[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 syzkaller login: [ 120.020575][ T8441] sshd (8441) used greatest stack depth: 3816 bytes left Warning: Permanently added '10.128.0.41' (ECDSA) to the list of known hosts. 2020/07/19 11:18:46 fuzzer started 2020/07/19 11:18:47 dialing manager at 10.128.0.26:33695 2020/07/19 11:18:47 syscalls: 3087 2020/07/19 11:18:47 code coverage: enabled 2020/07/19 11:18:47 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/19 11:18:47 extra coverage: enabled 2020/07/19 11:18:47 setuid sandbox: enabled 2020/07/19 11:18:47 namespace sandbox: enabled 2020/07/19 11:18:47 Android sandbox: enabled 2020/07/19 11:18:47 fault injection: enabled 2020/07/19 11:18:47 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/19 11:18:47 net packet injection: enabled 2020/07/19 11:18:47 net device setup: enabled 2020/07/19 11:18:47 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/19 11:18:47 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/19 11:18:47 USB emulation: /dev/raw-gadget does not exist 11:21:24 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000180)='./file1\x00', &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000280)='system_u:object_r:inetd_log_t:s0\x00', 0x21, 0x0) r0 = open$dir(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file2\x00', 0x0) [ 289.150806][ T33] audit: type=1400 audit(1595157684.407:8): avc: denied { execmem } for pid=8484 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 289.465014][ T8485] IPVS: ftp: loaded support on port[0] = 21 [ 289.692129][ T8485] chnl_net:caif_netlink_parms(): no params data found [ 289.941277][ T8485] bridge0: port 1(bridge_slave_0) entered blocking state [ 289.949085][ T8485] bridge0: port 1(bridge_slave_0) entered disabled state [ 289.958598][ T8485] device bridge_slave_0 entered promiscuous mode [ 289.972314][ T8485] bridge0: port 2(bridge_slave_1) entered blocking state [ 289.980076][ T8485] bridge0: port 2(bridge_slave_1) entered disabled state [ 289.989422][ T8485] device bridge_slave_1 entered promiscuous mode [ 290.041814][ T8485] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 290.057203][ T8485] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 290.109727][ T8485] team0: Port device team_slave_0 added [ 290.120649][ T8485] team0: Port device team_slave_1 added [ 290.165330][ T8485] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 290.173212][ T8485] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 290.199317][ T8485] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 290.214921][ T8485] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 290.222648][ T8485] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 290.248679][ T8485] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 290.386046][ T8485] device hsr_slave_0 entered promiscuous mode [ 290.509373][ T8485] device hsr_slave_1 entered promiscuous mode [ 290.970988][ T8485] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 291.036511][ T8485] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 291.165701][ T8485] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 291.419964][ T8485] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 291.697699][ T8485] 8021q: adding VLAN 0 to HW filter on device bond0 [ 291.736739][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 291.746402][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 291.764917][ T8485] 8021q: adding VLAN 0 to HW filter on device team0 [ 291.792705][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 291.801886][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 291.811576][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 291.818825][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 291.881752][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 291.890794][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 291.900539][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 291.909938][ T2302] bridge0: port 2(bridge_slave_1) entered blocking state [ 291.917116][ T2302] bridge0: port 2(bridge_slave_1) entered forwarding state [ 291.927433][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 291.938267][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 291.949054][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 291.959325][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 291.969587][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 291.979845][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 291.990165][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 291.999648][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 292.021477][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 292.031858][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 292.041962][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 292.060767][ T8485] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 292.135025][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 292.143377][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 292.172034][ T8485] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 292.237713][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 292.248565][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 292.289385][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 292.299380][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 292.316895][ T8485] device veth0_vlan entered promiscuous mode [ 292.331025][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 292.340398][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 292.360824][ T8485] device veth1_vlan entered promiscuous mode [ 292.409775][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 292.419228][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 292.428989][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 292.438954][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 292.460374][ T8485] device veth0_macvtap entered promiscuous mode [ 292.493895][ T8485] device veth1_macvtap entered promiscuous mode [ 292.555567][ T8485] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 292.564124][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 292.573713][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 292.583071][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 292.593251][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 292.625673][ T8485] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 292.645425][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 292.656183][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 11:21:28 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f00000000c0)={0x0, 0x2000007, 0x4, {0x1, @raw_data="e4a207bb2337e33024358de057c0557ea9e4b2b6aba5a8eeca231a33e08f0d57d944f6a92dbd64eb63c7281decd5cbe521b0f5d382ed2ef077d1eedbbd0c49a82739c325aa8bf28f3b6df4a24124f52a9bb34007530dcafa4e69a24ba949d4c76999229c481c92024b6ff17438c5da4655165a43e577b9f127eb3f619140c6511772b74e5d23269c45df7a15e57ed6e73a68d07da5fa8f9355ee324d6ba892813757eed8216db00bfd753fed140ecee900"}}) dup3(r1, r2, 0x0) 11:21:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000200)=@ethtool_ringparam={0x12, 0x0, 0x0, 0x0, 0x0, 0xffffffff}}) [ 293.498517][ C1] hrtimer: interrupt took 66967 ns 11:21:28 executing program 0: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000200)="0400000900000000666174000404e47e3ccf027400f877", 0x17}], 0xc603, &(0x7f00000001c0)) 11:21:29 executing program 0: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000200)="0400000900000000666174000404e47e3ccf027400f877", 0x17}], 0xc603, &(0x7f00000001c0)) 11:21:29 executing program 0: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000200)="0400000900000000666174000404e47e3ccf027400f877", 0x17}], 0xc603, &(0x7f00000001c0)) 11:21:29 executing program 0: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000200)="0400000900000000666174000404e47e3ccf027400f877", 0x17}], 0xc603, &(0x7f00000001c0)) 11:21:29 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000200)="0400000900000000666174000404e47e3ccf027400f877", 0x17}], 0xc603, &(0x7f00000001c0)) 11:21:30 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000200)="0400000900000000666174000404e47e3ccf027400f877", 0x17}], 0xc603, &(0x7f00000001c0)) 11:21:30 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000200)="0400000900000000666174000404e47e3ccf027400f877", 0x17}], 0xc603, &(0x7f00000001c0)) 11:21:30 executing program 0: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', 0x0, 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000200)="0400000900000000666174000404e47e3ccf027400f877", 0x17}], 0xc603, &(0x7f00000001c0)) 11:21:30 executing program 1: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) gettid() sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x58, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x7, 0xa}}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x8}]}, 0x58}}, 0x0) 11:21:31 executing program 0: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', 0x0, 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000200)="0400000900000000666174000404e47e3ccf027400f877", 0x17}], 0xc603, &(0x7f00000001c0)) 11:21:31 executing program 0: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', 0x0, 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000200)="0400000900000000666174000404e47e3ccf027400f877", 0x17}], 0xc603, &(0x7f00000001c0)) 11:21:31 executing program 0: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000200)="0400000900000000666174000404e47e3ccf027400f877", 0x17}], 0xc603, &(0x7f00000001c0)) [ 296.353420][ T8766] IPVS: ftp: loaded support on port[0] = 21 11:21:31 executing program 0: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000200)="0400000900000000666174000404e47e3ccf027400f877", 0x17}], 0xc603, &(0x7f00000001c0)) 11:21:32 executing program 0: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000200)="0400000900000000666174000404e47e3ccf027400f877", 0x17}], 0xc603, &(0x7f00000001c0)) [ 296.831257][ T8766] chnl_net:caif_netlink_parms(): no params data found 11:21:32 executing program 0: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x0, 0x0, 0xc603, &(0x7f00000001c0)) 11:21:32 executing program 0: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x0, 0x0, 0xc603, &(0x7f00000001c0)) [ 297.122702][ T8766] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.130162][ T8766] bridge0: port 1(bridge_slave_0) entered disabled state [ 297.140229][ T8766] device bridge_slave_0 entered promiscuous mode [ 297.182034][ T8766] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.189524][ T8766] bridge0: port 2(bridge_slave_1) entered disabled state [ 297.199132][ T8766] device bridge_slave_1 entered promiscuous mode 11:21:32 executing program 0: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x0, 0x0, 0xc603, &(0x7f00000001c0)) [ 297.366864][ T8766] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 11:21:32 executing program 0: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x0, &(0x7f0000000180), 0xc603, &(0x7f00000001c0)) [ 297.416765][ T8766] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 297.529828][ T8766] team0: Port device team_slave_0 added [ 297.540734][ T8766] team0: Port device team_slave_1 added 11:21:32 executing program 0: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x0, &(0x7f0000000180), 0xc603, &(0x7f00000001c0)) [ 297.633544][ T8766] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 297.640681][ T8766] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 297.666843][ T8766] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 297.771218][ T8766] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 297.778533][ T8766] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 297.804672][ T8766] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 11:21:33 executing program 0: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x0, &(0x7f0000000180), 0xc603, &(0x7f00000001c0)) [ 298.046045][ T8766] device hsr_slave_0 entered promiscuous mode [ 298.098820][ T8766] device hsr_slave_1 entered promiscuous mode [ 298.135786][ T8766] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 298.143556][ T8766] Cannot create hsr debugfs directory [ 298.591875][ T8766] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 298.696091][ T8766] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 298.758486][ T8766] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 298.807986][ T8766] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 299.026570][ T8766] 8021q: adding VLAN 0 to HW filter on device bond0 [ 299.052857][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 299.062666][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 299.083330][ T8766] 8021q: adding VLAN 0 to HW filter on device team0 [ 299.102498][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 299.112200][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 