffd5}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 14:40:12 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xc, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 14:40:12 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x2, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7d, 0xffffffd5}}, &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x74) 14:40:12 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020314af0003140001cc2f000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40}]) 14:40:12 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000003f00)={0x0, 0x900, &(0x7f0000003ec0)=[{&(0x7f00000002c0)={0x1c, 0x1e, 0x123, 0x0, 0x0, "", [@nested={0x9, 0x0, 0x0, 0x1, [@typed={0x4}, @generic='|']}]}, 0x1c}], 0x1}, 0x0) 14:40:12 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xa, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x83, 0xffffffd5}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x2b7, &(0x7f000000cf3d)=""/195}, 0x48) 14:40:12 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x7, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x75, 0xffffffd5}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) [ 314.940761][T11702] IPVS: ftp: loaded support on port[0] = 21 14:40:12 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x2, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7d, 0xffffffd5}}, &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x74) 14:40:12 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xc, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 14:40:12 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020314af0003140001cc2f000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40}]) 14:40:12 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xa, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x83, 0xffffffd5}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x2b7, &(0x7f000000cf3d)=""/195}, 0x48) 14:40:13 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) r2 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) 14:40:13 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x2, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7d, 0xffffffd5}}, &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x74) 14:40:13 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xc, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 14:40:13 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x7, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x75, 0xffffffd5}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 14:40:13 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020314af0003140001cc2f000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40}]) 14:40:13 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xa, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x83, 0xffffffd5}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x2b7, &(0x7f000000cf3d)=""/195}, 0x48) 14:40:14 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x7, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x75, 0xffffffd5}}, &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x74) 14:40:14 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xc, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0xffffffd5}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x2b7, &(0x7f000000cf3d)=""/195}, 0x48) [ 316.703403][T11763] IPVS: ftp: loaded support on port[0] = 21 14:40:14 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xa, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x83, 0xffffffd5}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x2b7, &(0x7f000000cf3d)=""/195}, 0x48) 14:40:14 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x2, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7d, 0xffffffd5}}, &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x74) 14:40:14 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) syz_io_uring_setup(0x922, &(0x7f0000000580), &(0x7f0000ffa000/0x3000)=nil, &(0x7f000002b000/0x2000)=nil, &(0x7f0000000180), 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:40:14 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x2, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7d, 0xffffffd5}}, &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x74) [ 317.688594][ T712] tipc: TX() has been purged, node left! [ 317.839780][ T712] tipc: TX() has been purged, node left! 14:40:15 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) r2 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) 14:40:15 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x7, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x75, 0xffffffd5}}, &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x74) 14:40:15 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xc, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0xffffffd5}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x2b7, &(0x7f000000cf3d)=""/195}, 0x48) 14:40:15 executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) 14:40:15 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="736543757269747900000000000000000000000000002000000000000000000004"], 0x68) 14:40:15 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$6lowpan_enable(r1, &(0x7f0000000140)='1', 0x1) ioctl$FS_IOC_GETFSMAP(r0, 0x6611, 0x0) 14:40:15 executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) 14:40:15 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x7, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x75, 0xffffffd5}}, &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x74) 14:40:16 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xc, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0xffffffd5}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x2b7, &(0x7f000000cf3d)=""/195}, 0x48) 14:40:16 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="736543757269747900000000000000000000000000002000000000000000000004"], 0x68) [ 318.595630][T11827] IPVS: ftp: loaded support on port[0] = 21 14:40:16 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000004000)={0x0, 0x10, &(0x7f00000001c0)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000004040)=0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000380)=ANY=[@ANYBLOB="f2ffffffc8092aaaf470a10ff5b7dd422d2ac858ffbb4f838a6cc4a845a87250b2260fa55cb7147ae11bef8f2bad7e71b99361260d5823dc4aa3d2262f02833b12e5b6963185522237b58ff6e3cdd120cd900b0a614b38a179ec0c72dd6f3f868ff04d140844a64866fd8fb8852b9473818883424bdb4c8c11b55f08d1fa81a61dc14a738ffbc95c9bf8c61095d5d73826819b4c9c11271f0d23a9312bd2c16540274f8992890f0a8963002f7207ea", @ANYRES32=0x0], &(0x7f00000000c0)=0x8) r2 = socket$inet(0x2, 0x1, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r3, 0x89f4, &(0x7f0000000100)={'sit0\x00', 0x0}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r3, 0x8983, &(0x7f0000000340)={0x0, 'sit0\x00', {}, 0x4c4}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f0000000680)={'erspan0\x00', &(0x7f00000005c0)=ANY=[@ANYBLOB='gre0\x00'/16, @ANYRES32=0x0, @ANYBLOB="780000004b26006c006600002c04907864010102ffffffff8621000000030103e30610a205dc1be8f05ae7a2ee87735f9e0108a1fa4bd0df6144108760000000030000001f00000006890bacac1ee60164010101831baee0000001640101010a010100ac141439ac1414aa7f000001000000000000000000"]}) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e23, 0x4, @dev={0xfe, 0x80, [], 0x29}, 0x1}, 0x1c) recvmsg(r2, &(0x7f0000000300)={&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, 0x0}, 0x45c40d4a2ef70552) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e21, @broadcast}, {0x2, 0x4e20, @loopback}, {0x2, 0x4e24, @multicast1}, 0x23c, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000000)='veth0_to_batadv\x00', 0x6, 0xffffffff80000000, 0x3}) r4 = socket$inet6(0xa, 0x6, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r4, 0x89f4, &(0x7f0000000100)={'sit0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r4, 0x89f0, &(0x7f00000002c0)={'syztnl0\x00', &(0x7f0000000240)={'syztnl0\x00', r5, 0x2f, 0x7, 0x78, 0xffffffff, 0x12, @empty, @dev={0xfe, 0x80, [], 0x17}, 0x7800, 0x10, 0x80000000, 0x1200}}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xf, 0x12, r6, 0x0) syz_io_uring_setup(0x7a47, &(0x7f0000000440)={0x0, 0x1fd6, 0x4, 0x0, 0x273, 0x0, r6}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000004c0)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000002, 0x10010, r7, 0x0) 14:40:16 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)=[{&(0x7f0000000000)={0x24, 0x2a, 0x1, 0x0, 0x0, "", [@generic="8000000000b2c46a054e7f3db3a2c924f2"]}, 0x24}], 0x1}, 0x0) 14:40:17 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) r2 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) 14:40:17 executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) 14:40:17 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x7, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x75, 0xffffffd5}}, &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x74) 14:40:17 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xc, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x21, 0xffffffd5}}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 14:40:17 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}], "", [[], []]}, 0x258) pwritev2(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="03", 0xfdef}], 0x1, 0x0, 0x0, 0x3) 14:40:17 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000180)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) pwritev2(r1, &(0x7f0000000200)=[{&(0x7f0000000000)="03", 0xfdef}], 0x1, 0x0, 0x0, 0x3) pwritev2(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="03", 0xfdef}], 0x1, 0x0, 0x0, 0x3) 14:40:18 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x83, 0xffffffd5}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x2b7, &(0x7f000000cf3d)=""/195}, 0x48) [ 320.550138][ T32] audit: type=1800 audit(1596811217.947:16): pid=11887 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.2" name="cpu.stat" dev="sda1" ino=16104 res=0 [ 320.570636][ T32] audit: type=1800 audit(1596811217.967:17): pid=11889 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.0" name="cpu.stat" dev="sda1" ino=15762 res=0 14:40:18 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x7, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x75, 0xffffffd5}}, &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x74) [ 320.631156][T11899] IPVS: ftp: loaded support on port[0] = 21 14:40:18 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xc, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x21, 0xffffffd5}}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 14:40:18 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x10d, 0x2, &(0x7f0000000040)={@dev}, &(0x7f0000000080)=0x20) 14:40:18 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0x10, 0x4, 0x4, 0xf, 0x9, 0xffffffffffffffff, 0x0, [0x17]}, 0x40) 14:40:18 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x83, 0xffffffd5}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x2b7, &(0x7f000000cf3d)=""/195}, 0x48) [ 321.559151][ T712] tipc: TX() has been purged, node left! [ 321.703206][ T712] tipc: TX() has been purged, node left! 14:40:19 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000000)={'lo\x00', r2}) r3 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) 14:40:19 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x7, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x75, 0xffffffd5}}, &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x74) 14:40:19 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xc, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x21, 0xffffffd5}}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 