299.122863][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 299.130119][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 299.197983][ T8766] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 299.208463][ T8766] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 299.224719][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 299.233965][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 299.243780][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 299.253510][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 299.260754][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 299.269585][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 299.280304][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 299.290933][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 299.301218][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 299.311395][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 299.321684][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 299.331779][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 299.341467][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 299.351635][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 299.361272][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 299.380012][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 299.389560][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 299.423255][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 299.431456][ T2302] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 299.466254][ T8766] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 299.514207][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 299.524150][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 299.580840][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 299.590402][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 299.614571][ T8766] device veth0_vlan entered promiscuous mode [ 299.639556][ T8766] device veth1_vlan entered promiscuous mode [ 299.651110][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 299.660106][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 299.669111][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 299.717475][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 299.726823][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 299.738170][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 299.755480][ T8766] device veth0_macvtap entered promiscuous mode [ 299.771663][ T8766] device veth1_macvtap entered promiscuous mode [ 299.809366][ T8766] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 299.819901][ T8766] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.833373][ T8766] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 299.844445][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 299.854266][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 299.863561][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 299.873408][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 299.894912][ T8766] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 299.905550][ T8766] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.920333][ T8766] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 299.930641][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 299.940494][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 11:21:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {&(0x7f00000003c0)}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 11:21:35 executing program 0: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{0x0}], 0xc603, &(0x7f00000001c0)) 11:21:35 executing program 0: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{0x0}], 0xc603, &(0x7f00000001c0)) 11:21:36 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'veth1_virt_wifi\x00', {0x7, 0xffff, @private=0xa010102}}) write$tun(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0xfdef) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000340)=@assoc_value={r4}, 0x8) r5 = openat2(r2, &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x8400, 0x103}, 0x18) ioctl$ASHMEM_PURGE_ALL_CACHES(r5, 0x770a, 0x0) bpf$BPF_PROG_DETACH(0x9, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000380)={0x0, 0x0, 0x3, 0x0, [], [{0x6, 0x9, 0x7f, 0xe11c, 0x7f, 0x2}, {0x25a, 0x800000, 0x7f, 0x9670, 0x8, 0x3ff}], [[], [], []]}) [ 300.933782][ T9056] sctp: [Deprecated]: syz-executor.1 (pid 9056) Use of struct sctp_assoc_value in delayed_ack socket option. [ 300.933782][ T9056] Use struct sctp_sack_info instead 11:21:36 executing program 0: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{0x0}], 0xc603, &(0x7f00000001c0)) 11:21:36 executing program 1: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file1\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='fm000000000(\x00\x00\x00\x00\x00\x00\x00\x00']) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket(0x2c, 0xa, 0x400) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f00000000c0)) sendmsg$IPCTNL_MSG_CT_GET(r2, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x1, 0x1, 0x301, 0x0, 0x0, {0x2, 0x0, 0x8}}, 0x14}, 0x1, 0x0, 0x0, 0x94}, 0x8800) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000640)=@newtfilter={0x80, 0x2c, 0xd27, 0x4, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0x8}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x50, 0x2, [@TCA_ROUTE4_POLICE={0x4c, 0x3, [@TCA_POLICE_RATE64={0xc}, @TCA_POLICE_TBF={0x3c, 0x1, {0x80, 0x7, 0x9, 0x5, 0x1, {0x8, 0x2, 0x1f, 0x4, 0x1, 0x1b7d}, {0x8, 0x0, 0x3, 0x7, 0x200, 0x1}, 0x400, 0x20, 0xffffff9c}}]}]}}]}, 0x80}}, 0x0) sync_file_range(r3, 0x7, 0x20, 0x1) 11:21:36 executing program 0: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000200)}], 0xc603, &(0x7f00000001c0)) [ 301.460569][ T9073] FAT-fs (loop1): Unrecognized mount option "fm000000000(" or missing value [ 301.544302][ T9075] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=257 sclass=netlink_route_socket pid=9075 comm=syz-executor.1 [ 301.593855][ T9073] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 301.657097][ T9075] netlink: 'syz-executor.1': attribute type 3 has an invalid length. 11:21:36 executing program 0: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000200)}], 0xc603, &(0x7f00000001c0)) [ 301.725925][ T9073] FAT-fs (loop1): Unrecognized mount option "fm000000000(" or missing value [ 301.820308][ T9075] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=257 sclass=netlink_route_socket pid=9075 comm=syz-executor.1 [ 301.851504][ T9088] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 301.933942][ T9075] netlink: 'syz-executor.1': attribute type 3 has an invalid length. 11:21:37 executing program 0: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000200)}], 0xc603, &(0x7f00000001c0)) 11:21:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r3, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000540)={&(0x7f00000002c0)={0x1c, r4, 0x301, 0x0, 0x0, {0x6}, [@BATADV_ATTR_MESH_IFINDEX={0x7}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x300c12c}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x24, r4, 0x2, 0x70bd2b, 0x25dfdbfd, {}, [@BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x7}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x800) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getsockname$packet(r7, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x24, r5, 0x711, 0x0, 0x0, {0x9}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r8}]}, 0x24}}, 0x0) 11:21:37 executing program 0: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000200)="040000090000000066617400", 0xc}], 0xc603, &(0x7f00000001c0)) 11:21:37 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000340)=@assoc_value={r3}, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r5) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000340)=@assoc_value={r7}, 0x8) perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x70, 0x1, 0x3, 0x6, 0x3f, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000080), 0x8}, 0x41, 0x1, 0x4, 0x6, 0x1, 0x5, 0x5}, r1, 0x2, r5, 0x4) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f0000000380)={0x9, 0x10001, 0x74f6736ef137ef94, 0x0, 0x5, [{0xfffffffffffffffc, 0x101, 0x5984, [], 0x800}, {0x5, 0x6, 0xc000000000000000, [], 0x5088}, {0x3ff, 0x6, 0x7fff, [], 0x1f82}, {0x3, 0x8, 0x1, [], 0x1002}, {0x80, 0x8000, 0x401, [], 0x801}]}) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x12, r8, 0x0) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) pwrite64(r0, &(0x7f0000000040)="ca", 0x1, 0x0) r9 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r9, 0x0) [ 302.455437][ T9110] sctp: [Deprecated]: syz-executor.1 (pid 9110) Use of struct sctp_assoc_value in delayed_ack socket option. [ 302.455437][ T9110] Use struct sctp_sack_info instead [ 302.541876][ T9110] sctp: [Deprecated]: syz-executor.1 (pid 9110) Use of struct sctp_assoc_value in delayed_ack socket option. [ 302.541876][ T9110] Use struct sctp_sack_info instead 11:21:37 executing program 0: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000200)="040000090000000066617400", 0xc}], 0xc603, &(0x7f00000001c0)) [ 302.590397][ T33] audit: type=1804 audit(1595157697.847:9): pid=9113 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir276636743/syzkaller.5xPz5v/5/bus" dev="sda1" ino=15747 res=1 [ 302.653221][ T9113] sctp: [Deprecated]: syz-executor.1 (pid 9113) Use of struct sctp_assoc_value in delayed_ack socket option. [ 302.653221][ T9113] Use struct sctp_sack_info instead [ 302.681121][ T33] audit: type=1804 audit(1595157697.887:10): pid=9110 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir276636743/syzkaller.5xPz5v/5/bus" dev="sda1" ino=15747 res=1 [ 302.705835][ T33] audit: type=1804 audit(1595157697.897:11): pid=9110 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir276636743/syzkaller.5xPz5v/5/bus" dev="sda1" ino=15747 res=1 [ 302.729936][ T33] audit: type=1804 audit(1595157697.967:12): pid=9110 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir276636743/syzkaller.5xPz5v/5/bus" dev="sda1" ino=15747 res=1 11:21:38 executing program 1: r0 = openat$dlm_control(0xffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000140)={0x0, {0x8001, 0x1f}}) r1 = open(&(0x7f0000000000)='./file0\x00', 0x1a9242, 0x0) r2 = memfd_create(&(0x7f0000000040)='/n\xcb2\x88\x1d\xf9\xff\xe7\xdc[\x17\x8b\xb2\xf7W\xf0\x06\x00\x00@\xc8k\xc0\xa5veli', 0x0) ftruncate(r2, 0x40003) sendfile(r1, r2, 0x0, 0x2008000fffffffe) syz_open_dev$vcsu(&(0x7f0000000180)='/dev/vcsu#\x00', 0x5, 0x101100) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000340)=@assoc_value={r5}, 0x8) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x80800) r6 = open(&(0x7f0000000000)='./file0\x00', 0x1a9242, 0x0) r7 = memfd_create(&(0x7f0000000040)='/n\xcb2\x88\x1d\xf9\xff\xe7\xdc[\x17\x8b\xb2\xf7W\xf0\x06\x00\x00@\xc8k\xc0\xa5veli', 0x0) ioctl$FS_IOC_SETFLAGS(r6, 0x40046602, &(0x7f0000000100)) ftruncate(r7, 0x40003) sendfile(r6, r7, 0x0, 0x2008000fffffffe) nanosleep(0x0, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_G_EDID(0xffffffffffffffff, 0xc0245628, 0x0) [ 302.824528][ T33] audit: type=1804 audit(1595157698.017:13): pid=9114 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir276636743/syzkaller.5xPz5v/5/bus" dev="sda1" ino=15747 res=1 11:21:38 executing program 0: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000200)="040000090000000066617400", 0xc}], 0xc603, &(0x7f00000001c0)) [ 303.101515][ T9121] sctp: [Deprecated]: syz-executor.1 (pid 9121) Use of struct sctp_assoc_value in delayed_ack socket option. [ 303.101515][ T9121] Use struct sctp_sack_info instead 11:21:38 executing program 0: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000200)="0400000900000000666174000404e47e3ccf", 0x12}], 0xc603, &(0x7f00000001c0)) [ 303.426543][ T9120] sctp: [Deprecated]: syz-executor.1 (pid 9120) Use of struct sctp_assoc_value in delayed_ack socket option. [ 303.426543][ T9120] Use struct sctp_sack_info instead [ 303.480241][ T33] audit: type=1800 audit(1595157698.737:14): pid=9121 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.1" name="file0" dev="sda1" ino=15751 res=0 11:21:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000340)=@assoc_value={r3}, 0x8) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r1}, 0x8) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="6c00000010000104fcffff0f000000000000001f", @ANYRES32=0x0, @ANYBLOB="08000000000000004c00128009000100626f6e64000000003c0002800800040005000000080003000900040008000b00", @ANYRES32, @ANYBLOB="05001000090000000500010001"], 0x6c}}, 0x0) 11:21:39 executing program 0: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000200)="0400000900000000666174000404e47e3ccf", 0x12}], 0xc603, &(0x7f00000001c0)) [ 303.793782][ T9136] sctp: [Deprecated]: syz-executor.1 (pid 9136) Use of struct sctp_assoc_value in delayed_ack socket option. [ 303.793782][ T9136] Use struct sctp_sack_info instead [ 303.813867][ T9136] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 303.823976][ T9136] (unnamed net_device) (uninitialized): up delay (5) is not a multiple of miimon (262153), value rounded to 0 ms [ 303.919634][ T9136] sctp: [Deprecated]: syz-executor.1 (pid 9136) Use of struct sctp_assoc_value in delayed_ack socket option. [ 303.919634][ T9136] Use struct sctp_sack_info instead 11:21:39 executing program 0: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000200)="0400000900000000666174000404e47e3ccf", 0x12}], 0xc603, &(0x7f00000001c0)) 11:21:39 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000017c0)='cpuacct.usage_all\x00', 0x275a, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x400, 0x4) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40046607, &(0x7f0000001880)=0x3f) r1 = socket$inet6(0xa, 0x800, 0xfffffffa) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x4, @dev={0xfe, 0x80, [], 0x13}, 0x20}, 0x1c) 11:21:39 executing program 0: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000200)="0400000900000000666174000404e47e3ccf027400", 0x15}], 0xc603, &(0x7f00000001c0)) 11:21:39 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_IP_TARGET={0x4}, @IFLA_BOND_ARP_INTERVAL={0x8}]}}}, @IFLA_OPERSTATE={0x5, 0x10, 0xfd}]}, 0x48}}, 0x0) 11:21:39 executing program 0: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000200)="0400000900000000666174000404e47e3ccf027400", 0x15}], 0xc603, &(0x7f00000001c0)) 11:21:39 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x0, 0x2042, 0x0) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 11:21:39 executing program 0: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000200)="0400000900000000666174000404e47e3ccf027400", 0x15}], 0xc603, &(0x7f00000001c0)) [ 304.658477][ T9225] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 11:21:40 executing program 0: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000200)="0400000900000000666174000404e47e3ccf027400f8", 0x16}], 0xc603, &(0x7f00000001c0)) 11:21:40 executing program 0: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000200)="0400000900000000666174000404e47e3ccf027400f8", 0x16}], 0xc603, &(0x7f00000001c0)) 11:21:40 executing program 0: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000200)="0400000900000000666174000404e47e3ccf027400f8", 0x16}], 0xc603, &(0x7f00000001c0)) 11:21:40 executing program 1: r0 = openat$bsg(0xffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x226400, 0x0) ioctl$BLKGETSIZE(r0, 0x1260, &(0x7f0000000140)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000001a00)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000080)={0x30, 0x5, 0x0, {0x0, 0x1}}, 0x30) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180), 0x572, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, 0x0, 0x20000080) umount2(&(0x7f0000000000)='./file0\x00', 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x5c, r5, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[], [], @dev}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}]}, 0x5c}}, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="00012bbd7000ffdbdf25070000000600020001006e800f6656813260000006001b004e210000050021000000000008000a0000060003008e00000006001a024e200000"], 0x44}}, 0x40840) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc01cf509, &(0x7f0000000180)={r2, 0x1, 0xfffffffffffffffd, 0xcbed}) sendto$unix(r6, &(0x7f00000001c0)="37c0d7446edd355671e637eb6bd1a5c273903a7c1db8b882598241957aa86b07edc02ba72eb1fb", 0x27, 0x20000855, &(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e) 11:21:41 executing program 0: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000200)="0400000900000000666174000404e47e3ccf027400f877", 0x17}], 0x0, &(0x7f00000001c0)) 11:21:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000600)=@newtfilter={0x38, 0x2c, 0xd27, 0x2, 0x0, {0x0, 0x0, 0x0, r8, {}, {}, {0x8}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x8, 0x2, [@TCA_ROUTE4_POLICE={0x4, 0x3}]}}]}, 0x38}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYRESDEC=r4], 0x48}}, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r1, 0x8982, &(0x7f0000000000)={0x6, 'gretap0\x00', {0x5}, 0x800}) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="390000005e00250069000007a2e407d9ab1d05580d0000000a009aca7bde0000000003f5000000020000ef38bf461e59d70000000000000000", 0x39}], 0x1) [ 305.932932][ T9251] FAT-fs (loop0): bogus number of directory entries (719) [ 305.940881][ T9251] FAT-fs (loop0): Can't find a valid FAT filesystem [ 306.010578][ T9255] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 11:21:41 executing program 0: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000200)="0400000900000000666174000404e47e3ccf027400f877", 0x17}], 0x0, &(0x7f00000001c0)) [ 306.073362][ T9261] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 306.089144][ T9255] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 306.123577][ T9261] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 306.155058][ T9262] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 11:21:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="50010000100002f5ebfff40606c60000ffffffff", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') sendfile(r1, r1, 0x0, 0x401) ioctl$BLKBSZSET(r1, 0x40041271, &(0x7f00000001c0)=0xffff) r2 = open(&(0x7f0000000200)='./file1\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x401c5820, &(0x7f0000000040)=0x48) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000180)={@dev={0xac, 0x14, 0x14, 0x29}, @dev={0xac, 0x14, 0x14, 0x12}, @multicast2}, 0xc) read$midi(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0185647, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) ioctl$KDGKBLED(r3, 0x4b64, &(0x7f0000000280)) syz_open_dev$ptys(0xc, 0x3, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) setxattr$trusted_overlay_opaque(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000340)='trusted.overlay.opaque\x00', &(0x7f0000000380)='y\x00', 0x2, 0x1) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r4, &(0x7f0000000040)={0xb0000001}) [ 306.220570][ T9269] FAT-fs (loop0): bogus number of directory entries (719) [ 306.228583][ T9269] FAT-fs (loop0): Can't find a valid FAT filesystem 11:21:41 executing program 0: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000200)="0400000900000000666174000404e47e3ccf027400f877", 0x17}], 0x0, &(0x7f00000001c0)) [ 306.573295][ T9276] FAT-fs (loop0): bogus number of directory entries (719) [ 306.580760][ T9276] FAT-fs (loop0): Can't find a valid FAT filesystem 11:21:42 executing program 0: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000200)="0400000900000000666174000404e47e3ccf027400f877", 0x17}], 0xc603, 0x0) 11:21:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) read$eventfd(0xffffffffffffffff, 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000240)={0x3, 0x1, &(0x7f00000003c0)=""/4096, 0x0, &(0x7f0000000180)=""/104, 0x1}) listen(r0, 0x10001) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 11:21:42 executing program 0: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000200)="0400000900000000666174000404e47e3ccf027400f877", 0x17}], 0xc603, 0x0) 11:21:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000340)=@assoc_value={r5}, 0x8) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0185647, &(0x7f00000002c0)={0x9e0000, 0x4, 0x5, 0xffffffffffffffff, 0x0, &(0x7f0000000280)={0xa30901, 0x1, [], @p_u8=&(0x7f0000000240)=0x7f}}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r7) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r7, 0x84, 0x10, &(0x7f0000000340)=@assoc_value={r9}, 0x8) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0x9c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x0, 0xc000}, [@IFLA_XDP={0x54, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r6}, @IFLA_XDP_FLAGS={0x8, 0x3, 0xf}, @IFLA_XDP_EXPECTED_FD={0x8, 0x8, r7}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0xb}, @IFLA_XDP_FLAGS={0x8, 0x3, 0xe}, @IFLA_XDP_EXPECTED_FD={0x8}]}, @IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8, 0x1, 'ppp\x00'}, {0xc, 0x2, 0x0, 0x1, {0x8}}}}, @IFLA_LINK={0x8}, @IFLA_NET_NS_FD={0x8}]}, 0x9c}, 0x1, 0x0, 0x0, 0x4040}, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x1, 0x803, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r10, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1a, 0x18}}]}}}, @IFLA_LINK={0x8, 0x5, r12}, @IFLA_MASTER={0x8, 0xa, r12}]}, 0x58}}, 0x0) 11:21:42 executing program 0: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000200)="0400000900000000666174000404e47e3ccf027400f877", 0x17}], 0xc603, 0x0) [ 307.306244][ T9296] sctp: [Deprecated]: syz-executor.1 (pid 9296) Use of struct sctp_assoc_value in delayed_ack socket option. [ 307.306244][ T9296] Use struct sctp_sack_info instead [ 307.326444][ T9296] sctp: [Deprecated]: syz-executor.1 (pid 9296) Use of struct sctp_assoc_value in delayed_ack socket option. [ 307.326444][ T9296] Use struct sctp_sack_info instead [ 307.496515][ T9304] sctp: [Deprecated]: syz-executor.1 (pid 9304) Use of struct sctp_assoc_value in delayed_ack socket option. [ 307.496515][ T9304] Use struct sctp_sack_info instead 11:21:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000340)=@assoc_value={r5}, 0x8) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0185647, &(0x7f00000002c0)={0x9e0000, 0x4, 0x5, 0xffffffffffffffff, 0x0, &(0x7f0000000280)={0xa30901, 0x1, [], @p_u8=&(0x7f0000000240)=0x7f}}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r7) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r7, 0x84, 0x10, &(0x7f0000000340)=@assoc_value={r9}, 0x8) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0x9c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x0, 0xc000}, [@IFLA_XDP={0x54, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r6}, @IFLA_XDP_FLAGS={0x8, 0x3, 0xf}, @IFLA_XDP_EXPECTED_FD={0x8, 0x8, r7}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0xb}, @IFLA_XDP_FLAGS={0x8, 0x3, 0xe}, @IFLA_XDP_EXPECTED_FD={0x8}]}, @IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8, 0x1, 'ppp\x00'}, {0xc, 0x2, 0x0, 0x1, {0x8}}}}, @IFLA_LINK={0x8}, @IFLA_NET_NS_FD={0x8}]}, 0x9c}, 0x1, 0x0, 0x0, 0x4040}, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x1, 0x803, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r10, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1a, 0x18}}]}}}, @IFLA_LINK={0x8, 0x5, r12}, @IFLA_MASTER={0x8, 0xa, r12}]}, 0x58}}, 0x0) 11:21:43 executing program 0 (fault-call:0 fault-nth:0): syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000200)="0400000900000000666174000404e47e3ccf027400f877", 0x17}], 0xc603, &(0x7f00000001c0)) [ 307.894943][ T9314] sctp: [Deprecated]: syz-executor.1 (pid 9314) Use of struct sctp_assoc_value in delayed_ack socket option. [ 307.894943][ T9314] Use struct sctp_sack_info instead [ 307.953775][ T9317] sctp: [Deprecated]: syz-executor.1 (pid 9317) Use of struct sctp_assoc_value in delayed_ack socket option. [ 307.953775][ T9317] Use struct sctp_sack_info instead [ 307.984593][ T9318] FAULT_INJECTION: forcing a failure. [ 307.984593][ T9318] name failslab, interval 1, probability 0, space 0, times 1 [ 307.997515][ T9318] CPU: 0 PID: 9318 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 308.006160][ T9318] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 308.016262][ T9318] Call Trace: [ 308.019648][ T9318] dump_stack+0x1df/0x240 [ 308.024068][ T9318] should_fail+0x8b7/0x9e0 [ 308.028576][ T9318] __should_failslab+0x1f6/0x290 [ 308.033590][ T9318] should_failslab+0x29/0x70 [ 308.038274][ T9318] __kmalloc+0xae/0x460 [ 308.042511][ T9318] ? __se_sys_memfd_create+0x2a1/0xba0 [ 308.048051][ T9318] __se_sys_memfd_create+0x2a1/0xba0 [ 308.053417][ T9318] ? kmsan_set_origin_checked+0x95/0xf0 [ 308.059166][ T9318] ? kmsan_get_metadata+0x11d/0x180 [ 308.064447][ T9318] ? __se_sys_memfd_create+0xba0/0xba0 [ 308.069981][ T9318] __ia32_sys_memfd_create+0x3e/0x60 [ 308.075359][ T9318] __do_fast_syscall_32+0x2aa/0x400 [ 308.080664][ T9318] do_fast_syscall_32+0x6b/0xd0 [ 308.085613][ T9318] do_SYSENTER_32+0x73/0x90 [ 308.090198][ T9318] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 308.096579][ T9318] RIP: 0023:0xf7f1c549 [ 308.100677][ T9318] Code: Bad RIP value. [ 308.104785][ T9318] RSP: 002b:00000000f5d16f0c EFLAGS: 00000296 ORIG_RAX: 0000000000000164 [ 308.113268][ T9318] RAX: ffffffffffffffda RBX: 00000000080d7780 RCX: 0000000000000000 [ 308.121295][ T9318] RDX: 000000000804d295 RSI: 0000000000000000 RDI: 0000000000000000 [ 308.129330][ T9318] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 308.137356][ T9318] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 308.145382][ T9318] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 11:21:43 executing program 1: fadvise64(0xffffffffffffffff, 0x0, 0x8, 0x4) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x400000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0xe, 