14:40:19 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) setsockopt$inet6_opts(r0, 0x29, 0x4, 0x0, 0x3f00) 14:40:19 executing program 2: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6}]}) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x1a, 0x0, &(0x7f0000004040)) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) 14:40:19 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x83, 0xffffffd5}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x2b7, &(0x7f000000cf3d)=""/195}, 0x48) [ 322.237756][T11958] IPVS: ftp: loaded support on port[0] = 21 14:40:19 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xc, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x21, 0xffffffd5}}, &(0x7f0000000000)='GPL\x00', 0x0, 0x2b7, &(0x7f000000cf3d)=""/195}, 0x48) 14:40:19 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xa, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 14:40:19 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) madvise(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x15) 14:40:19 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$netlink(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)=[{&(0x7f0000002340)={0x10, 0x32, 0x1}, 0x10}], 0x1}, 0x0) 14:40:20 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xc, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x21, 0xffffffd5}}, &(0x7f0000000000)='GPL\x00', 0x0, 0x2b7, &(0x7f000000cf3d)=""/195}, 0x48) 14:40:20 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x40000004}) 14:40:21 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000000)={'lo\x00', r2}) r3 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) 14:40:21 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xa, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 14:40:21 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCINQ(r0, 0x5760, 0x0) 14:40:21 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xc, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x21, 0xffffffd5}}, &(0x7f0000000000)='GPL\x00', 0x0, 0x2b7, &(0x7f000000cf3d)=""/195}, 0x48) 14:40:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)={0x4c, r1, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}}]}, 0x4c}}, 0x0) 14:40:21 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x290f856147c17353, r0, 0x10000000) [ 324.469763][T12022] IPVS: ftp: loaded support on port[0] = 21 14:40:21 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xa, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 14:40:21 executing program 0: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) 14:40:22 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x7, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8d, 0xffffffd5}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x2b7, &(0x7f000000cf3d)=""/195}, 0x48) 14:40:22 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xc, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x21, 0xffffffd5}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 14:40:22 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x13, &(0x7f0000000040)={0x0, 0x805}, 0xc) openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x60, &(0x7f0000000000)={0x0, 'bridge_slave_0\x00'}, 0x18) 14:40:22 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x91, 0x7fff, 0x5, 0x1}, 0x40) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000040), 0x10) bpf$MAP_LOOKUP_ELEM(0xf, &(0x7f0000000040)={r0, 0x0, 0x0}, 0x20) [ 325.589399][ T712] tipc: TX() has been purged, node left! [ 325.749253][ T712] tipc: TX() has been purged, node left! 14:40:23 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000000)={'lo\x00', r2}) r3 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) 14:40:23 executing program 2: r0 = socket$inet6(0xa, 0x801, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x4, 0x0, 0x4}}) 14:40:23 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xa, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0xffffffd5}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x2b7, &(0x7f000000cf3d)=""/195}, 0x48) 14:40:23 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xc, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x21, 0xffffffd5}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 14:40:23 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xd1, 0x0, 0x0) 14:40:23 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x802, 0x0) write(r0, &(0x7f0000000100)="02110908", 0x4) [ 326.213474][T12078] bridge0: port 3(gretap0) entered blocking state [ 326.220263][T12078] bridge0: port 3(gretap0) entered disabled state [ 326.229342][T12078] device gretap0 entered promiscuous mode [ 326.236198][T12078] bridge0: port 3(gretap0) entered blocking state [ 326.242839][T12078] bridge0: port 3(gretap0) entered forwarding state 14:40:23 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xa, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0xffffffd5}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x2b7, &(0x7f000000cf3d)=""/195}, 0x48) 14:40:23 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) [ 326.373485][T12083] IPVS: ftp: loaded support on port[0] = 21 14:40:23 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x802, 0x0) write(r0, &(0x7f0000000100)="02110908", 0x4) 14:40:23 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xc, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x21, 0xffffffd5}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 14:40:24 executing program 2: r0 = socket$inet6(0xa, 0x801, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x4, 0x0, 0x4}}) 14:40:24 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xa, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0xffffffd5}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x2b7, &(0x7f000000cf3d)=""/195}, 0x48) 14:40:25 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) bind(0xffffffffffffffff, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000000)={'lo\x00', r1}) r2 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) 14:40:25 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x10, &(0x7f00000001c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f00000002c0)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000040), &(0x7f0000000080)=0x4) 14:40:25 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x802, 0x0) write(r0, &(0x7f0000000100)="02110908", 0x4) 14:40:25 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xc, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x21, 0xffffffd5}}, &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x74) 14:40:25 executing program 2: r0 = socket$inet6(0xa, 0x801, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x4, 0x0, 0x4}}) 14:40:25 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xa, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x83, 0xffffffd5}}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) [ 328.036808][T12137] IPVS: ftp: loaded support on port[0] = 21 14:40:25 executing program 2: r0 = socket$inet6(0xa, 0x801, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x4, 0x0, 0x4}}) 14:40:25 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xa, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x83, 0xffffffd5}}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 14:40:25 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xc, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x21, 0xffffffd5}}, &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x74) 14:40:25 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x802, 0x0) write(r0, &(0x7f0000000100)="02110908", 0x4) 14:40:26 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000c40)=ANY=[@ANYBLOB="bdac"], 0x8) 14:40:26 executing program 5: write(0xffffffffffffffff, &(0x7f0000000100)="02110908", 0x4) [ 329.279567][ T712] tipc: TX() has been purged, node left! [ 329.421095][ T712] tipc: TX() has been purged, node left! 14:40:27 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) bind(0xffffffffffffffff, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000000)={'lo\x00', r1}) r2 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) 14:40:27 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xa, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x83, 0xffffffd5}}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 14:40:27 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xc, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x21, 0xffffffd5}}, &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x74) 14:40:27 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xa, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x49, 0xffffffd5}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x2b7, &(0x7f000000cf3d)=""/195}, 0x48) 14:40:27 executing program 5: write(0xffffffffffffffff, &(0x7f0000000100)="02110908", 0x4) 14:40:27 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @private1}, 0x1c) [ 329.721823][ T32] audit: type=1400 audit(1596811227.127:18): avc: denied { name_connect } for pid=12190 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 14:40:27 executing program 5: write(0xffffffffffffffff, &(0x7f0000000100)="02110908", 0x4) 14:40:27 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in={{0x2, 0x0, @remote}}, 0x0, 0x0, 0x9, 0x0, "46a8405e2b76f44471c02824e96f3c84b2c411227151ffc7f96001497cc6374bfb40a105ff2da7257b427f9cdbbb54b6e4c2fa851535c09ed1287855672a9e18b40d4e5f734e3665d1229a1027617a77"}, 0xd8) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @remote}, 0x10) [ 329.976742][T12202] IPVS: ftp: loaded support on port[0] = 21 14:40:27 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xa, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x49, 0xffffffd5}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x2b7, &(0x7f000000cf3d)=""/195}, 0x48) 14:40:27 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xc, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x21, 0xffffffd5}}, &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x74) 14:40:27 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xa, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x83, 0xffffffd5}}, &(0x7f0000000000)='GPL\x00', 0x0, 0x2b7, &(0x7f000000cf3d)=""/195}, 0x48) 14:40:28 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x802, 0x0) write(r0, &(0x7f0000000100)="02110908", 0x4) 14:40:28 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) bind(0xffffffffffffffff, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000000)={'lo\x00', r1}) r2 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) 14:40:29 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xa, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x49, 0xffffffd5}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x2b7, &(0x7f000000cf3d)=""/195}, 0x48) 14:40:29 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xc, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x21, 0xffffffd5}}, &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x74) 14:40:29 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xa, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x83, 0xffffffd5}}, &(0x7f0000000000)='GPL\x00', 0x0, 0x2b7, &(0x7f000000cf3d)=""/195}, 0x48) 14:40:29 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x802, 0x0) write(r0, &(0x7f0000000100)="02110908", 0x4) 14:40:29 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) clone3(&(0x7f0000000300)={0x200000200, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, {r0}}, 0x58) 14:40:29 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x802, 0x0) write(r0, &(0x7f0000000100)="02110908", 0x4) 14:40:29 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xa, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x49, 0xffffffd5}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x2b7, &(0x7f000000cf3d)=""/195}, 0x48) [ 331.906233][T12263] IPVS: ftp: loaded support on port[0] = 21 14:40:29 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xc, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x21, 0xffffffd5}}, &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x74) 14:40:29 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xa, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x83, 0xffffffd5}}, &(0x7f0000000000)='GPL\x00', 0x0, 0x2b7, &(0x7f000000cf3d)=""/195}, 0x48) 14:40:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1b) 14:40:29 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) write(r0, &(0x7f0000000100)="02110908", 0x4) [ 332.989885][ T712] tipc: TX() has been purged, node left! [ 333.170835][ T712] tipc: TX() has been purged, node left! 14:40:30 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'lo\x00', r1}) r2 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) 14:40:30 executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) 14:40:30 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xa, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x83, 0xffffffd5}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 14:40:30 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000240)=@file={0x1, './file0\x00'}, 0x6e) open(&(0x7f0000000000)='./file0\x00', 0x80002, 0x0) 14:40:30 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc020662a, &(0x7f00000000c0)={0x0, 0x0, 0x900, 0x0, [], [{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x2]}]}) 14:40:30 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) write(r0, &(0x7f0000000100)="02110908", 0x4) 14:40:30 executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) 14:40:31 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xa, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x83, 0xffffffd5}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) [ 333.589739][T12324] IPVS: ftp: loaded support on port[0] = 21 14:40:31 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r1, 0x0, 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x1000000000007, 0x0) 14:40:31 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) write(r0, &(0x7f0000000100)="02110908", 0x4) 14:40:31 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0x5, 0x2001, 0x4, 0xf}, 0x40) 14:40:31 executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) 14:40:32 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'lo\x00', r1}) r2 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) 14:40:32 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1}, 0x1b) 14:40:32 executing program 5: openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x802, 0x0) write(0xffffffffffffffff, &(0x7f0000000100)="02110908", 0x4) 14:40:32 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x49, 0xffffffd5}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x2b7, &(0x7f000000cf3d)=""/195}, 0x48) 14:40:32 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xa, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x83, 0xffffffd5}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 14:40:32 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[], 0x8) 14:40:32 executing program 5: openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x802, 0x0) write(0xffffffffffffffff, &(0x7f0000000100)="02110908", 0x4) 14:40:32 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xa, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x83, 0xffffffd5}}, &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x74) 14:40:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x20}}, 0x0) [ 335.553477][T12383] IPVS: ftp: loaded support on port[0] = 21 14:40:33 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x49, 0xffffffd5}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x2b7, &(0x7f000000cf3d)=""/195}, 0x48) 14:40:33 executing program 3: syz_emit_vhci(&(0x7f0000000000)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_status={{}, {0x6}}}, 0xd) 14:40:33 executing program 5: openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x802, 0x0) write(0xffffffffffffffff, &(0x7f0000000100)="02110908", 0x4) [ 336.719980][ T712] tipc: TX() has been purged, node left! 14:40:34 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'lo\x00', r1}) r2 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) 14:40:34 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x4, &(0x7f0000000000)=[{0x7}, {0x6}, {0x1, 0x0, 0x0, 0x701}, {0x6}]}, 0x10) 14:40:34 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xa, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x83, 0xffffffd5}}, &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x74) 14:40:34 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x49, 0xffffffd5}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x2b7, &(0x7f000000cf3d)=""/195}, 0x48) 14:40:34 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) clone3(&(0x7f0000000e40)={0x250341100, 0x0, 0x0, &(0x7f0000000c00), {}, 0x0, 0x0, 0x0, 0x0, 0x0, {r0}}, 0x58) [ 336.859461][ T712] tipc: TX() has been purged, node left! 14:40:34 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x802, 0x0) write(r0, 0x0, 0x0) [ 337.052827][T12437] IPVS: ftp: loaded support on port[0] = 21 14:40:34 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x802, 0x0) write(r0, 0x0, 0x0) [ 337.256652][T12454] IPVS: ftp: loaded support on port[0] = 21 14:40:34 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xa, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 14:40:34 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xa, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x83, 0xffffffd5}}, &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x74) 14:40:35 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x802, 0x0) write(r0, 0x0, 0x0) 14:40:35 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xa, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 14:40:35 executing program 2: mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x4, 0x4032, 0xffffffffffffffff, 0x0) 14:40:36 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000000)={'lo\x00', r2}) r3 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) 14:40:36 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xa, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x83, 0xffffffd5}}, &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x74) 14:40:36 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x802, 0x0) write(r0, &(0x7f0000000100), 0x0) 14:40:36 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet(0x2, 0x6, 0x10000) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f0000000040)={'filter\x00', 0x0, 0x0, 0x0, [], 0x7, &(0x7f0000000000)=[{}, {}, {}, {}], 0x0, [{}, {}, {}, {}, {}, {}, {}]}, 0xe8) ioctl$sock_bt_hci(r0, 0x89a1, &(0x7f00000001c0)='Z') 14:40:36 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xa, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 14:40:36 executing program 2: r0 = syz_io_uring_setup(0x6b53, &(0x7f0000000100), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000c5a000/0x3000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r3, 0x0) ftruncate(r3, 0x40) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x0, 0x0, @fd_index}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 339.324528][T12532] IPVS: ftp: loaded support on port[0] = 21 14:40:36 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x802, 0x0) write(r0, &(0x7f0000000100), 0x0) 14:40:36 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xa, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x83, 0xffffffd5}}, &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x74) 14:40:36 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x0, 0x0, 0x0, 0x6, 0xa}]}}, &(0x7f0000000280)=""/243, 0x26, 0xf3, 0x1}, 0x20) 14:40:36 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xa, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0xffffffd5}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x2b7, &(0x7f000000cf3d)=""/195}, 0x48) 14:40:36 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0x9, 0x4, 0x4401, 0xf, 0x0, 0xffffffffffffffff, 0x0, [0x1e]}, 0x40) 14:40:37 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x802, 0x0) write(r0, &(0x7f0000000100), 0x0) [ 340.342199][ T712] tipc: TX() has been purged, node left! [ 340.501999][ T712] tipc: TX() has been purged, node left! [ 340.639854][ T712] tipc: TX() has been purged, node left! 14:40:38 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000000)={'lo\x00', r2}) r3 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) 14:40:38 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x1, 0x0, 0x4}) 14:40:38 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xa, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0xffffffd5}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x2b7, &(0x7f000000cf3d)=""/195}, 0x48) 14:40:38 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xa, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x83, 0xffffffd5}}, &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x74) 14:40:38 executing program 3: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x40032, 0xffffffffffffffff, 0x4000) 14:40:38 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x802, 0x0) write(r0, &(0x7f0000000100)="0211", 0x2) [ 341.049334][ T32] audit: type=1800 audit(1596811238.446:19): pid=12587 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.2" name="cgroup.controllers" dev="sda1" ino=16314 res=0 14:40:38 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xa, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0xffffffd5}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x2b7, &(0x7f000000cf3d)=""/195}, 0x48) [ 341.109770][T12592] IPVS: ftp: loaded support on port[0] = 21 14:40:38 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8921, &(0x7f0000000140)={'ip6tnl0\x00', 0x0}) 14:40:38 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x802, 0x0) write(r0, &(0x7f0000000100)="0211", 0x2) 14:40:38 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000002c0)={0x0, 0x1c, &(0x7f0000000280)=[@in6={0xa, 0x0, 0x0, @remote, 0x2}]}, &(0x7f0000000300)=0x10) 14:40:38 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) setsockopt$inet6_opts(r0, 0x29, 0x14, 0x0, 0x3f00) 14:40:39 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xa, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x49, 0xffffffd5}}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 14:40:40 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000000)={'lo\x00', r2}) r3 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) 14:40:40 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x802, 0x0) write(r0, &(0x7f0000000100)="0211", 0x2) 14:40:40 executing program 4: madvise(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x12) 14:40:40 executing program 2: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={0x0}, 0x10) madvise(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x2) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 14:40:40 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xa, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x49, 0xffffffd5}}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 14:40:40 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="90000000", @ANYRES16=r1, @ANYBLOB="19fa"], 0x90}}, 0x0) 14:40:40 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r0, 0x0) ftruncate(r0, 0x40) r1 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_buf(r1, 0x0, 0x4, 0x0, &(0x7f0000000180)) 14:40:40 