0x8, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4, 0x0, 0xd, 0xfffffffffffffffc, 0x0, 0x144}, 0x0, 0x3, 0xffffffffffffffff, 0xb) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000340)=0x203, 0x4) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='reno\x00', 0x73) sendto$inet(r0, 0x0, 0x0, 0x240147ea, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[], 0xcd398530) 11:21:43 executing program 0 (fault-call:0 fault-nth:1): syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000200)="0400000900000000666174000404e47e3ccf027400f877", 0x17}], 0xc603, &(0x7f00000001c0)) [ 308.805581][ T9329] FAULT_INJECTION: forcing a failure. [ 308.805581][ T9329] name failslab, interval 1, probability 0, space 0, times 0 [ 308.818694][ T9329] CPU: 1 PID: 9329 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 308.827341][ T9329] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 308.837449][ T9329] Call Trace: [ 308.840832][ T9329] dump_stack+0x1df/0x240 [ 308.845271][ T9329] should_fail+0x8b7/0x9e0 [ 308.849778][ T9329] __should_failslab+0x1f6/0x290 [ 308.854806][ T9329] should_failslab+0x29/0x70 [ 308.859485][ T9329] kmem_cache_alloc+0xd0/0xd70 [ 308.864335][ T9329] ? stack_trace_save+0x123/0x1a0 [ 308.869426][ T9329] ? shmem_alloc_inode+0x5a/0xe0 [ 308.874437][ T9329] ? kmsan_get_metadata+0x11d/0x180 [ 308.879719][ T9329] ? kmsan_get_metadata+0x11d/0x180 [ 308.884989][ T9329] shmem_alloc_inode+0x5a/0xe0 [ 308.889823][ T9329] ? shmem_match+0x1e0/0x1e0 [ 308.894494][ T9329] new_inode_pseudo+0xb1/0x590 [ 308.899333][ T9329] new_inode+0x5a/0x3d0 [ 308.903537][ T9329] ? expand_files+0x96/0xb80 [ 308.908169][ T9329] ? kmsan_get_metadata+0x11d/0x180 [ 308.913408][ T9329] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 308.919252][ T9329] shmem_get_inode+0x1e1/0xe90 [ 308.924070][ T9329] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 308.929937][ T9329] __shmem_file_setup+0x273/0x5c0 [ 308.935020][ T9329] shmem_file_setup+0xc6/0xe0 [ 308.939738][ T9329] __se_sys_memfd_create+0x657/0xba0 [ 308.945070][ T9329] ? kmsan_get_metadata+0x11d/0x180 [ 308.950304][ T9329] ? __se_sys_memfd_create+0xba0/0xba0 [ 308.955794][ T9329] __ia32_sys_memfd_create+0x3e/0x60 [ 308.961126][ T9329] __do_fast_syscall_32+0x2aa/0x400 [ 308.966382][ T9329] do_fast_syscall_32+0x6b/0xd0 [ 308.971284][ T9329] do_SYSENTER_32+0x73/0x90 [ 308.975827][ T9329] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 308.982178][ T9329] RIP: 0023:0xf7f1c549 [ 308.986261][ T9329] Code: Bad RIP value. [ 308.990342][ T9329] RSP: 002b:00000000f5d16f0c EFLAGS: 00000296 ORIG_RAX: 0000000000000164 [ 308.998795][ T9329] RAX: ffffffffffffffda RBX: 00000000080d7780 RCX: 0000000000000000 [ 309.006800][ T9329] RDX: 000000000804d295 RSI: 0000000000000000 RDI: 0000000000000000 [ 309.014792][ T9329] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 309.022790][ T9329] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 309.030784][ T9329] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 11:21:44 executing program 0 (fault-call:0 fault-nth:2): syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000200)="0400000900000000666174000404e47e3ccf027400f877", 0x17}], 0xc603, &(0x7f00000001c0)) [ 309.311973][ T9333] FAULT_INJECTION: forcing a failure. [ 309.311973][ T9333] name failslab, interval 1, probability 0, space 0, times 0 [ 309.325134][ T9333] CPU: 1 PID: 9333 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 309.333780][ T9333] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 309.343885][ T9333] Call Trace: [ 309.347253][ T9333] dump_stack+0x1df/0x240 [ 309.351681][ T9333] should_fail+0x8b7/0x9e0 [ 309.356191][ T9333] __should_failslab+0x1f6/0x290 [ 309.361200][ T9333] should_failslab+0x29/0x70 [ 309.365872][ T9333] kmem_cache_alloc+0xd0/0xd70 [ 309.370719][ T9333] ? security_inode_alloc+0x98/0x4e0 [ 309.376083][ T9333] ? __should_failslab+0x1f6/0x290 [ 309.381271][ T9333] ? kmsan_get_metadata+0x11d/0x180 [ 309.386545][ T9333] ? kmsan_get_metadata+0x11d/0x180 [ 309.391842][ T9333] security_inode_alloc+0x98/0x4e0 [ 309.397028][ T9333] inode_init_always+0x4dd/0xad0 [ 309.402048][ T9333] new_inode_pseudo+0x1a2/0x590 [ 309.406977][ T9333] new_inode+0x5a/0x3d0 [ 309.411212][ T9333] ? expand_files+0x96/0xb80 [ 309.415874][ T9333] ? kmsan_get_metadata+0x11d/0x180 [ 309.421152][ T9333] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 309.427022][ T9333] shmem_get_inode+0x1e1/0xe90 [ 309.431875][ T9333] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 309.437777][ T9333] __shmem_file_setup+0x273/0x5c0 [ 309.442909][ T9333] shmem_file_setup+0xc6/0xe0 [ 309.447675][ T9333] __se_sys_memfd_create+0x657/0xba0 [ 309.453080][ T9333] ? kmsan_get_metadata+0x11d/0x180 [ 309.458370][ T9333] ? __se_sys_memfd_create+0xba0/0xba0 [ 309.463918][ T9333] __ia32_sys_memfd_create+0x3e/0x60 [ 309.469281][ T9333] __do_fast_syscall_32+0x2aa/0x400 [ 309.474591][ T9333] do_fast_syscall_32+0x6b/0xd0 [ 309.479540][ T9333] do_SYSENTER_32+0x73/0x90 [ 309.484126][ T9333] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 309.490524][ T9333] RIP: 0023:0xf7f1c549 [ 309.494624][ T9333] Code: Bad RIP value. [ 309.498742][ T9333] RSP: 002b:00000000f5d16f0c EFLAGS: 00000296 ORIG_RAX: 0000000000000164 [ 309.507220][ T9333] RAX: ffffffffffffffda RBX: 00000000080d7780 RCX: 0000000000000000 [ 309.515248][ T9333] RDX: 000000000804d295 RSI: 0000000000000000 RDI: 0000000000000000 [ 309.523283][ T9333] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 309.531308][ T9333] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 309.539341][ T9333] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 11:21:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a40)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040040000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) socket(0x0, 0x0, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) r2 = dup(r1) read$midi(r2, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0185647, &(0x7f00000000c0)={0x9c0000, 0x0, 0x6fc1, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x9a0908, 0x5, [], @ptr=0x2}}) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) flock(r4, 0xe) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0x44, r5, 0x10, 0x70bd2d, 0x25dfdbfd, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x1}}, @NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_HWMP_MAX_PREQ_RETRIES={0x5, 0x8, 0x1}, @NL80211_MESHCONF_HWMP_MAX_PREQ_RETRIES={0x5, 0x8, 0x3}, @NL80211_MESHCONF_HWMP_RANN_INTERVAL={0x6, 0x10, 0x8000}, @NL80211_MESHCONF_AWAKE_WINDOW={0x6, 0x1b, 0x2}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x24000804}, 0x4000) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) r6 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r7 = dup(r6) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r7, 0x40505331, &(0x7f0000000180)={{0xb, 0x4}, {}, 0x58c56004, 0x3, 0x3}) 11:21:45 executing program 2: syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000000)='NLBL_CALIPSO\x00') acct(&(0x7f0000000040)='./file0\x00') unshare(0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x6, 0x80240) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0xb) setxattr$security_ima(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.ima\x00', &(0x7f0000000140)=@ng={0x4, 0x3}, 0x2, 0x3) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f0000000180)=r0, 0x1) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/dev_mcast\x00') ioctl$VIDIOC_SUBDEV_S_FMT(r1, 0xc0585605, &(0x7f0000000200)={0x0, 0x0, {0x10000, 0x0, 0x2012, 0x2, 0x5, 0x6, 0x1, 0x6}}) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='pids.events\x00', 0x0, 0x0) ioctl$PPPIOCSPASS(r2, 0x40087447, &(0x7f0000000300)={0x6, &(0x7f00000002c0)=[{0x60e9, 0x22, 0x4, 0x8}, {0x1, 0x1, 0x9, 0x9}, {0x8c1, 0x6, 0x9, 0x3}, {0x101, 0x8, 0x1, 0x401}, {0x7fff, 0x0, 0x86, 0x2a8b}, {0xffe0, 0x8, 0x40, 0xfffeffff}]}) r3 = openat$vcs(0xffffff9c, &(0x7f0000000580)='/dev/vcs\x00', 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000005c0)={&(0x7f0000000340)="f392a3b2cd650879c996ac2d102abc04a7c86d98f034f24456404fe2dcace0f205dc24ffcf24528a6dd98d44a1873bcee44093777387ac5b14b6d7cc693ddf73a0728441ce2a83dfdba270d4b3f5c90bb7bec28cdb25dc21356544e732ac82fa414e577a4ac4d8cb5e9ebdfdab2a50170eaa46e6757ad21b9c26588a06d0590a695fc424ad5948d07f896c8706b0fb65c3fe0cc5d6", &(0x7f0000000400)=""/89, &(0x7f0000000480)="e73d5cd7efc013c2bd6eb904ca", &(0x7f00000004c0)="76aa37eb85b1f33333b9951ccaca81ba8279cdc96c530ad88ec934ec4b55a8f801186ee8cddd414a9352b42e73341581aeef2c101f17c0d588a3bf1a54cd94cf532945d1ded0048128d01b986d3e21ef563dd3f0a0498f1b53cc0035c8845f747111ad46a3e69e2107b7c67f23093b86c366831d6ea7e5ea45f6ea3a2f35f9bfa05c9177f5de8c1309a14ea385031d5efe15a0cf1f11", 0x1, r3, 0x4}, 0x38) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000600)='trusted.overlay.upper\x00', &(0x7f0000000640)={0x0, 0xfb, 0xfe, 0x1, 0xcb, "561a86b14eb879db7dbd582b4d92deac", "847fe7bfa252614d7dc1bde7c4bec968080c36215a8b2b51d74c60a624ee8fe7046e88564a5c119c221676677e01b46bd2f10fda869c5fcfa4ad56186d92ab3379485ad4c5ce001d154e5ebf3fa95ad0363f9a95aebcda4a871f5f6f7e82b08befc70d5adb3d9eab620219188f95a77ce50e19f4946d8984ac2ca11929ac4345c96f1f4afbdbe61092a7396521592896e0d44dd74fef48e6fd82e0611d998fadad2ac534f6ecd89d594eff1e8b2a0f274d13aeaa369feb87aa7063208faa4024114a3db6c479c02c036df906b7400f653b1e8e2c9acac1ea20ae4546797b8f78b4b38ca1940c654e1e"}, 0xfe, 0x2) sendmsg$NFNL_MSG_COMPAT_GET(r3, &(0x7f0000000800)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000007c0)={&(0x7f0000000780)={0x1c, 0x0, 0xb, 0x5, 0x0, 0x0, {0xc, 0x0, 0x1}, [@NFTA_COMPAT_NAME={0x8, 0x1, '+$}\x00'}]}, 0x1c}, 0x1, 0x0, 0x0, 0x841}, 0x20) connect$rxrpc(r3, &(0x7f0000000840)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e24, @rand_addr=0x64010102}}, 0x24) ioctl$DRM_IOCTL_MODE_ADDFB2(r2, 0xc06464b8, &(0x7f0000000880)={0x9, 0x1, 0xffffff00, 0x75, 0x4, [0x2, 0x1ff, 0x100, 0xa5a], [0x101, 0x7, 0x5], [0xeba3, 0x2, 0x5], [0x6, 0x6, 0x2, 0x40]}) r4 = openat$vcs(0xffffff9c, &(0x7f0000000900)='/dev/vcs\x00', 0x440001, 0x0) getsockname$packet(r4, &(0x7f0000000940)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000980)=0x14) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a40)={0x4c, 0x0, 0x400, 0x70bd2a, 0x25dfdbfe, {}, [@NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x1}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @local}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @loopback}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @rand_addr=0x64010100}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40084}, 0x1) [ 309.868875][ T9341] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.1'. [ 309.878849][ T9341] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.1'. [ 309.906592][ T9341] team0: Port device veth9 added [ 310.071579][ T9339] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.1'. [ 310.082565][ T9339] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.1'. [ 310.190565][ T9339] team0: Port device veth11 added 11:21:45 executing program 0 (fault-call:0 fault-nth:3): syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000200)="0400000900000000666174000404e47e3ccf027400f877", 0x17}], 0xc603, &(0x7f00000001c0)) 11:21:45 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = getpid() sched_setaffinity(r0, 0x4, &(0x7f0000000040)=0xe55) sched_getattr(r0, &(0x7f0000000080)={0x38}, 0x38, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000600)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x8, 0x2, [@TCA_ROUTE4_POLICE={0x4, 0x3}]}}]}, 0x38}}, 0x0) alarm(0x6) sendmsg$nl_route(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c0000001200fbd0000000000000000000ee0000cbe8f601bdb6b0fd1ac60cdbf3affbe475033afe5cd2923321ac99e139b4dc24b9aa18f107be35be847c3c6fbded5235dd61d7b6c7de5401040ca1c2b0f1bc58eb6eeeb098bf6a0982dd210e559422b6692435f36471a0c966b69eaacf54a0852448b03b789962409fe59cd21370ee79d54fdf23d464dabcf340d3f053b7cb0545754b62425eb5ead219c42608791508e0a3843fe9c315e6d49b3c9f89e24fbee04e72fc1835416e3151cb4cce2b4b4340aa6282db9daa74226d47fa096847", @ANYRES32, @ANYRES16], 0x3c}}, 0x81) [ 310.438739][ T9359] FAULT_INJECTION: forcing a failure. [ 310.438739][ T9359] name failslab, interval 1, probability 0, space 0, times 0 [ 310.451862][ T9359] CPU: 0 PID: 9359 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 310.460480][ T9359] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 310.470642][ T9359] Call Trace: [ 310.473994][ T9359] dump_stack+0x1df/0x240 [ 310.478371][ T9359] should_fail+0x8b7/0x9e0 [ 310.482842][ T9359] __should_failslab+0x1f6/0x290 [ 310.487819][ T9359] should_failslab+0x29/0x70 [ 310.492461][ T9359] kmem_cache_alloc+0xd0/0xd70 [ 310.497259][ T9359] ? __d_alloc+0x8e/0xc30 [ 310.501636][ T9359] ? kmsan_get_metadata+0x11d/0x180 [ 310.506869][ T9359] __d_alloc+0x8e/0xc30 [ 310.511060][ T9359] ? kmsan_get_metadata+0x4f/0x180 [ 310.516313][ T9359] ? kmsan_internal_set_origin+0x75/0xb0 [ 310.521986][ T9359] d_alloc_pseudo+0x68/0x130 [ 310.526612][ T9359] alloc_file_pseudo+0x19f/0x4e0 [ 310.531611][ T9359] __shmem_file_setup+0x3d6/0x5c0 [ 310.536692][ T9359] shmem_file_setup+0xc6/0xe0 [ 310.541407][ T9359] __se_sys_memfd_create+0x657/0xba0 [ 310.546762][ T9359] ? kmsan_get_metadata+0x11d/0x180 [ 310.551993][ T9359] ? __se_sys_memfd_create+0xba0/0xba0 [ 310.557503][ T9359] __ia32_sys_memfd_create+0x3e/0x60 [ 310.562838][ T9359] __do_fast_syscall_32+0x2aa/0x400 [ 310.568093][ T9359] do_fast_syscall_32+0x6b/0xd0 [ 310.572988][ T9359] do_SYSENTER_32+0x73/0x90 [ 310.577541][ T9359] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 310.583893][ T9359] RIP: 0023:0xf7f1c549 [ 310.587971][ T9359] Code: Bad RIP value. [ 310.592051][ T9359] RSP: 002b:00000000f5d16f0c EFLAGS: 00000296 ORIG_RAX: 0000000000000164 [ 310.600498][ T9359] RAX: ffffffffffffffda RBX: 00000000080d7780 RCX: 0000000000000000 [ 310.608492][ T9359] RDX: 000000000804d295 RSI: 0000000000000000 RDI: 0000000000000000 [ 310.616491][ T9359] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 310.624492][ T9359] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 310.632494][ T9359] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 310.657126][ T9358] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 310.721051][ T9358] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 310.760926][ T9365] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 310.789849][ T9365] netlink: 'syz-executor.1': attribute type 3 has an invalid length. 