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x802, 0x0) write(r0, &(0x7f0000000100)="021109", 0x3) 14:40:40 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xa, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x49, 0xffffffd5}}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) [ 343.462842][T12657] IPVS: ftp: loaded support on port[0] = 21 14:40:40 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) 14:40:41 executing program 2: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 14:40:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x18, r1, 0x1, 0x0, 0x0, {0xe}, [@ETHTOOL_A_LINKMODES_OURS={0x4}]}, 0x18}}, 0x0) 14:40:42 executing program 1: unshare(0x40000000) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000000)={'lo\x00', r2}) r3 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) 14:40:42 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xa, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x49, 0xffffffd5}}, &(0x7f0000000000)='GPL\x00', 0x0, 0x2b7, &(0x7f000000cf3d)=""/195}, 0x48) 14:40:42 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x802, 0x0) write(r0, &(0x7f0000000100)="021109", 0x3) 14:40:42 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x2, 0x3909b7df19d58180, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x1a, &(0x7f0000004000)={0x0, 0x0, 0x0}, &(0x7f0000004040)=0x10) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000040)={0x6, 0x0}, 0x8) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r1, 0x8, 0x18}, 0xc) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000000)={0x0, 'veth1_to_hsr\x00', {0x3}, 0x48}) 14:40:42 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r1, &(0x7f0000000040)=ANY=[], 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x1000000000007, 0x0) 14:40:42 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0x5, 0x4, 0x4, 0xf, 0x0, 0xffffffffffffffff, 0x0, [0x17]}, 0x40) [ 345.189801][ T712] tipc: TX() has been purged, node left! [ 345.393801][ T712] tipc: TX() has been purged, node left! 14:40:42 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xa, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x49, 0xffffffd5}}, &(0x7f0000000000)='GPL\x00', 0x0, 0x2b7, &(0x7f000000cf3d)=""/195}, 0x48) 14:40:42 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x802, 0x0) write(r0, &(0x7f0000000100)="021109", 0x3) [ 345.507060][T12726] IPVS: ftp: loaded support on port[0] = 21 14:40:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x44, r1, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) 14:40:43 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) 14:40:43 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x2c, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}, @in6={0xa, 0x0, 0x0, @mcast1}]}, &(0x7f0000000180)=0x10) 14:40:43 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xa, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x49, 0xffffffd5}}, &(0x7f0000000000)='GPL\x00', 0x0, 0x2b7, &(0x7f000000cf3d)=""/195}, 0x48) 14:40:43 executing program 1: unshare(0x40000000) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000000)={'lo\x00', r2}) r3 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) 14:40:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x44, r1, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) 14:40:43 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) 14:40:43 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000004c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r0, 0x0) ftruncate(r0, 0x40) r1 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r1, 0x10e, 0xa, 0x0, &(0x7f0000000600)) 14:40:43 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xa, 0x4, 0x1f, 0x6, 0x2, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) 14:40:43 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xa, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x49, 0xffffffd5}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 14:40:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x44, r1, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) [ 346.816116][ T32] audit: type=1400 audit(1596811244.216:20): avc: denied { node_bind } for pid=12776 comm="syz-executor.5" saddr=fe80::aa scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 [ 346.876390][T12783] IPVS: ftp: loaded support on port[0] = 21 14:40:44 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000004000)={0x0, 0x10, &(0x7f00000001c0)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000004040)=0x10) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x10123) 14:40:44 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xa, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x49, 0xffffffd5}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 14:40:44 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) 14:40:44 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x36}}], 0x10) 14:40:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x44, r1, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) 14:40:45 executing program 1: unshare(0x40000000) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000000)={'lo\x00', r2}) r3 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) 14:40:45 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xa, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x49, 0xffffffd5}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 14:40:45 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@ipv4, @private0, @loopback={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000102}) 14:40:45 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_io_uring_setup(0x7e5a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000180), &(0x7f0000000040)) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r1, 0x7, 0x0, 0x1) syz_io_uring_setup(0x7e5a, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x25c, 0x0, r1}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x0, &(0x7f0000000040)) syz_io_uring_setup(0x588a, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180), &(0x7f0000000040)) r2 = socket$inet(0x2, 0x1, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000180)={0x0, 0x1000000}, 0x8) write$binfmt_aout(r4, &(0x7f0000000340)=ANY=[], 0x68) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000040)={r6}, 0x10) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@sack_info={r6, 0x3, 0x8d}, &(0x7f0000000140)=0xc) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f00000001c0)={r7, 0x1}, &(0x7f0000000200)=0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x2, &(0x7f0000000300), 0x4) 14:40:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x44, 0x0, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) [ 348.251816][T12837] IPVS: ftp: loaded support on port[0] = 21 14:40:45 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xa, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x49, 0xffffffd5}}, &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x74) 14:40:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x44, 0x0, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) 14:40:45 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000004c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r0, 0x0) ftruncate(r0, 0x40) r1 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r1, 0x10e, 0x9, 0x0, &(0x7f0000000600)) 14:40:45 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@ipv4, @private0, @loopback={0x0, 0xe}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000102}) 14:40:46 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xa, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x49, 0xffffffd5}}, &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x74) 14:40:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x44, 0x0, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) 14:40:46 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_TMR_CONTINUE(r0, 0x5404) ioctl$SNDCTL_TMR_TEMPO(r0, 0xc0045405, &(0x7f0000000140)) 14:40:46 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000000)={'lo\x00', r2}) r3 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) 14:40:46 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000200)={{{@in=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x6e6bb0}, {{@in=@dev, 0x0, 0x33}, 0x0, @in6=@mcast2}}, 0xe8) 14:40:46 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xa, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x49, 0xffffffd5}}, &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x74) 14:40:47 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x19dd) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) ftruncate(r0, 0x4) 14:40:47 executing program 2: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x44, r0, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) 14:40:47 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_TMR_CONTINUE(r0, 0x5404) ioctl$SNDCTL_TMR_TEMPO(r0, 0xc0045405, &(0x7f0000000140)) 14:40:47 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000380)={'ip6tnl0\x00', &(0x7f0000000300)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @empty, @local}}) r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000002680)=ANY=[@ANYBLOB="b1ac1414aa00fcff080100000000000000"], 0x14) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000003c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"/359, @ANYRESHEX=r1, @ANYRES64=r2], &(0x7f00000000c0)=0xb0) 14:40:47 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xa, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x49, 0xffffffd5}}, &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x74) [ 350.631830][ T712] tipc: TX() has been purged, node left! [ 350.682849][ T712] tipc: TX() has been purged, node left! [ 350.705340][ T712] tipc: TX() has been purged, node left! [ 350.753200][ T712] tipc: TX() has been purged, node left! 14:40:48 executing program 2: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x44, r0, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) 14:40:48 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_TMR_CONTINUE(r0, 0x5404) ioctl$SNDCTL_TMR_TEMPO(r0, 0xc0045405, &(0x7f0000000140)) 14:40:48 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xa, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x49, 0xffffffd5}}, &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x74) 14:40:48 executing program 2: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x44, r0, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) 14:40:49 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000000)={'lo\x00', r2}) r3 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) 14:40:49 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x19dd) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) ftruncate(r0, 0x4) 14:40:49 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_TMR_CONTINUE(r0, 0x5404) ioctl$SNDCTL_TMR_TEMPO(r0, 0xc0045405, &(0x7f0000000140)) 14:40:49 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x1ff) r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000000)={'team_slave_1\x00', {0x2, 0x0, @broadcast}}) 14:40:49 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xa, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x49, 0xffffffd5}}, &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x74) 14:40:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(0x0) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x44, r1, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) 14:40:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(0x0) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x44, r1, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) 14:40:49 