11:21:46 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0400000900000001000000000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000080)={[{@fat=@debug='debug'}]}) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) unlink(&(0x7f0000000100)='./file0\x00') 11:21:46 executing program 1: r0 = openat$hwrng(0xffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x200400, 0x0) accept4$nfc_llcp(r0, &(0x7f0000000080), &(0x7f0000000100)=0x58, 0x80800) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$IPSET_CMD_GET_BYINDEX(r1, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1800008}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x24, 0xf, 0x6, 0x5, 0x0, 0x0, {0x2, 0x0, 0x8}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x4c844}, 0x24000000) r2 = socket(0x1e, 0x4, 0x0) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x0, 0x2, 0x7}, 0x10) sendmmsg(r3, &(0x7f0000000a40), 0x8000000000000b0, 0x101d0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000), 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r4, 0x10, 0x70bd2c, 0x25dfdbfc, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", "", ""]}, 0x30}}, 0x0) r5 = socket(0x1e, 0x4, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f00000003c0), &(0x7f0000000400)=0x4) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x0, 0x2}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) [ 311.475293][ T9379] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1551 sclass=netlink_route_socket pid=9379 comm=syz-executor.1 [ 311.531949][ T9379] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1551 sclass=netlink_route_socket pid=9379 comm=syz-executor.1 11:21:47 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000340)=@assoc_value={r4}, 0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080)=@sack_info={r4, 0x86e, 0x5}, 0x3d) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r0, 0x40044104, &(0x7f0000000040)=0x946) syz_open_dev$radio(&(0x7f0000000240)='/dev/radio#\x00', 0x0, 0x2) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyprintk\x00', 0x200000, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0xffffffff, 0x0) unshare(0x8000400) mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) [ 311.904832][ T9386] IPVS: ftp: loaded support on port[0] = 21 [ 311.957738][ T9388] sctp: [Deprecated]: syz-executor.1 (pid 9388) Use of struct sctp_assoc_value in delayed_ack socket option. [ 311.957738][ T9388] Use struct sctp_sack_info instead [ 312.034529][ T33] audit: type=1400 audit(1595157707.287:15): avc: denied { create } for pid=9387 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 11:21:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xfffffffffffffee0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 312.580139][ T9386] chnl_net:caif_netlink_parms(): no params data found [ 312.772479][ T9386] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.780463][ T9386] bridge0: port 1(bridge_slave_0) entered disabled state [ 312.790055][ T9386] device bridge_slave_0 entered promiscuous mode [ 312.823645][ T9386] bridge0: port 2(bridge_slave_1) entered blocking state [ 312.831030][ T9386] bridge0: port 2(bridge_slave_1) entered disabled state [ 312.841528][ T9386] device bridge_slave_1 entered promiscuous mode [ 312.917126][ T9386] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 312.941642][ T9386] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 312.993772][ T9386] team0: Port device team_slave_0 added [ 313.007192][ T9386] team0: Port device team_slave_1 added [ 313.063341][ T9386] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 313.070595][ T9386] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 313.096767][ T9386] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 313.133604][ T9386] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 313.141570][ T9386] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 313.167679][ T9386] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 313.304744][ T9386] device hsr_slave_0 entered promiscuous mode [ 313.359681][ T9386] device hsr_slave_1 entered promiscuous mode [ 313.438142][ T9386] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 313.445770][ T9386] Cannot create hsr debugfs directory 11:21:48 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x10, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) sendto$inet(r0, 0x0, 0x0, 0x810, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x20008000}, 0x20040800) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r7) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000140)=@sack_info={0x0, 0x0, 0x7}, 0xc) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000000)={r4, 0x9, 0xe, 0x4, 0xc468, 0x955d}, 0x14) 11:21:49 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="256b94507fb1"}, 0x14) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x30, 0x3, 0xa6, "783160e3a5fee306ccbb4d5f12cce230", "ddc3ed5811b750ad0154d1559676c10714bb31083187777ea3fa2d"}, 0x30, 0x1) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x1, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)={0xbc, 0x33, 0x119, 0x0, 0x25dfdbfe, {0x2}, [@generic="bde1e01a082f147cefabbeabdd7f8a2375d71e06057a446d35e8f40ad4ab04ae79debba61815ece23bf06de89d5f2556fc50658d018430fc809387ca2c2bac8f1b3ab9920146b024e4b25b51514717c5adb8606419318fcd30e3349ad80ccab832134cb5b0d9dfa40043de781b965b44ac7657d2704df110821def9e5ac635047ca8f6cc8915a2772c85416039f63dbd1a55810764c0d699f7cc96d8cf7e88b43e5468", @nested={0x4, 0x72}]}, 0xbc}}, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0185648, &(0x7f0000000240)={0xf000000, 0x200, 0x1, r5, 0x0, &(0x7f0000000200)={0x9909d0, 0x1f, [], @p_u8=&(0x7f00000001c0)=0x7}}) mmap$xdp(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x50, r6, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x6, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x88, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x58, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x48, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_MACADDR_DATA={0x34, 0x5, 0x0, 0x1, [{0xa, 0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, {0xa, 0x4, @remote}, {0xa, 0x4, @remote}, {0xa, 0x4, @dev={[], 0x20}}]}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x88}}, 0x800) [ 314.059579][ T9601] netlink: 164 bytes leftover after parsing attributes in process `syz-executor.1'. [ 314.111387][ T9386] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 314.175565][ T9601] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 314.497666][ T9386] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 314.568045][ T9386] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 314.639668][ T9386] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 314.661530][ T9607] netlink: 164 bytes leftover after parsing attributes in process `syz-executor.1'. [ 314.718583][ T9601] 8021q: adding VLAN 0 to HW filter on device macvlan2 11:21:50 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x6e) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) r5 = socket$inet(0x2, 0x1, 0x8000000) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000340)=@assoc_value={r6}, 0x8) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000180)) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r7}}, 0x18) listen(r2, 0x4) shutdown(r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)={0xa0000004}) syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x3, 0x2) shutdown(r2, 0x1) epoll_wait(r1, &(0x7f0000000000), 0x0, 0x0) [ 315.211365][ T9386] 8021q: adding VLAN 0 to HW filter on device bond0 [ 315.285281][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 315.294600][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 315.323441][ T9386] 8021q: adding VLAN 0 to HW filter on device team0 [ 315.373915][ T33] audit: type=1400 audit(1595157710.627:16): avc: denied { block_suspend } for pid=9621 comm="syz-executor.1" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [ 315.379642][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 315.407675][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 315.416862][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.424231][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 315.571697][ T9386] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 315.582476][ T9386] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 315.630313][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 315.639482][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 315.649337][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 315.659269][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 315.666516][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 315.675593][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 315.686385][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 315.697029][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 315.707275][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 315.717429][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 315.728962][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 315.739116][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 315.748663][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 315.759051][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 315.768730][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 315.845214][ T9386] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 315.983314][ T9386] device veth0_vlan entered promiscuous mode [ 316.013158][ T9386] device veth1_vlan entered promiscuous mode [ 316.066506][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 316.076675][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 316.085699][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 316.093663][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 316.101729][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 316.111685][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 316.121548][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 316.131097][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 316.141473][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 316.150809][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 11:21:51 executing program 0: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000200)="0400000900000000666174000404e47e3ccf027400f877", 0x17}], 0xc603, &(0x7f00000001c0)=ANY=[@ANYBLOB='X']) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x400, 0x70bd27, 0x25dfdbff, {}, ["", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20004840}, 0xc0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000017c0)=ANY=[@ANYBLOB="480000001000050700000000000000000000005b00000000000000ef7fdfec4bc033f5f2a05b9d3b24e66f66469362f83f5fcaa5622be4ad47004b88521bf70ff4e323cfaeda5d5811f950d0aa2cb0ae0f8eeaf11e556194197d5685608b", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$TCPDIAG_GETSOCK(r1, &(0x7f0000001780)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001740)={&(0x7f0000000300)={0x140c, 0x12, 0x6, 0x70bd28, 0x25dfdbff, {0x2a, 0x0, 0x0, 0x73, {0x4e21, 0x4e22, [0xfffffff7, 0x1, 0x7, 0x8], [0x8, 0x6c4, 0x0, 0xdf], 0x0, [0x5, 0x6]}, 0x8, 0x10000}, [@INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0xda, 0x1, "4db1cb90ed36de65aaa568bee5bf0159aef9ebce1e89680486ace9643864786f6710542655413fa4887790b1c269cd27bebef5dc0832b097402afcba51fcf8311f59129e65883d8fd0db359645cd7a4c8aefc6a3ff5b4e34a934edd32d01a38a7555e7fa93e8fbc40acfed9b337c4fe8de9f966709d814ba89a814fb1236e49968e3cde5e9d2587afc9b7c799222b541ddffc69f7fb56656215adef19e407aa6ac8d8c289a08a536fd066185398de3f3e90b80ab46d65d316c9e308ed48cdedab8fe2af90f3a657c10953185f53b5bd0f1fa393536b1"}, @INET_DIAG_REQ_BYTECODE={0x70, 0x1, "9fa435be6058ebbd9b888cae4312329087faeea28545723865b13fefd533369f8443eb31fe0f12e5f907e426909dd10bacc0bacad5de70d678906ba6a459e57d4a3132625b83e1a0749b75aa14f9aa9e878bde67935f7c96e39b5d4316e807a542e7e150d98c156e75007489"}, @INET_DIAG_REQ_BYTECODE={0x74, 0x1, "1c7a72c7d731060bf8fd45052b5edc8a19bbbb9c7dae2a3f177f33af91d201ecdfc2884687690de68286541e468f0b247154a7ddfcb225417ec54ff2362fec59811dafd5f7d627cee8f8dca1f798994151509a7f1deeaf74fb2cb10658220229744c60056a1335dab586a101c7335580"}, @INET_DIAG_REQ_BYTECODE={0x6f, 0x1, "4989b69256dd4080d40f7dafa9895b748c04d35ffe3734b14b54390b43f2ceca161896ebab3a93b8f324c1228efb7d1f3f654bd577e6408649cd68a7f8ed7d1a74dfe4795f8b9cd55ec77ed9556c8b4cd7c0dc1d8c94fb1efbe35c96c65912e382c2fcf84d288fb4a0c298"}, @INET_DIAG_REQ_BYTECODE={0x8c, 0x1, "cbf50271b7c49b0bb5174f5cb44f84c406239180b6f2d39a52f9d9eea3b0cf9ca23d0b686414da373f466a2c3d57c567e571a3a3adc3101edde4c8b5a66a9b3892439d2c1d14c936795b47d3dd6cddaa4d8b0afee5cf09f9d84c30129cba05e5d6d9bfef4bac872be48ba076c2735d5e655db8d412373d65148edc4060221d4afda8a4619fda8624"}, @INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0x59, 0x1, "8e9cfbb0a5689c8d1c12c8445e433f3a6bd852b7b8a8e592776e4447e47fd0fb7ab0c6d40196170a0a914d7f7d6eb7458a2c32f86eca6eaf1b231828e59c49dbd86b79132dc152b27898c3f1d1105118901a70623c"}, @INET_DIAG_REQ_BYTECODE={0x9f, 0x1, "873d3dedb2bd1af15957b44d91ff8e499509020d6c92952e59d580f96504904842157a3815a3474b96f9579c94ceedb53504f6f9c4b65676168583f8e80089aad780c9cda83a6fc19af20a1b489d14cf55d38c15fc892a0e4250403f4c9647de36ae3c5897d7bb9b5415e1efa6507350780790a1f3058b11f0da2925bd280a30065960630aaea2d9f7485ffd674ef37a685763a2bdff7014c77fcf"}]}, 0x140c}, 0x1, 0x0, 0x0, 0x20000804}, 0x40c0091) [ 316.160144][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 316.169866][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 316.184404][ T9386] device veth0_macvtap entered promiscuous mode [ 316.228236][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 316.237269][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 316.246696][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 316.257835][ T9386] device veth1_macvtap entered promiscuous mode [ 316.326057][ T9632] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9632 comm=syz-executor.0 [ 316.372375][ T9632] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 316.392515][ T9386] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 316.403077][ T9386] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 11:21:51 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000000000000000000000000000000a20000000000a01000200000000000000000000000900010073797a300000000070000000120a0100000000000000000000000000040004800900020073797a30000000000900010073797a30000000000800034000000000090002007379"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 316.413045][ T9386] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 316.423592][ T9386] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 316.437109][ T9386] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 316.446147][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 316.457279][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 316.494821][ T9645] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9645 comm=syz-executor.0 [ 316.660429][ T9386] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 316.671735][ T9386] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 316.681809][ T9386] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 316.692421][ T9386] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 316.706193][ T9386] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 316.714799][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 316.724750][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 11:21:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee00, r1, 0x0) syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000200)="0400000900000000666174000404e47e3ccf027400f877", 0x17}], 0xc603, &(0x7f0000000240)=ANY=[@ANYBLOB='allow_utime=00\x00\x00\x00\x00\x00\x00\x00\x000000000000001,dots,nodots,dots,dos1xfloppy,nodots,dots,dots,appraise_type=imasig,measure,\x00']) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f00000000c0)={'syzkaller0\x00', @broadcast}) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000340)=@assoc_value={r5}, 0x8) ioctl$TCSETSW(r3, 0x5403, &(0x7f0000000080)={0x81, 0x1ff, 0x5, 0x0, 0x17, "939142bd3df8205134d353ae55d20ae6776c1a"}) 11:21:53 executing program 1: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f00000016c0)='asymmetric\x00', 0x0, &(0x7f0000001640)="04b9", 0x2, r0) setxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0x2, 0x3) 11:21:53 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="020182ffffff0a000000ff45ac00000000000500e93119000000000000068000000063000000e100e2ff8777007200300700bfffffff00000000008000da55aa", 0x40, 0x1c0}]) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$tty20(0xc, 0x4, 0x1) close(r0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000340)=@assoc_value={r2}, 0x8) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000000)={0x2, 0x2, 0x400, 0x80000, r0}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$sock_SIOCINQ(r4, 0x541b, &(0x7f0000000280)) close(r3) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000340)=@assoc_value={r6}, 0x8) readlinkat(r3, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=""/234, 0xea) 11:21:53 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f00000000c0)=0x9, &(0x7f00000002c0)=0x4) write$binfmt_elf64(r0, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='security.ima\x00', &(0x7f0000000000)=@ng={0x4, 0x3}, 0x2, 0x0) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) ioctl$TIOCGPKT(r0, 0x80045438, &(0x7f0000000300)) [ 318.013644][ T9680] sctp: [Deprecated]: syz-executor.0 (pid 9680) Use of struct sctp_assoc_value in delayed_ack socket option. [ 318.013644][ T9680] Use struct sctp_sack_info instead [ 318.137276][ T9688] sctp: [Deprecated]: syz-executor.2 (pid 9688) Use of struct sctp_assoc_value in delayed_ack socket option. [ 318.137276][ T9688] Use struct sctp_sack_info instead [ 318.177009][ T9683] loop2: p1 p2 < > p3 p4 11:21:53 executing program 0: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000200)="0400000900000000666174000404e47e3ccf027400f877", 0x17}], 0xc603, &(0x7f00000002c0)=ANY=[@ANYBLOB="7ebe8fa0ffffffffe89109bdc1ff31f02e2264aa94216ff59d1aa346e9e7c065ca517736e5a3bbdc5842ef1182b1e1b834824e34401cc71aecfdb40dc2035549440657a00826bbd6cee522fac19ecd6b99d6b8c914b0041aa497ca1cdced5beb61576670598f7c7eeb1d2d9627c64ebc3c24cf81654c1dcaaa6bf92a20b23d04543699f7a2d071573dafd6073322e7afc8d55af116e474f0abc6b419c584ce26cfebd4ea00b9b5efb82808bfbd989f768899d31e75ab928ace231cbab00b42df49f0deabd08d91a80602026fcd4a200e701f2bd7872609c062a9072b5d375fd3e3948c11"]) [ 318.182476][ T9683] loop2: partition table partially beyond EOD, truncated [ 318.190195][ T9683] loop2: p1 start 10 is beyond EOD, truncated [ 318.196332][ T9683] loop2: p2 start 25 is beyond EOD, truncated [ 318.202529][ T9683] loop2: p3 start 4293001441 is beyond EOD, truncated [ 318.209413][ T9683] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 318.233864][ T33] audit: type=1804 audit(1595157713.487:17): pid=9692 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir276636743/syzkaller.5xPz5v/29/bus" dev="sda1" ino=15786 res=1 [ 318.263825][ T9693] sctp: [Deprecated]: syz-executor.2 (pid 9693) Use of struct sctp_assoc_value in delayed_ack socket option. [ 318.263825][ T9693] Use struct sctp_sack_info instead [ 318.364153][ T33] audit: type=1804 audit(1595157713.517:18): pid=9692 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir276636743/syzkaller.5xPz5v/29/bus" dev="sda1" ino=15786 res=1 11:21:53 executing program 1: pipe(&(0x7f0000001200)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x1420000a77, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000019001fb2b9409ac00ac9a37b8020", 0x12, 0x200440c1, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x9, 0x80000) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x4b) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081a3", 0x1001, 0x0) r5 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081a3", 0x1001, r5) keyctl$negate(0xd, 0x0, 0x8, r5) setsockopt$PNPIPE_INITSTATE(r2, 0x113, 0x4, &(0x7f0000000040), 0x4) [ 318.601363][ T9683] loop2: p1 p2 < > p3 p4 [ 318.605962][ T9683] loop2: partition table partially beyond EOD, truncated [ 318.606479][ T9683] loop2: p1 start 10 is beyond EOD, truncated [ 318.606514][ T9683] loop2: p2 start 25 is beyond EOD, truncated [ 318.606548][ T9683] loop2: p3 start 4293001441 is beyond EOD, truncated [ 318.606584][ T9683] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 318.650725][ T9695] sctp: [Deprecated]: syz-executor.2 (pid 9695) Use of struct sctp_assoc_value in delayed_ack socket option. [ 318.650725][ T9695] Use struct sctp_sack_info instead 11:21:54 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000340)=@assoc_value={r1}, 0x8) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f00000001c0)={0x2f, 0x6, 0x0, {0x6, 0x5, 0x6, 0x0, 'v&\xec.})'}}, 0x2f) close(r0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000100)=0x3e) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000140)=@sack_info={r1, 0x6e, 0x101}, 0xc) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x0, &(0x7f0000000180), 0xc603, &(0x7f0000000000)=ANY=[@ANYBLOB="6e6f640000000000000c1d00646f74732c7c2d6f8864bba2d38d4874ea3bcb"]) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000340)=@assoc_value={r5}, 0x8) write$USERIO_CMD_SEND_INTERRUPT(r3, &(0x7f00000000c0)={0x2, 0x3f}, 0x2) r6 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x8001) tkill(r6, 0x1f) openat$dir(0xffffff9c, &(0x7f0000000080)='./file0\x00', 0xe200, 0x10) [ 318.652831][ T9695] sctp: [Deprecated]: syz-executor.2 (pid 9695) Use of struct sctp_assoc_value in delayed_ack socket option. [ 318.652831][ T9695] Use struct sctp_sack_info instead 11:21:54 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000340)=@assoc_value={r3}, 0x8) ioctl$TIOCNXCL(r1, 0x540d) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000340)=@assoc_value={r6}, 0x8) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r4, 0x8008ae9d, &(0x7f00000000c0)=""/114) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x46000) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r7 = socket$netlink(0x10, 0x3, 0x4) sendmsg$netlink(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000140)=ANY=[@ANYBLOB="1401000014000501f7ff00000000000002067a233e30cc453c173946e7dd198ffa921288c808487283edcc85074cb338dcee6d48e1e4916395c4dca1833b68cfdaf68d352fdb7f142b61844e2799d822a8055c9514b5403aea81dc7f10efb4b9b671d453a709c7a68bd1f9defa922d2518fd0cc0ad3b8270", @ANYRES32], 0x114}], 0x1}, 0x0) [ 319.176838][ T9723] sctp: [Deprecated]: syz-executor.0 (pid 9723) Use of struct sctp_assoc_value in delayed_ack socket option. [ 319.176838][ T9723] Use struct sctp_sack_info instead 11:21:54 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000340)=@assoc_value={r2}, 0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee00, r4, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000240)={0xb0, 0xfffffffffffffff5, 0x3, [{{0x6, 0x0, 0x1, 0x1, 0x7, 0x8, {0x1, 0x1000, 0xfffffffffffffffa, 0x5, 0x8001, 0x2, 0x4, 0x6, 0x90e1, 0x9, 0x81, r4, r9, 0x5, 0x7fff}}, {0x5, 0x59a, 0x6, 0x3f4, 'msdos\x00'}}]}, 0xb0) syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000200)="0400000900000000666174000404e47e3ccf027400f877", 0x17}], 0xc603, &(0x7f00000001c0)) [ 319.399297][ T9726] sctp: [Deprecated]: syz-executor.2 (pid 9726) Use of struct sctp_assoc_value in delayed_ack socket option. [ 319.399297][ T9726] Use struct sctp_sack_info instead [ 319.425852][ T9726] sctp: [Deprecated]: syz-executor.2 (pid 9726) Use of struct sctp_assoc_value in delayed_ack socket option. [ 319.425852][ T9726] Use struct sctp_sack_info instead [ 319.512410][ T9729] sctp: [Deprecated]: syz-executor.0 (pid 9729) Use of struct sctp_assoc_value in delayed_ack socket option. [ 319.512410][ T9729] Use struct sctp_sack_info instead [ 319.581634][ T9731] sctp: [Deprecated]: syz-executor.2 (pid 9731) Use of struct sctp_assoc_value in delayed_ack socket option. [ 319.581634][ T9731] Use struct sctp_sack_info instead 11:21:54 executing program 2: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000000c0)) r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet(r0, &(0x7f00000007c0)=[{{&(0x7f0000000040)={0x2, 0x0, @private=0xa010101}, 0x10, &(0x7f0000000000)=[{&(0x7f0000000280)="de", 