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0xffffffd5}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x2b7, &(0x7f000000cf3d)=""/195}, 0x48) 14:40:49 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_elf32(r1, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}], "", [[], [], [], []]}, 0x458) pwritev2(r1, &(0x7f0000000200)=[{&(0x7f0000000000)="03", 0xfdef}], 0x1, 0x0, 0x0, 0x3) pwritev2(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="03", 0xfdef}], 0x1, 0x0, 0x0, 0x3) 14:40:49 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_TMR_TEMPO(r0, 0xc0045405, &(0x7f0000000140)) 14:40:49 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x19dd) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) ftruncate(r0, 0x4) 14:40:50 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000), 0x6) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r0, 0x400448e6, 0x60b902) [ 352.824772][ T32] audit: type=1800 audit(1596811250.226:21): pid=12963 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.3" name="cpu.stat" dev="sda1" ino=16383 res=0 [ 352.859982][T11223] Bluetooth: hci0: command 0x0406 tx timeout 14:40:51 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000000)={'lo\x00', r2}) r3 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) 14:40:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(0x0) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x44, r1, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) 14:40:51 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_TMR_TEMPO(r0, 0xc0045405, &(0x7f0000000140)) 14:40:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240)='ethtool\x00') sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f0000001900)={0x2c, r1, 0x1, 0x0, 0x0, {0xa}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}]}]}, 0x2c}}, 0x0) 14:40:51 executing program 0: r0 = epoll_create1(0x0) r1 = socket$inet(0x2, 0x1, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 14:40:51 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_mreq(r0, 0x10d, 0x0, &(0x7f0000000000)={@remote}, 0x14) 14:40:51 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_TMR_TEMPO(r0, 0xc0045405, &(0x7f0000000140)) 14:40:51 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x44, r0, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) 14:40:51 executing program 4: mremap(&(0x7f0000006000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000ffd000/0x1000)=nil) 14:40:51 executing program 0: syz_io_uring_setup(0x6b52, &(0x7f0000000580)={0x0, 0x0, 0x20}, &(0x7f00005ed000/0x2000)=nil, &(0x7f00005ea000/0x4000)=nil, 0x0, 0x0) 14:40:51 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000000)=@e={0xff, 0x3, 0x0, 0x0, @generic}) 14:40:52 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x44, r0, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) 14:40:53 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x6) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0xd0, r1, 0xd29, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}}]}, 0xd0}}, 0x0) 14:40:53 executing program 5: ioctl$SNDCTL_TMR_CONTINUE(0xffffffffffffffff, 0x5404) ioctl$SNDCTL_TMR_TEMPO(0xffffffffffffffff, 0xc0045405, &(0x7f0000000140)) 14:40:53 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 14:40:53 executing program 1: unshare(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000000)={'lo\x00', r2}) r3 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) 14:40:53 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x7, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x76, 0xffffffd5}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x2b7, &(0x7f000000cf3d)=""/195}, 0x48) 14:40:53 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x44, r0, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) 14:40:53 executing program 5: ioctl$SNDCTL_TMR_CONTINUE(0xffffffffffffffff, 0x5404) ioctl$SNDCTL_TMR_TEMPO(0xffffffffffffffff, 0xc0045405, &(0x7f0000000140)) 14:40:53 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) madvise(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x8) 14:40:53 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) r1 = socket$inet6(0xa, 0x80002, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000180)={r3}, 0x8) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f00000002c0)={0x0, 'macvtap0\x00', {}, 0x40}) r4 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r4, 0x1, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000000300)={r3, 0xff, 0xfffffc01, 0x6}, &(0x7f0000000340)=0x10) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000280)=@assoc_value={r3, 0x3}, 0x8) setsockopt$sock_int(r1, 0x1, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000200), &(0x7f0000000240)=0x4) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000380)={0x6, 0x0, 0xff, 0x1000}, 0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000000180)={r7}, 0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000000)={r7, @in={{0x2, 0x4e21, @broadcast}}}, &(0x7f00000000c0)=0x84) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @broadcast}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x204}) 14:40:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, 0x0, 0x0) 14:40:53 executing program 3: syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x3, &(0x7f0000000480)=[{&(0x7f0000000200), 0x0, 0x8}, {&(0x7f0000000240)="6f3e0387ce1d6a0c00683280a4893098137e0a8b05a01ffa0b39f524b90e6ab265724f74e33832b169a298e47734bdb310126535c3b0bfc08f8375b274beac9b6d", 0x41, 0xffffffffffff0000}, {&(0x7f0000000b00)}], 0x40000, &(0x7f0000001e00)={[], [{@uid_gt={'uid>'}}, {@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@dont_hash='dont_hash'}, {@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@euid_eq={'euid'}}, {@dont_appraise='dont_appraise'}, {@hash='hash'}, {@fsuuid={'fsuuid', 0x3d, {[0x32, 0x65, 0x66, 0x0, 0x31, 0x30, 0x33, 0x33], 0x2d, [0x39, 0xcb, 0x65, 0x36], 0x2d, [0x37, 0x61, 0x63], 0x2d, [0x39, 0x37, 0x30, 0x66], 0x2d, [0x37, 0x34, 0x33, 0x0, 0x31, 0x61, 0x61, 0x64]}}}, {@context={'context', 0x3d, 'staff_u'}}, {@euid_eq={'euid'}}]}) 14:40:53 executing program 5: ioctl$SNDCTL_TMR_CONTINUE(0xffffffffffffffff, 0x5404) ioctl$SNDCTL_TMR_TEMPO(0xffffffffffffffff, 0xc0045405, &(0x7f0000000140)) [ 356.428999][T13051] sctp: [Deprecated]: syz-executor.0 (pid 13051) Use of int in max_burst socket option. [ 356.428999][T13051] Use struct sctp_assoc_value instead [ 356.592620][T13051] sctp: [Deprecated]: syz-executor.0 (pid 13051) Use of int in max_burst socket option. [ 356.592620][T13051] Use struct sctp_assoc_value instead 14:40:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, 0x0, 0x0) 14:40:54 executing program 4: r0 = open(&(0x7f0000000040)='./bus\x00', 0x14f842, 0x0) write$nbd(r0, 0x0, 0x0) [ 357.084746][ T32] audit: type=1800 audit(1596811254.486:22): pid=13072 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=15921 res=0 [ 357.144485][ T32] audit: type=1800 audit(1596811254.506:23): pid=13072 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=15921 res=0 14:40:55 executing program 1: unshare(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000000)={'lo\x00', r2}) r3 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) 14:40:55 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000040)=""/123, &(0x7f0000000100)=0x7b) 14:40:55 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_FM_4OP_ENABLE(r0, 0x5421, 0xffffffffffffffff) 14:40:55 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_TMR_CONTINUE(r0, 0x5404) ioctl$SNDCTL_TMR_TEMPO(r0, 0xc0045405, &(0x7f0000000140)) 14:40:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, 0x0, 0x0) 14:40:55 executing program 4: syz_emit_vhci(&(0x7f0000000140)=@HCI_EVENT_PKT={0x4, @hci_ev_disconn_complete={{0x5, 0x4}, {0x7, 0xc8}}}, 0x7) 14:40:55 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="90000000", @ANYRES16, @ANYBLOB="01"], 0x90}}, 0x0) 14:40:55 executing program 3: bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0}, 0x20) [ 357.980132][ T9504] Bluetooth: hci1: command 0x0406 tx timeout 14:40:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 14:40:55 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) write$binfmt_elf32(r0, 0x0, 0x0) 14:40:55 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_TMR_CONTINUE(r0, 0x5404) ioctl$SNDCTL_TMR_TEMPO(r0, 0xc0045405, &(0x7f0000000140)) 14:40:55 executing program 4: syz_emit_vhci(&(0x7f0000000000)=@HCI_EVENT_PKT={0x4, @hci_ev_pkt_type_change={{0x1d, 0x3}, {0x1f, 0xc8}}}, 0x8) 14:40:56 executing program 1: unshare(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000000)={'lo\x00', r2}) r3 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) 14:40:56 executing program 3: mremap(&(0x7f0000006000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ffc000/0x4000)=nil) 14:40:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 14:40:56 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf32(r0, &(0x7f0000000340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0xffffffe8) ioctl$EXT4_IOC_MIGRATE(r0, 0x6611) 14:40:56 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_TMR_CONTINUE(r0, 0x5404) ioctl$SNDCTL_TMR_TEMPO(r0, 0xc0045405, &(0x7f0000000140)) 14:40:56 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@enum={0x4, 0x2, 0x0, 0xc}]}, {0x0, [0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000280)=""/243, 0x2a, 0xf3, 0x1}, 0x20) 14:40:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 14:40:56 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000004000)={0x0, 0x10, &(0x7f0000003fc0)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000004040)=0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000180)={r1}, 0x10) 14:40:57 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_TMR_CONTINUE(0xffffffffffffffff, 0x5404) ioctl$SNDCTL_TMR_TEMPO(r0, 0xc0045405, &(0x7f0000000140)) 14:40:57 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x200003be}, {}]}]}}, &(0x7f0000000300)=""/190, 0x36, 0xbe, 0x1}, 0x20) 14:40:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 14:40:57 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x200003be}, {}]}]}}, &(0x7f0000000300)=""/190, 0x36, 0xbe, 0x1}, 0x20) 14:40:58 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000000)={'lo\x00', r2}) r3 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) 14:40:58 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_TMR_CONTINUE(0xffffffffffffffff, 0x5404) ioctl$SNDCTL_TMR_TEMPO(r0, 0xc0045405, &(0x7f0000000140)) 14:40:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 14:40:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x6) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0xc8, r1, 0xd29, 0x0, 0x0, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8}}]}, 0xc8}}, 0x0) 14:40:58 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x200003be}, {}]}]}}, &(0x7f0000000300)=""/190, 0x36, 0xbe, 0x1}, 0x20) 14:40:58 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000040)={'macsec0\x00'}) [ 361.336546][T13173] IPVS: ftp: loaded support on port[0] = 21 14:40:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x14, r1, 0x1, 0x0, 0x0, {0x12}}, 0x14}}, 0x0) 14:40:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 14:40:58 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x200003be}, {}]}]}}, &(0x7f0000000300)=""/190, 0x36, 0xbe, 0x1}, 0x20) 14:40:58 executing program 3: syz_emit_vhci(&(0x7f00000001c0)=@HCI_EVENT_PKT={0x4, @hci_ev_num_comp_pkts={{0x13, 0x5}, {0x1, [{0xc9, 0xfff}]}}}, 0x8) 14:40:58 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_TMR_CONTINUE(0xffffffffffffffff, 0x5404) ioctl$SNDCTL_TMR_TEMPO(r0, 0xc0045405, &(0x7f0000000140)) 14:40:59 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000000)={'lo\x00', r2}) r3 