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @remote}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000140)="ac", 0x1}], 0x1}}], 0x2, 0x0) r1 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1004000000013) r2 = openat$vcsa(0xffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x180, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f00000001c0)=[@in6={0xa, 0x4e22, 0x7, @empty, 0x401}, @in6={0xa, 0x4e21, 0x7ff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x8}, @in6={0xa, 0x4e20, 0x1, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x22}}, 0x3}, @in6={0xa, 0x4e21, 0x9, @empty, 0x2}, @in={0x2, 0x4e21, @multicast2}, @in6={0xa, 0x4e21, 0x4, @empty, 0x4}, @in={0x2, 0x4e24, @multicast2}], 0xac) 11:21:54 executing program 1: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200040c5, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded89748955eeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x20c49a) ioctl$VIDIOC_SUBDEV_S_CROP(0xffffffffffffffff, 0xc038563c, &(0x7f0000000100)={0x1, 0x0, {0xfffffff7, 0xf6, 0x0, 0x1}}) setreuid(0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./control\x00', 0xee00, r4) statx(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x6000, 0x8, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./control\x00', 0xee00, r8) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f00000005c0)={{}, {}, [{0x2, 0x6}, {0x2, 0x2}, {0x2, 0x9}, {}], {}, [{0x8, 0x1, r2}, {0x8, 0x7, r4}, {0x8, 0x0, r5}, {0x8, 0x2, r6}, {0x8, 0x6, r8}], {0x10, 0x4}, {0x20, 0x2}}, 0x6c, 0x2) 11:21:54 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet(0x2, 0x80001, 0x84) socket$xdp(0x2c, 0x3, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000340)=@assoc_value={r2}, 0x8) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r3, 0x10f, 0x84, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000000)={'batadv_slave_0\x00', @remote}) openat$ashmem(0xffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x800000, 0x0) syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000200)="0400000900000000666174000404e47e3ccf027400f877", 0x17}], 0xc603, &(0x7f0000000240)={[{@dots='dots'}, {@fat=@codepage={'codepage', 0x3d, '950'}}]}) 11:21:55 executing program 2: inotify_init() mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000340)=@assoc_value={r6}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000080)={r6, 0x4, 0x6}, 0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000340)=@assoc_value={r3}, 0x8) r7 = openat$cgroup_ro(r1, &(0x7f0000000140)='devices.list\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r7, 0x0) 11:21:55 executing program 1: r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001145042, 0x0) ftruncate(r0, 0x2008003) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x12, r0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000340)=@assoc_value={r3}, 0x8) ioctl$VIDIOC_G_INPUT(r1, 0x80045626, &(0x7f0000000000)) r4 = open(&(0x7f0000000040)='./bus\x00', 0x8001145042, 0x0) ftruncate(r4, 0x2008003) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) ftruncate(r0, 0x202808) 11:21:55 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000000)=[{{0x1, 0x0, 0x0, 0x1}, {0x1, 0x1, 0x1}}, {{0x1, 0x1, 0x1, 0x1}, {0x4, 0x0, 0x0, 0x1}}, {{0x2, 0x1, 0x0, 0x1}, {0x3, 0x0, 0x1, 0x1}}], 0x18) syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000200)="0400000900000000666174000404e47e3ccf027400f877", 0x17}], 0xc603, &(0x7f00000001c0)) [ 320.250517][ T9754] mmap: syz-executor.2 (9754) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 320.290755][ T33] audit: type=1800 audit(1595157715.547:19): pid=9755 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15800 res=0 [ 320.372426][ T33] audit: type=1800 audit(1595157715.617:20): pid=9755 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15800 res=0 [ 320.393222][ T33] audit: type=1800 audit(1595157715.627:21): pid=9755 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15800 res=0 11:21:55 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) clock_gettime(0x0, &(0x7f0000003ac0)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003a40)=[{{&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000080)=""/117, 0x75}, {&(0x7f0000000100)=""/69, 0x45}, {&(0x7f0000000180)=""/20, 0x14}, {&(0x7f00000001c0)=""/182, 0xb6}, {&(0x7f0000000280)=""/120, 0x78}, {&(0x7f0000000300)=""/149, 0x95}, {&(0x7f00000003c0)=""/11, 0xb}], 0x7}, 0x80000000}, {{&(0x7f0000000440)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, &(0x7f00000024c0)=[{&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/4096, 0x1000}], 0x2}, 0x7}, {{&(0x7f0000002500)=@phonet, 0x80, &(0x7f0000003780)=[{&(0x7f0000002580)}, {&(0x7f00000025c0)=""/243, 0xf3}, {&(0x7f00000026c0)=""/167, 0xa7}, {&(0x7f0000002780)=""/4096, 0x1000}], 0x4, &(0x7f00000037c0)=""/91, 0x5b}, 0x1400000}, {{&(0x7f0000003840)=@rc, 0x80, &(0x7f00000039c0)=[{&(0x7f00000038c0)=""/182, 0xb6}, {&(0x7f0000003980)=""/59, 0x3b}], 0x2, &(0x7f0000003a00)=""/26, 0x1a}, 0x2}], 0x4, 0x0, &(0x7f0000003b00)={r1, r2+10000000}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000340)=@assoc_value={r5}, 0x8) write$P9_RLERRORu(r3, &(0x7f0000002580)={0x10, 0x7, 0x2, {{0x3, '\\^-'}, 0x9}}, 0x10) 11:21:56 executing program 0: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x0, &(0x7f0000000000), 0xc603, &(0x7f00000001c0)) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r1 = accept4$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, &(0x7f0000000080)=0x10, 0x800) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000340)=@assoc_value={r4}, 0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000000c0)={r4, 0x62, 0x4, [0x4, 0x3, 0x1, 0xc592]}, &(0x7f0000000140)=0x10) 11:21:56 executing program 2: socket(0x200000000000011, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4000010}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f0000000500)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="74000000010000000000000024c3e17068713e32bed1438f35c11acae41a448924777430132bcc22220417b243133ee489b65ddd8b5ed0765088498200ba185c0d16758c31dedd5dcd5b1dd1a084b2f935bb5402d8470aca71f220130f45df4bcc390ea9d54fc56cb75d0700978f3471077486adec3b8a358cf1f2723e43df9335b61b838e151ab7b0118b2974034ed47c15829c3ccc77", @ANYRES16=0x0, @ANYBLOB="200027bd7000ffdbdf2520000000080001000400000008000100020000000c00990008000000ffffffff08000100030000000c009900040000000200000008000100010000000c00990006000000040000000c009900050000000300000008000300", @ANYRES32=0x0, @ANYBLOB="08000300", @ANYRES32=0x0, @ANYBLOB], 0x74}, 0x1, 0x0, 0x0, 0x1}, 0x40040040) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x7b, 0x2}, 0x7) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000300)=@newlink={0x88, 0x10, 0xc3b, 0x0, 0xfffffffe, {}, [@IFLA_MASTER={0x8}, @IFLA_LINKINFO={0x60, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x50, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x4e22}, @IFLA_GRE_REMOTE={0x8, 0x7, @broadcast}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_ENCAP_SPORT={0x6, 0x10, 0x4e23}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IGNORE_DF={0x5}, @IFLA_GRE_IKEY={0x8, 0x4, 0x10000}, @IFLA_GRE_REMOTE={0x8, 0x7, @multicast2}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_ENCAP_FLAGS={0x6}]}}}]}, 0x88}, 0x1, 0x0, 0x0, 0x8010}, 0x0) [ 321.178445][ T9776] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1 sclass=netlink_route_socket pid=9776 comm=syz-executor.2 [ 321.289548][ T9776] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1 sclass=netlink_route_socket pid=9776 comm=syz-executor.2 11:21:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000080)={@local, @random="797b9a8efc6a", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "7f00", 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @sack_perm={0x4, 0x2}]}}}}}}}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000340)=@assoc_value={r3}, 0x8) write$midi(r1, &(0x7f0000000100)="f5fbf9674307e8d40abd3089c7337a0fc98447da6a68a54cf28cf070eedfe980f6a1c4dcac74e85626598bc74a74dd93a34ad60e471f8a8e386293914492c874eb7185f0254a7cbe12d625f4988038c0c9176a4301569b23e3a577df97a4efcd15c2279a0e955baaccdba1352b81da629e864ac7d640d1cfc20c5f9fa43b3960ff5b59a475dce54a955f3fecca75e9be86c77a8c69e173c397b88ccb0dd8a369434785669d7fc14fd0903a7b8e5068022c497186e11ac12168f13a3834c0cf396174a23142", 0xc5) 11:21:56 executing program 0: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000200)="0400000900000000666174000404e47e3ccf027400f877", 0x17}], 0xc603, &(0x7f0000000380)=ANY=[@ANYBLOB="0056e12f841874ae7a38fc1682319bdc519b42ce4c9c101437862daa00e3109cb535badb9f5cf6a6690e0000000000000001195a39c8fdc7bd4828a3ccd82d9cf9c0e3ee88094407c2cb7d584acad48047b5664427def4b2a23a94abf28427184cd3ca7207fb148b2331f62f7bf7f92fba33944f8d74fb9d17e921662ce082340e6b5634ebad781099f8078278be273671fb5449d13715a23270d9ad3a9b2d747d572e0bba13c3b6afce02045572931d55def5953503be4f6f814860966af8dccc75e5356760e6dd674ed08a422a3027c968911735da995865c46a7579cefce03160ae8f79d7f60363dece33910969bbef99d2976fcbadb0bb65027f4d7fbe409268b5b840ab9a883aa3efa271c5fad0"]) r0 = getpid() sched_setaffinity(r0, 0x4, &(0x7f0000000040)=0xe55) time(&(0x7f0000000140)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000340)=@assoc_value={r3}, 0x8) perf_event_open(&(0x7f0000000080)={0x7, 0x70, 0x8, 0x8, 0x1, 0x1, 0x0, 0x1, 0x480, 0x8, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x5, 0x2, @perf_config_ext={0x10001, 0xe5}, 0x800, 0xc730, 0x8b2b, 0x1, 0xfff, 0x3000, 0x4}, r0, 0xb, r1, 0x8) [ 321.623496][ T9787] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 11:21:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) set_mempolicy(0x4003, &(0x7f00003ccff8)=0x7fc, 0x7742) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000340)=@assoc_value={r3}, 0x8) ioctl$IMDELTIMER(r1, 0x80044941, &(0x7f0000000040)) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x1c, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@typed={0x5, 0x11, 0x0, 0x0, @binary="b6"}]}, 0x1c}, 0x1, 0x60}, 0x0) 11:21:57 executing program 0: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000200)="0400000900000000666174000404e47e3ccf027400f877", 0x17}], 0xc603, &(0x7f0000000300)=ANY=[@ANYBLOB="005c65020d4807aba7b58a6769477e09bf23f62dc4fa4e91421030a2c0929136bd6e46270e26078ea0ac32c7f75e8d5afbd8a7f8a624fcf874afba42fee88fbf0b32b619d7995626114852593fc277b9d7ed5b36ce011b8009000000a41a1b470c9ba453efa3d3adf1a6cbdfe722d4598613e5963b79ae20bc537f9d71ae2570c4dc1d3c85e73fdcc710592a3609db2dc91b134089758e2c94176cfa6b99d30f100d3be2f035ef45edb00dc5db6c1c8fe8f5d69e314bf3963f1473ee33852c80093161d3eec6c20860bad718019abc6000eaa9e926100545a464805c552f5600d79b8d2a685edcac2a5384d0d48b1c0603493f16def05987d67ae275f5723cb9592b1388cdf27305a30e8980c976ffffc00e7119da9fc8d57cbf2bbfa6bee35899cf899a79d75d6913c340bc492cb9424680"]) clock_nanosleep(0x1, 0x1, &(0x7f0000000000)={0x77359400}, &(0x7f0000000080)) 11:21:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_IFLAGS={0x6}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x44}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000600)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x8, 0x2, [@TCA_ROUTE4_POLICE={0x4, 0x3}]}}]}, 0x38}}, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000440)={0x0, 0x0, 0x9, 0x0, [], [{0x401, 0x7, 0x7ff, 0x3, 0x3, 0x80000001}, {0x86d, 0x20, 0x1000, 0x100, 0x610, 0x8001}], [[], [], [], [], [], [], [], [], []]}) [ 322.654702][ T9825] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 322.716428][ T9831] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 322.786037][ T9831] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 11:21:58 executing program 0: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000200)="0400000900000000666174000404e47e3ccf027400f877", 0x17}], 0xc603, &(0x7f0000000000)) 11:21:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x669, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xe00480f3, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0xef013080, 0x1f4}}], 0x1, 0x100, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000000)=0x4, 0x4) sendto$inet(r0, &(0x7f0000000380)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded897948255a84895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0xbe) 11:21:58 executing program 0: r0 = openat$sequencer2(0xffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000080)={0x0, 0x4, [0x3]}) syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000200)="0400000900000000666174000404e47e3ccf027400f877", 0x17}], 0xc603, &(0x7f00000001c0)) 11:21:59 executing program 0: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000200)="0400000900000000666174000404e47e3ccf027400f877", 0x17}], 0xc603, &(0x7f00000001c0)) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000240)=0x9b94, 0x4) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, 0x1, 0x8, 0x201, 0x0, 0x0, {0x7, 0x0, 0x2}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x88}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000}, 