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) 14:40:59 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x4e24, @local={0xac, 0x2}}]}, &(0x7f0000000180)=0x10) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000000)=""/63, &(0x7f0000000040)=0x1c) 14:40:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x44, 0x0, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) 14:40:59 executing program 4: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 14:40:59 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_TMR_CONTINUE(r0, 0x5404) ioctl$SNDCTL_TMR_TEMPO(0xffffffffffffffff, 0xc0045405, &(0x7f0000000140)) 14:40:59 executing program 0: openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x44941, 0x1f00) [ 362.049938][ T1385] tipc: TX() has been purged, node left! [ 362.118966][T13212] IPVS: ftp: loaded support on port[0] = 21 14:40:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x44, 0x0, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) 14:40:59 executing program 4: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 14:40:59 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_TMR_CONTINUE(r0, 0x5404) ioctl$SNDCTL_TMR_TEMPO(0xffffffffffffffff, 0xc0045405, &(0x7f0000000140)) 14:41:00 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) 14:41:00 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000000)={'lo\x00', r2}) r3 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) 14:41:00 executing program 4: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 14:41:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x44, 0x0, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) [ 363.105849][T13262] IPVS: ftp: loaded support on port[0] = 21 14:41:00 executing program 3: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x151070, 0xffffffffffffffff, 0x8000000) 14:41:00 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_TMR_CONTINUE(r0, 0x5404) ioctl$SNDCTL_TMR_TEMPO(0xffffffffffffffff, 0xc0045405, &(0x7f0000000140)) 14:41:00 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000000c0)=0x1b, 0x4) 14:41:01 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000000)={'lo\x00', r2}) r3 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) [ 364.086170][T13300] IPVS: ftp: loaded support on port[0] = 21 14:41:01 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={0x0, &(0x7f0000000300)=""/190, 0x0, 0xbe, 0x1}, 0x20) 14:41:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x44, r1, 0x0, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) 14:41:01 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000140)={0xffffffffffffffff, 0x0, "b23341"}) 14:41:01 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_TMR_CONTINUE(r0, 0x5404) ioctl$SNDCTL_TMR_TEMPO(r0, 0xc0045405, 0x0) 14:41:01 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f0000000080)=0xa4ffffff, 0x4) 14:41:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x44, r1, 0x0, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) 14:41:02 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000003f00)={0x0, 0x0, &(0x7f0000003ec0)=[{&(0x7f0000001b40)={0x18, 0x1e, 0x1, 0x0, 0x0, "", [@typed={0x7, 0x0, 0x0, 0x0, @str='*-\x00'}]}, 0x18}], 0x1}, 0x0) 14:41:02 executing program 0: syz_emit_vhci(&(0x7f0000000080)=@HCI_EVENT_PKT={0x4, @hci_ev_io_capa_reply={{0x32, 0x9}, {@fixed={[], 0x10}, 0x0, 0x1}}}, 0xc) 14:41:02 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_TMR_CONTINUE(r0, 0x5404) ioctl$SNDCTL_TMR_TEMPO(r0, 0xc0045405, 0x0) 14:41:02 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={0x0, &(0x7f0000000300)=""/190, 0x0, 0xbe, 0x1}, 0x20) 14:41:02 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000000)={'lo\x00', r2}) r3 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) 14:41:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x44, r1, 0x0, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) 14:41:02 executing program 3: syz_emit_vhci(&(0x7f0000000040)=@HCI_EVENT_PKT={0x4, @hci_ev_user_passkey_notify={{0x3b, 0xa}, {@none}}}, 0xd) 14:41:02 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_TMR_CONTINUE(r0, 0x5404) ioctl$SNDCTL_TMR_TEMPO(r0, 0xc0045405, 0x0) 14:41:02 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_mreq(r0, 0x10d, 0x6, &(0x7f0000000000)={@remote}, 0x14) 14:41:02 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={0x0, &(0x7f0000000300)=""/190, 0x0, 0xbe, 0x1}, 0x20) [ 365.400324][ T1385] tipc: TX() has been purged, node left! [ 365.513189][T13354] IPVS: ftp: loaded support on port[0] = 21 [ 365.581581][ T1385] tipc: TX() has been purged, node left! [ 365.597883][ T1385] tipc: TX() has been purged, node left! 14:41:03 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0x40}) 14:41:03 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xc, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x1e, 0xffffffd5}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x2b7, &(0x7f000000cf3d)=""/195}, 0x48) 14:41:03 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000300)=""/190, 0x1a, 0xbe, 0x1}, 0x20) 14:41:03 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0xf, 0x4, 0x8, 0xf}, 0x40) bpf$BPF_PROG_DETACH(0x4, &(0x7f0000000000)={@map=r0, 0xffffffffffffffff, 0x5}, 0x10) 14:41:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 14:41:03 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002500)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000140)={0x24, 0x25, 0x0, 0x0, 0x0, "", [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@remote}]}, 0x24}, {&(0x7f0000000180)={0x70, 0x1f, 0x800, 0x70bd2d, 0x25dfdbfd, "", [@typed={0x5f, 0x79, 0x0, 0x0, @binary="8b0b46f44ffceae97902c715203acdb9225a62ded9fbb65e13931931ab01978aaa341de79d2b8be79f0628a4259732ca90acf4cb2d7949cb3b8bd9285d7398e7792c50ea3d2fe273d9f9338b129a362758837a3de0ff58f0b0505e"}]}, 0x70}, {&(0x7f00000005c0)={0xd0, 0x0, 0x0, 0x0, 0x0, "", [@generic="7745a745222bd2f32d7face225b46065da11ed28fcdbc9e90e525f6aabf05901f35a66bb9ef54f4a76ad3fc0bf1cfc0756cde869de55af6db16cb95c8003d02718f89d21787d05f0ef4393c8c5dedcbbd727a3eccac16aba275ada379589cff3a6f4ece7d3891a340b341a79fdca94361248fe98d9292b382a61065073b203b421feaf26e996c3a9a816ae0e3cf2ad3d45282a295c1b84ca6ab9be8b531ed81202a84a84ea510c6d294bbae5e4a745b8747729b750096e558f23d7fc", @nested={0x4}]}, 0xd0}], 0x3, 0x0, 0x0, 0x42}, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:41:04 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000000)={'lo\x00', r2}) r3 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) 14:41:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 14:41:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000002c0)={@private1, 0x2000000, 0x0, 0x2, 0x1}, 0x20) 14:41:04 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xc, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x1e, 0xffffffd5}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x2b7, &(0x7f000000cf3d)=""/195}, 0x48) 14:41:04 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000300)=""/190, 0x1a, 0xbe, 0x1}, 0x20) 14:41:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 14:41:04 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, @in={0x2, 0x0, @multicast2}, @phonet, @nl=@unspec}) 14:41:04 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x0, 0x0, @remote}, {0xa, 0x0, 0x0, @empty}, 0x4}, 0x5c) 14:41:04 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000300)=""/190, 0x1a, 0xbe, 0x1}, 0x20) [ 367.056781][T13415] IPVS: ftp: loaded support on port[0] = 21 14:41:04 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x3e) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[], 0x18) 14:41:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x18, r1, 0x1, 0x0, 0x0, {0x12}, [@ETHTOOL_A_LINKMODES_OURS={0x4}]}, 0x18}}, 0x0) 14:41:04 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_mreq(r0, 0x10d, 0xb, &(0x7f0000000000)={@remote}, 0x14) [ 368.220055][ T5] Bluetooth: hci2: command 0x0406 tx timeout [ 369.130011][ T1385] tipc: TX() has been purged, node left! 14:41:06 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000000)={'lo\x00', r2}) r3 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) 14:41:06 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x200003be}]}]}}, &(0x7f0000000300)=""/190, 0x2e, 0xbe, 0x1}, 0x20) 14:41:06 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@ipv4={[], [], @loopback}}, 0x14) 14:41:06 executing program 0: socket$inet(0x2, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x0) syz_io_uring_setup(0x6b52, &(0x7f0000000580)={0x0, 0x0, 0x37}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180), &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) 14:41:06 executing program 5: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r1 = socket$netlink(0x10, 0x3, 0x15) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x14, r0, 0x1}, 0x14}}, 0x0) 14:41:06 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f0000000000)={0x8, {{0x2, 0x0, @multicast2}}}, 0x108) 14:41:07 executing program 3: setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) syz_io_uring_setup(0x6b52, &(0x7f0000000580)={0x0, 0x0, 0x37, 0x5}, &(0x7f00005ef000/0x4000)=nil, &(0x7f00005ec000/0x4000)=nil, &(0x7f0000000180), &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, 0x0, 0x0) [ 369.666152][T13496] IPVS: ftp: loaded support on port[0] = 21 14:41:07 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x200003be}]}]}}, &(0x7f0000000300)=""/190, 0x2e, 0xbe, 0x1}, 0x20) 14:41:07 executing program 5: syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x3, &(0x7f0000000480)=[{&(0x7f0000000200), 0x0, 0x8}, {&(0x7f0000000240)="6f3e0387ce1d6a0c00683280a4893098137e0a8b05a01ffa0b39f524b90e6ab265724f74e33832b169a298e47734bdb310", 0x31, 0xffffffffffff0000}, {&(0x7f0000000b00)}], 0x40000, &(0x7f0000001e00)={[{@noheap='noheap'}], [{@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@dont_hash='dont_hash'}, {@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@dont_appraise='dont_appraise'}, {@hash='hash'}, {@fsuuid={'fsuuid', 0x3d, {[0x32, 0x65, 0x66, 0x0, 0x31, 0x30, 0x33], 0x2d, [0x0, 0xcb, 0x0, 0x36], 0x2d, [0x37], 0x2d, [0x39, 0x37, 0x30, 0x66], 0x2d, [0x37, 0x34, 0x33, 0x0, 0x31]}}}, {@context={'context', 0x3d, 'staff_u'}}, {@euid_eq={'euid'}}]}) 14:41:07 executing program 2: r0 = open(&(0x7f0000000000)='./file0\x00', 0x20040, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f00000001c0)) 14:41:07 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000100)={'macsec0\x00', {0x2, 0x0, @dev}}) socket$inet_dccp(0x2, 0x6, 0x0) 14:41:07 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x200003be}]}]}}, &(0x7f0000000300)=""/190, 0x2e, 0xbe, 0x1}, 0x20) 14:41:08 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000000)={'lo\x00', r2}) r3 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) 14:41:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) 14:41:08 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x2, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0xffffffd5}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x2b7, &(0x7f000000cf3d)=""/195}, 0x48) 14:41:08 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, [], [{}, {0x0, 0x0, 0x0, 0x0, 0x4}]}) 14:41:08 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000300)=""/190, 0x2e, 0xbe, 0x1}, 0x20) 14:41:08 executing program 0: r0 = syz_io_uring_setup(0x6ad4, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_SENDMSG={0x9, 0x4, 0x0, r3, 0x0, &(0x7f0000000580)={&(0x7f0000000240)=@isdn, 0x80, &(0x7f0000000540)=[{&(0x7f00000002c0)='#', 0x1}], 0x1}}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, 0xffffffffffffffff, 0x80, &(0x7f0000000240)=@l2tp={0x2, 0x0, @remote}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:41:09 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000300)=""/190, 0x2e, 0xbe, 0x1}, 0x20) 14:41:09 executing program 5: socketpair(0x18, 0x0, 0x2, &(0x7f0000000140)) 14:41:09 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x6, 0x25, &(0x7f0000000140)=0x4, 0x4) [ 371.665090][T13576] IPVS: ftp: loaded support on port[0] = 21 14:41:09 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xa, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x18, 0xffffffd5}}, &(0x7f0000000000)='GPL\x00', 0x6, 0x2b7, &(0x7f000000cf3d)=""/195}, 0x48) [ 372.008096][T13602] TCP: TCP_TX_DELAY enabled 14:41:09 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000300)=""/190, 0x2e, 0xbe, 0x1}, 0x20) 14:41:09 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'macvtap0\x00', &(0x7f0000000000)=@ethtool_sfeatures={0x3}}) [ 372.260280][ T1385] tipc: TX() has been purged, node left! 14:41:10 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xa, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x18, 0xffffffd5, 0x10}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x2b7, &(0x7f000000cf3d)=""/195}, 0x48) 14:41:10 executing program 5: socketpair(0x18, 0x0, 0x2, &(0x7f0000000140)) 14:41:10 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f0000000300)=""/190, 0x36, 0xbe, 0x1}, 0x20) 14:41:10 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000029c0)={'nat\x00'}, &(0x7f0000002a40)=0x20002a38) 14:41:10 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000000)={'lo\x00', r2}) r3 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) 14:41:10 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) r2 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r2, 0x89fa, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) getsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000029c0)={'nat\x00'}, &(0x7f0000002a40)=0x78) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000640)={'ip6gre0\x00', 0x0}) r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000200)=@raw={'raw\x00', 0x3c1, 0x3, 0x380, 0x1ac, 0x207, 0x2f1e, 0x1b8, 0x200, 0x2b8, 0x2e8, 0x2e8, 0x2b8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0xac]}, @rand_addr=' \x01\x00', [], [], 'veth1_to_bond\x00', 'bond_slave_1\x00'}, 0x0, 0x18c, 0x1ac, 0x0, {}, [@common=@unspec=@conntrack3={{0xc4, 'conntrack\x00'}, {{@ipv6=@mcast1, [], @ipv6=@remote, [], @ipv6=@mcast2, [], @ipv6=@mcast1}}}, @common=@inet=@dscp={{0x24, 'dscp\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@mcast1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'xfrm0\x00', 'bridge0\x00'}, 0x0, 0xa4, 0x10c}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3dc) r4 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_RTHDR(r4, 0x29, 0x39, &(0x7f0000000c40)=ANY=[@ANYBLOB="bdac76aabd564d27731cfb9260fe2f93312114a3ef09a3c9b414"], 0x8) r5 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_RTHDR(r5, 0x29, 0x39, &(0x7f0000000000), 0x8) getsockopt$inet6_mreq(r5, 0x29, 0x14, &(0x7f0000000000)={@empty, 0x0}, &(0x7f0000000080)=0x14) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f00000000c0)={@local, @ipv4={[], [], @multicast1}, @local, 0x0, 0x0, 0x2, 0x400, 0x7fffffff, 0x2000202, r6}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r3, 0x89fb, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6tnl0\x00', r6, 0x2f, 0x3, 0x1e, 0x3, 0x0, @private1, @private1={0xfc, 0x1, [], 0x1}, 0x700, 0x80, 0x1, 0x3f}}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000140)={'ip6tnl0\x00', &(0x7f00000000c0)={'syztnl0\x00', r6, 0x29, 0xbb, 0x1f, 0xfffffffb, 0x10, @private2, @local, 0x7800, 0x1, 0x8, 0x4}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000200)={'ip6gre0\x00', &(0x7f0000000180)={'syztnl1\x00', r7, 0x2f, 0x9, 0x1, 0x5, 0x24, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @ipv4={[], [], @rand_addr=0x64010100}, 0x20, 0x8000, 0x85, 0xe00}}) [ 373.646798][T13635] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables [ 373.656617][T13635] xt_CT: You must specify a L4 protocol and not use inversions on it [ 373.759045][T13640] IPVS: ftp: loaded support on port[0] = 21 14:41:11 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f0000000300)=""/190, 0x36, 0xbe, 0x1}, 0x20) 14:41:11 executing program 3: sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r2 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x83, &(0x7f0000000100)={r1}, 0x8) 14:41:11 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x5}, 0x1c) 14:41:11 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x401}, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000010c0)={0x0, 0x1c, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000001100)=0x10) 14:41:11 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) r2 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r2, 0x89fa, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) getsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000029c0)={'nat\x00'}, &(0x7f0000002a40)=0x78) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000640)={'ip6gre0\x00', 0x0}) r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000200)=@raw={'raw\x00', 0x3c1, 0x3, 0x380, 0x1ac, 0x207, 0x2f1e, 0x1b8, 0x200, 0x2b8, 0x2e8, 0x2e8, 0x2b8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0xac]}, @rand_addr=' \x01\x00', [], [], 'veth1_to_bond\x00', 'bond_slave_1\x00'}, 0x0, 0x18c, 0x1ac, 0x0, {}, [@common=@unspec=@conntrack3={{0xc4, 'conntrack\x00'}, {{@ipv6=@mcast1, [], @ipv6=@remote, [], @ipv6=@mcast2, [], @ipv6=@mcast1}}}, @common=@inet=@dscp={{0x24, 'dscp\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@mcast1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'xfrm0\x00', 'bridge0\x00'}, 0x0, 0xa4, 0x10c}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3dc) r4 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_RTHDR(r4, 0x29, 0x39, &(0x7f0000000c40)=ANY=[@ANYBLOB="bdac76aabd564d27731cfb9260fe2f93312114a3ef09a3c9b414"], 0x8) r5 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_RTHDR(r5, 0x29, 0x39, &(0x7f0000000000), 0x8) getsockopt$inet6_mreq(r5, 0x29, 0x14, &(0x7f0000000000)={@empty, 0x0}, &(0x7f0000000080)=0x14) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f00000000c0)={@local, @ipv4={[], [], @multicast1}, @local, 0x0, 0x0, 0x2, 0x400, 0x7fffffff, 0x2000202, r6}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r3, 0x89fb, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6tnl0\x00', r6, 0x2f, 0x3, 0x1e, 0x3, 0x0, @private1, @private1={0xfc, 0x1, [], 0x1}, 0x700, 0x80, 0x1, 0x3f}}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000140)={'ip6tnl0\x00', &(0x7f00000000c0)={'syztnl0\x00', r6, 0x29, 0xbb, 0x1f, 0xfffffffb, 0x10, @private2, @local, 0x7800, 0x1, 0x8, 0x4}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000200)={'ip6gre0\x00', &(0x7f0000000180)={'syztnl1\x00', r7, 0x2f, 0x9, 0x1, 0x5, 0x24, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @ipv4={[], [], @rand_addr=0x64010100}, 0x20, 0x8000, 0x85, 0xe00}}) [ 374.460613][T13679] xt_CT: You must specify a L4 protocol and not use inversions on it [ 374.469024][ T1385] tipc: TX() has been purged, node left! 14:41:11 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xe, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x26, 0xffffffd5}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x2b7, &(0x7f000000cf3d)=""/195}, 0x48) 14:41:11 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f0000000300)=""/190, 0x36, 0xbe, 0x1}, 0x20) 14:41:12 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) r2 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r2, 0x89fa, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) getsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000029c0)={'nat\x00'}, &(0x7f0000002a40)=0x78) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000640)={'ip6gre0\x00', 0x0}) r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000200)=@raw={'raw\x00', 0x3c1, 0x3, 0x380, 0x1ac, 0x207, 0x2f1e, 0x1b8, 0x200, 0x2b8, 0x2e8, 0x2e8, 0x2b8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0xac]}, @rand_addr=' \x01\x00', [], [], 'veth1_to_bond\x00', 'bond_slave_1\x00'}, 0x0, 0x18c, 0x1ac, 0x0, {}, [@common=@unspec=@conntrack3={{0xc4, 'conntrack\x00'}, {{@ipv6=@mcast1, [], @ipv6=@remote, [], @ipv6=@mcast2, [], @ipv6=@mcast1}}}, @common=@inet=@dscp={{0x24, 'dscp\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@mcast1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'xfrm0\x00', 'bridge0\x00'}, 0x0, 0xa4, 0x10c}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3dc) r4 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_RTHDR(r4, 0x29, 0x39, &(0x7f0000000c40)=ANY=[@ANYBLOB="bdac76aabd564d27731cfb9260fe2f93312114a3ef09a3c9b414"], 0x8) r5 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_RTHDR(r5, 0x29, 0x39, &(0x7f0000000000), 0x8) getsockopt$inet6_mreq(r5, 0x29, 0x14, &(0x7f0000000000)={@empty, 0x0}, &(0x7f0000000080)=0x14) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f00000000c0)={@local, @ipv4={[], [], @multicast1}, @local, 0x0, 0x0, 0x2, 0x400, 0x7fffffff, 0x2000202, r6}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r3, 0x89fb, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6tnl0\x00', r6, 0x2f, 0x3, 0x1e, 0x3, 0x0, @private1, @private1={0xfc, 0x1, [], 0x1}, 0x700, 0x80, 0x1, 0x3f}}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000140)={'ip6tnl0\x00', &(0x7f00000000c0)={'syztnl0\x00', r6, 0x29, 0xbb, 0x1f, 0xfffffffb, 0x10, @private2, @local, 0x7800, 0x1, 0x8, 0x4}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000200)={'ip6gre0\x00', &(0x7f0000000180)={'syztnl1\x00', r7, 0x2f, 0x9, 0x1, 0x5, 0x24, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @ipv4={[], [], @rand_addr=0x64010100}, 0x20, 0x8000, 0x85, 0xe00}}) [ 374.967228][T13672] syz-executor.5 (13672) used greatest stack depth: 4280 bytes left 14:41:12 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) write$binfmt_elf64(r0, 0x0, 0x7ffffffff000) 14:41:12 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x200003be}, {}]}]}}, 0x0, 0x36, 0x0, 0x1}, 0x20) [ 375.302944][T13694] xt_CT: You must specify a L4 protocol and not use inversions on it 14:41:13 executing program 2: syz_mount_image$f2fs(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000340)=[{&(0x7f0000000280)="58ac2a67359793e24b9410c337edf95bdab7761472e755f7cbc8a649c6ea38270a62c7676e36abf4b135fbb7e11252d018eb94b7106694954c69f44b81c606039796e23d37926ebfc8c0ac94f24d610799c7f444c82cc6c8a9cd13b73913a981670651522d61a5a4ece29f82cd159df8fa706fb385c5c681ecd7a4ad78612f8fc5ccd8e90e33c8f362137c3fc1e9e69bf1c693ab6d557fd6d2f7d72ed29a858a58d0b90a511469054cf3b08e2052f5c5d85660", 0xfffffffffffffdef, 0xd5}], 0x2000041, &(0x7f0000000380)={[{@nolazytime='nolazytime'}, {@background_gc_sync='background_gc=sync'}, {@acl='acl'}, {@fsync_mode_posix='fsync_mode=posix'}, {@jqfmt_vfsv0='jqfmt=vfsv0'}, {@inline_xattr='inline_xattr'}], [{@obj_user={'obj_user', 0x3d, ':,[-(\a$\xf2Q\'@{++'}}, {@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@appraise='appraise'}, {@obj_type={'obj_type', 0x3d, 'filter\x00'}}]}) 14:41:13 executing program 5: syz_emit_vhci(&(0x7f0000000000)=@HCI_EVENT_PKT={0x4, @hci_ev_conn_request={{0x4, 0xa}, {@any, '1}y', 0x1}}}, 0xd) 14:41:13 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) r2 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r2, 0x89fa, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) getsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000029c0)={'nat\x00'}, &(0x7f0000002a40)=0x78) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000640)={'ip6gre0\x00', 0x0}) r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000200)=@raw={'raw\x00', 0x3c1, 0x3, 0x380, 0x1ac, 0x207, 0x2f1e, 0x1b8, 0x200, 0x2b8, 0x2e8, 0x2e8, 0x2b8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0xac]}, @rand_addr=' \x01\x00', [], [], 'veth1_to_bond\x00', 'bond_slave_1\x00'}, 0x0, 0x18c, 0x1ac, 0x0, {}, [@common=@unspec=@conntrack3={{0xc4, 'conntrack\x00'}, {{@ipv6=@mcast1, [], @ipv6=@remote, [], @ipv6=@mcast2, [], @ipv6=@mcast1}}}, @common=@inet=@dscp={{0x24, 'dscp\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@mcast1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'xfrm0\x00', 'bridge0\x00'}, 0x0, 0xa4, 0x10c}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3dc) r4 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_RTHDR(r4, 0x29, 0x39, &(0x7f0000000c40)=ANY=[@ANYBLOB="bdac76aabd564d27731cfb9260fe2f93312114a3ef09a3c9b414"], 0x8) r5 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_RTHDR(r5, 0x29, 0x39, &(0x7f0000000000), 0x8) getsockopt$inet6_mreq(r5, 0x29, 0x14, &(0x7f0000000000)={@empty, 0x0}, &(0x7f0000000080)=0x14) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f00000000c0)={@local, @ipv4={[], [], @multicast1}, @local, 0x0, 0x0, 0x2, 0x400, 0x7fffffff, 0x2000202, r6}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r3, 0x89fb, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6tnl0\x00', r6, 0x2f, 0x3, 0x1e, 0x3, 0x0, @private1, @private1={0xfc, 0x1, [], 0x1}, 0x700, 0x80, 0x1, 0x3f}}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000140)={'ip6tnl0\x00', &(0x7f00000000c0)={'syztnl0\x00', r6, 0x29, 0xbb, 0x1f, 0xfffffffb, 0x10, @private2, @local, 0x7800, 0x1, 0x8, 0x4}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000200)={'ip6gre0\x00', &(0x7f0000000180)={'syztnl1\x00', r7, 0x2f, 0x9, 0x1, 0x5, 0x24, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @ipv4={[], [], @rand_addr=0x64010100}, 0x20, 0x8000, 0x85, 0xe00}}) 14:41:13 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket(0x0, 0x800000003, 0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000000)={'lo\x00', r2}) r3 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) 14:41:13 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x70, r1, 0x1, 0x0, 0x0, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x6}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x70}}, 0x0) 14:41:13 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x200003be}, {}]}]}}, 0x0, 0x36, 0x0, 0x1}, 0x20) 14:41:13 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x7, 0x9, 0x12, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) [ 376.477340][T13715] xt_CT: You must specify a L4 protocol and not use inversions on it [ 376.628837][T13724] IPVS: ftp: loaded support on port[0] = 21 14:41:14 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x200003be}, {}]}]}}, 0x0, 0x36, 0x0, 0x1}, 0x20) 14:41:14 executing program 3: syz_io_uring_setup(0x6b52, &(0x7f0000000580), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, 0x0, 0x0) mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) 14:41:14 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@mcast1, 0x0, 0x3c}, 0x0, @in=@remote}}, 0xe8) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000040)=@add_del={0x3, &(0x7f0000000000)='rose0\x00'}) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x16, &(0x7f00000002c0)={{{@in6=@remote}}, {{@in6=@mcast1}, 0x0, @in=@remote}}, 0xe8) 14:41:14 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x200003be}, {}]}]}}, &(0x7f0000000300)=""/190, 0x36, 0xbe}, 0x20) 14:41:14 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) pwritev2(r2, &(0x7f0000001400)=[{&(0x7f00000012c0)='y', 0x1}], 0x1, 0x0, 0x0, 0x2) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ebf, 0x0) write$binfmt_elf64(r1, 0x0, 0x0) [ 377.320437][ T1385] tipc: TX() has been purged, node left! 14:41:15 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r0, 0x0) ftruncate(r0, 0x40) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r1, 0x1, 0x5, &(0x7f00000002c0), 0x4) 14:41:15 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000340)={'ip6_vti0\x00', &(0x7f00000002c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @private1}}) 14:41:15 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xc, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0xffffffd5}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x2b7, &(0x7f000000cf3d)=""/195}, 0x48) [ 378.381404][T12982] Bluetooth: hci5: command 0x0409 tx timeout 14:41:16 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket(0x0, 0x800000003, 0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000000)={'lo\x00', r2}) r3 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) 14:41:16 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x200003be}, {}]}]}}, &(0x7f0000000300)=""/190, 0x36, 0xbe}, 0x20) 14:41:16 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) pwritev2(r2, &(0x7f0000001400)=[{&(0x7f00000012c0)='y', 0x1}], 0x1, 0x0, 0x0, 0x2) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ebf, 0x0) write$binfmt_elf64(r1, 0x0, 0x0) 14:41:16 executing program 0: mmap(&(0x7f0000002000/0x1000)=nil, 0x2418000, 0x1d, 0x840000000000a132, 0xffffffffffffffff, 0x0) 14:41:16 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf32(r1, &(0x7f0000000340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) ftruncate(r1, 0x4) write$binfmt_elf32(r0, &(0x7f0000000340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0xffffffe8) 14:41:16 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)=[{&(0x7f0000002340)={0x14, 0x32, 0x1, 0x0, 0x0, "", [@generic="c2"]}, 0x14}], 0x1}, 0x0) [ 379.023788][T13803] IPVS: ftp: loaded support on port[0] = 21 14:41:16 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x200003be}, {}]}]}}, &(0x7f0000000300)=""/190, 0x36, 0xbe}, 0x20) 14:41:16 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r1, 0x1}, 0x14}}, 0x0) 14:41:16 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) pwritev2(r2, &(0x7f0000001400)=[{&(0x7f00000012c0)='y', 0x1}], 0x1, 0x0, 0x0, 0x2) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ebf, 0x0) write$binfmt_elf64(r1, 0x0, 0x0) 14:41:17 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'veth1\x00', &(0x7f0000000000)=@ethtool_sfeatures={0x3b, 0x2, [{0x500}, {}]}}) 14:41:17 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000003f00)={0x0, 0x0, &(0x7f0000003ec0)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000001e0001"], 0x1c}], 0x1}, 0x0) 14:41:17 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 380.080285][ T1385] tipc: TX() has been purged, node left! [ 380.460071][ T2341] Bluetooth: hci5: command 0x0409 tx timeout 14:41:18 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket(0x0, 0x800000003, 0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000000)={'lo\x00', r2}) r3 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) 14:41:18 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) pwritev2(r2, &(0x7f0000001400)=[{&(0x7f00000012c0)='y', 0x1}], 0x1, 0x0, 0x0, 0x2) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ebf, 0x0) write$binfmt_elf64(r1, 0x0, 0x0) 14:41:18 executing program 0: syz_emit_vhci(&(0x7f0000000000)=ANY=[@ANYBLOB="043e0612a6"], 0x9) 14:41:18 executing program 4: syz_emit_vhci(&(0x7f0000000000)=@HCI_EVENT_PKT={0x4, @hci_ev_le_meta={{0x3e, 0x11}, @hci_ev_le_direct_adv_info={{}, {0x4, 0x0, @none, 0x0, @fixed}}}}, 0x14) 14:41:18 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xc000000000}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 14:41:18 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 381.188107][ T2199] ===================================================== [ 381.195093][ T2199] BUG: KMSAN: uninit-value in process_adv_report+0x398/0x2000 [ 381.202551][ T2199] CPU: 1 PID: 2199 Comm: kworker/u5:0 Not tainted 5.8.0-rc5-syzkaller #0 [ 381.210953][ T2199] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 381.221017][ T2199] Workqueue: hci4 hci_rx_work [ 381.225713][ T2199] Call Trace: [ 381.229005][ T2199] dump_stack+0x1df/0x240 [ 381.233354][ T2199] kmsan_report+0xf7/0x1e0 [ 381.237776][ T2199] __msan_warning+0x58/0xa0 [ 381.242283][ T2199] process_adv_report+0x398/0x2000 [ 381.247405][ T2199] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 381.253483][ T2199] hci_event_packet+0x1d08/0x33ee0 [ 381.258627][ T2199] ? kmsan_get_metadata+0x11d/0x180 [ 381.263829][ T2199] ? kmsan_set_origin_checked+0x95/0xf0 [ 381.269383][ T2199] ? kmsan_get_metadata+0x110/0x180 [ 381.274597][ T2199] ? hci_send_to_monitor+0x138/0x520 [ 381.279888][ T2199] ? kmsan_get_metadata+0x11d/0x180 [ 381.285105][ T2199] hci_rx_work+0x95f/0xce0 [ 381.289618][ T2199] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 381.295435][ T2199] ? hci_alloc_dev+0x2680/0x2680 [ 381.300376][ T2199] process_one_work+0x1540/0x1f30 [ 381.305419][ T2199] worker_thread+0xed2/0x23f0 [ 381.310101][ T2199] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 381.315911][ T2199] kthread+0x515/0x550 [ 381.320077][ T2199] ? process_one_work+0x1f30/0x1f30 [ 381.325267][ T2199] ? kthread_blkcg+0xf0/0xf0 [ 381.329846][ T2199] ret_from_fork+0x22/0x30 [ 381.334251][ T2199] [ 381.336560][ T2199] Uninit was created at: [ 381.340791][ T2199] kmsan_internal_poison_shadow+0x66/0xd0 [ 381.346607][ T2199] kmsan_slab_alloc+0x8a/0xe0 [ 381.351272][ T2199] __kmalloc_node_track_caller+0xb40/0x1200 [ 381.357150][ T2199] __alloc_skb+0x2fd/0xac0 [ 381.361552][ T2199] vhci_write+0x15b/0x800 [ 381.365866][ T2199] vfs_write+0xd98/0x1480 [ 381.370299][ T2199] ksys_write+0x267/0x450 [ 381.374613][ T2199] __se_sys_write+0x92/0xb0 [ 381.379213][ T2199] __ia32_sys_write+0x4a/0x70 [ 381.383876][ T2199] __do_fast_syscall_32+0x2aa/0x400 [ 381.389061][ T2199] do_fast_syscall_32+0x6b/0xd0 [ 381.393900][ T2199] do_SYSENTER_32+0x73/0x90 [ 381.398395][ T2199] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 381.404699][ T2199] ===================================================== [ 381.411611][ T2199] Disabling lock debugging due to kernel taint [ 381.417764][ T2199] Kernel panic - not syncing: panic_on_warn set ... [ 381.424340][ T2199] CPU: 1 PID: 2199 Comm: kworker/u5:0 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 381.434120][ T2199] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 381.444181][ T2199] Workqueue: hci4 hci_rx_work [ 381.448851][ T2199] Call Trace: [ 381.452146][ T2199] dump_stack+0x1df/0x240 [ 381.456465][ T2199] panic+0x3d5/0xc3e [ 381.460366][ T2199] kmsan_report+0x1df/0x1e0 [ 381.464861][ T2199] __msan_warning+0x58/0xa0 [ 381.469353][ T2199] process_adv_report+0x398/0x2000 [ 381.474462][ T2199] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 381.480537][ T2199] hci_event_packet+0x1d08/0x33ee0 [ 381.485649][ T2199] ? kmsan_get_metadata+0x11d/0x180 [ 381.490843][ T2199] ? kmsan_set_origin_checked+0x95/0xf0 [ 381.496378][ T2199] ? kmsan_get_metadata+0x110/0x180 [ 381.501593][ T2199] ? hci_send_to_monitor+0x138/0x520 [ 381.506864][ T2199] ? kmsan_get_metadata+0x11d/0x180 [ 381.512053][ T2199] hci_rx_work+0x95f/0xce0 [ 381.516460][ T2199] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 381.522273][ T2199] ? hci_alloc_dev+0x2680/0x2680 [ 381.527197][ T2199] process_one_work+0x1540/0x1f30 [ 381.532221][ T2199] worker_thread+0xed2/0x23f0 [ 381.536890][ T2199] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 381.542709][ T2199] kthread+0x515/0x550 [ 381.546766][ T2199] ? process_one_work+0x1f30/0x1f30 [ 381.551955][ T2199] ? kthread_blkcg+0xf0/0xf0 [ 381.556534][ T2199] ret_from_fork+0x22/0x30 [ 381.562265][ T2199] Kernel Offset: 0x15c00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 381.573873][ T2199] Rebooting in 86400 seconds..