0x20080000) [ 324.072647][ T9856] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2049 sclass=netlink_route_socket pid=9856 comm=syz-executor.0 11:21:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x18, 0x23, 0x829, 0x0, 0x0, {0xf, 0xe00000000000000}, [@typed={0x4, 0xe}]}, 0x18}, 0x1, 0x60}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000300)={0x34, r2, 0x1, 0x0, 0x0, {0x16}, [@ETHTOOL_A_STRSET_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x4, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x34}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000600)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0x8}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x8, 0x2, [@TCA_ROUTE4_POLICE={0x4, 0x3}]}}]}, 0x38}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000001c0)={'ip6tnl0\x00', &(0x7f0000000240)={'syztnl2\x00', r7, 0x2b, 0x9, 0xff, 0xfc9, 0x4, @mcast2, @dev={0xfe, 0x80, [], 0x1f}, 0x80, 0x700, 0x7, 0x6d00}}) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000000400)={0x14, r2, 0x1c6d6f7b0b46c7e0, 0x70bd2a, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x8810}, 0x20040085) [ 324.282560][ T9860] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2049 sclass=netlink_route_socket pid=9860 comm=syz-executor.0 [ 324.393358][ T9863] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 324.453916][ T9865] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 11:21:59 executing program 0: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000200)="0400000900000000666174000404e47e3ccf027400f877", 0x17}], 0xc603, &(0x7f00000001c0)) r0 = socket(0x2b, 0x803, 0x2) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) setsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, &(0x7f0000000080)=0x1, 0x4) [ 324.511048][ T9863] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 11:21:59 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000004, 0x4000051, r0, 0x0) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="dc7afea08184959730c775ccefbbf56c0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdeaef0ad9dfbe93fc6bccc58a45983021e94740e06d94342c64dd8165ebea25878b8a8da2560890b8f323579e28943ebc6c05f442ec8ab4712545e6e3d021fdf6b8ff2137a52dc71c80e3c56001709c67a1ec8cb095ca2295"], 0x80) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./bus\x00') mount$overlay(0x0, &(0x7f0000000000)='./bus\x00', 0x0, 0x0, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSISO7816(r1, 0xc0285443, &(0x7f0000000040)={0x101, 0x0, 0x800, 0x7, 0x900}) 11:22:00 executing program 0: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000200)="0400000900000000666174000404e47e3ccf027400f877", 0x17}], 0xc603, &(0x7f0000000140)=ANY=[@ANYBLOB="e42cd90390ad705d18cfe89433ef11eee8fa0b419ddad26c70fb4daf9e997a307870807f21e47d3700000000"]) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getpeername(r1, &(0x7f0000000080)=@x25={0x9, @remote}, &(0x7f0000000000)=0x80) 11:22:00 executing program 2: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, &(0x7f0000000080)) r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000280012010000010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r1, @ANYBLOB="00000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000600)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {}, {0x8}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x8, 0x2, [@TCA_ROUTE4_POLICE={0x4, 0x3}]}}]}, 0x38}}, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000500)={&(0x7f0000000780)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00042dbd7000fedbdf250200000008000b00", @ANYRES32=0x0, @ANYBLOB="08000600ffffffff08000b0069e1e002b14264f4088f9dc47d11cd74612e80abeab83e985a9902bece712babbe90f77df993cc220e722ec097f2dcd8af206d40199f81db3fcfb06fb0269c3f920bb1b17812a92dd5bb70474103bd06cd6f2037c21e16b47e575f3b480e8c74b507a1a0b56059ab9662e64359537f31fe5e2c08b47b52b3720dfeb651aae9d4dde9ae6a3a60dcff166b94882236f934344a00000000000000021a4d9232555d266ddd8863ae", @ANYRES32=r1, @ANYBLOB="05000400010000000500020002000000050002000200000014000900ff0100000000000000000000000000010500040002000000", @ANYRESDEC, @ANYRESHEX], 0x60}, 0x1, 0x0, 0x0, 0x4000}, 0x200408c4) r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xc00}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getsockopt$llc_int(r3, 0x10c, 0x2, &(0x7f0000000000), &(0x7f00000000c0)=0x4) sendto$inet(r2, &(0x7f00000012c0)="0c2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abea13b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88f5ef93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) openat$cachefiles(0xffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x2502, 0x0) 11:22:00 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) ioctl$F2FS_IOC_FLUSH_DEVICE(r0, 0x4008f50a, &(0x7f0000000000)={0x7fff, 0x9}) [ 325.572967][ T9887] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 325.627021][ T9892] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 11:22:01 executing program 0: r0 = openat$nullb(0xffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x42000, 0x0) ioctl$BLKBSZSET(r0, 0x40041271, &(0x7f0000000080)=0x1) syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000200)="0400000900000000666174000404e47e3ccf027400f877", 0x17}], 0xc603, &(0x7f00000001c0)=ANY=[@ANYBLOB=' ']) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f00000000c0)={'vlan0\x00', 0x401}) 11:22:01 executing program 2: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, &(0x7f0000000080)) r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000280012010000010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r1, @ANYBLOB="00000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000600)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {}, {0x8}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x8, 0x2, [@TCA_ROUTE4_POLICE={0x4, 0x3}]}}]}, 0x38}}, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000500)={&(0x7f0000000780)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00042dbd7000fedbdf250200000008000b00", @ANYRES32=0x0, @ANYBLOB="08000600ffffffff08000b0069e1e002b14264f4088f9dc47d11cd74612e80abeab83e985a9902bece712babbe90f77df993cc220e722ec097f2dcd8af206d40199f81db3fcfb06fb0269c3f920bb1b17812a92dd5bb70474103bd06cd6f2037c21e16b47e575f3b480e8c74b507a1a0b56059ab9662e64359537f31fe5e2c08b47b52b3720dfeb651aae9d4dde9ae6a3a60dcff166b94882236f934344a00000000000000021a4d9232555d266ddd8863ae", @ANYRES32=r1, @ANYBLOB="05000400010000000500020002000000050002000200000014000900ff0100000000000000000000000000010500040002000000", @ANYRESDEC, @ANYRESHEX], 0x60}, 0x1, 0x0, 0x0, 0x4000}, 0x200408c4) r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xc00}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getsockopt$llc_int(r3, 0x10c, 0x2, &(0x7f0000000000), &(0x7f00000000c0)=0x4) sendto$inet(r2, &(0x7f00000012c0)="0c2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abea13b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88f5ef93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) openat$cachefiles(0xffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x2502, 0x0) 11:22:01 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) sendto(r0, &(0x7f0000000240)="b4564000"/14, 0xe, 0x0, &(0x7f0000000100)=@llc={0x1a, 0x7, 0xf3, 0x27, 0x81, 0x2, @multicast}, 0x80) listen(r0, 0xfc0004) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000340)=@assoc_value={r5}, 0x8) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0106434, &(0x7f00000001c0)={0x40, 0x0, 0x10000, 0x5}) ioctl$DRM_IOCTL_AGP_BIND(r1, 0x40086436, &(0x7f0000000200)={r6, 0x3f}) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r2, 0x800443d3, &(0x7f00000000c0)={@any, 0x9, 0x6, 0x1f}) socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) accept4(r0, &(0x7f0000000000)=@ethernet={0x0, @local}, &(0x7f0000000040)=0xfd7e, 0x0) [ 326.040187][ T9899] sctp_setsockopt_delayed_ack: 14 callbacks suppressed [ 326.040223][ T9899] sctp: [Deprecated]: syz-executor.1 (pid 9899) Use of struct sctp_assoc_value in delayed_ack socket option. [ 326.040223][ T9899] Use struct sctp_sack_info instead 11:22:01 executing program 0: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000200)="0400000900000000666174000404e47e3ccf027400f877", 0x17}], 0xc603, &(0x7f00000001c0)) rt_sigsuspend(&(0x7f0000000080)={[0x7, 0x9]}, 0x8) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x1, 0x1) syz_mount_image$bfs(&(0x7f0000000140)='bfs\x00', &(0x7f0000000240)='./file0\x00', 0x4, 0x2, &(0x7f0000001340)=[{&(0x7f0000000280)="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", 0x1000, 0x7}, {&(0x7f0000001280)="731570eb086dfcb7c822390d0612cff6b3f74a659b3e168acf0b8bcf33eaab3d023f9f4880614bd601e808d51931dceb2dd19f76bf6b755c1d0a0e087dc103f1a0dab47e50e4cd33ebf85177b595cac93ca3c300873dfbb25fecad91d5f5086c9908167d9ae444316a0c17766a4729e7f9d2e183f8c04304f2922383ed313d8b53e35c6c3e6da44c255f67515779dc57200c2dd4b449a3aa81cd721ce6873bd3dc", 0xa1, 0xda0d627}], 0x80010, 0x0) openat$ipvs(0xffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) 11:22:01 executing program 1: r0 = openat$ipvs(0xffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$KDSETLED(r0, 0x4b32, 0x6) r1 = openat$binder_debug(0xffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x3c, r3, 0x90fc047e054328f9, 0x0, 0x0, {}, [@NL80211_ATTR_BEACON_HEAD={0x28, 0xe, "1053d0d675a91330884eba0ed581c87ad7d7ec0cf0b4d79df83f59cc7ef83a5210ba081c"}]}, 0x3c}}, 0x0) sendmsg$NL80211_CMD_GET_KEY(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r3, 0x400, 0x70bd2a, 0x25dfdbfe, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @remote}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x80) 11:22:02 executing program 2: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, &(0x7f0000000080)) r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000280012010000010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r1, @ANYBLOB="00000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000600)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {}, {0x8}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x8, 0x2, [@TCA_ROUTE4_POLICE={0x4, 0x3}]}}]}, 0x38}}, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000500)={&(0x7f0000000780)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00042dbd7000fedbdf250200000008000b00", @ANYRES32=0x0, @ANYBLOB="08000600ffffffff08000b0069e1e002b14264f4088f9dc47d11cd74612e80abeab83e985a9902bece712babbe90f77df993cc220e722ec097f2dcd8af206d40199f81db3fcfb06fb0269c3f920bb1b17812a92dd5bb70474103bd06cd6f2037c21e16b47e575f3b480e8c74b507a1a0b56059ab9662e64359537f31fe5e2c08b47b52b3720dfeb651aae9d4dde9ae6a3a60dcff166b94882236f934344a00000000000000021a4d9232555d266ddd8863ae", @ANYRES32=r1, @ANYBLOB="05000400010000000500020002000000050002000200000014000900ff0100000000000000000000000000010500040002000000", @ANYRESDEC, @ANYRESHEX], 0x60}, 0x1, 0x0, 0x0, 0x4000}, 0x200408c4) r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xc00}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getsockopt$llc_int(r3, 0x10c, 0x2, &(0x7f0000000000), &(0x7f00000000c0)=0x4) sendto$inet(r2, &(0x7f00000012c0)="0c2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abea13b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88f5ef93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) openat$cachefiles(0xffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x2502, 0x0) 11:22:02 executing program 1: ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r1, r0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$FS_IOC_SETVERSION(r3, 0x40047602, &(0x7f0000000000)=0x1f) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x106}}, 0xffffff7a) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}}, r4}}, 0x48) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:22:02 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x6, @perf_config_ext={0x8, 0xbdbf}, 0x62, 0xffffffffffffffff, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) bind$isdn_base(r1, &(0x7f0000000080)={0x22, 0x2e, 0x40, 0x4, 0x19}, 0x6) close(r1) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000340)=@assoc_value={r3}, 0x8) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) accept4$x25(r0, &(0x7f0000000100), &(0x7f0000000180)=0x5, 0x80800) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r5) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000340)=@assoc_value={r7}, 0x8) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x7) 11:22:02 executing program 0: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000200)="0400000900000000666174000404e47e3ccf027400f877", 0x17}], 0xc603, &(0x7f00000001c0)) r0 = getpid() sched_setaffinity(r0, 0x4, &(0x7f0000000040)=0xe55) getpriority(0x1, r0) [ 327.668146][ T9935] IPVS: ftp: loaded support on port[0] = 21 [ 327.715150][ T9936] sctp: [Deprecated]: syz-executor.1 (pid 9936) Use of struct sctp_assoc_value in delayed_ack socket option. [ 327.715150][ T9936] Use struct sctp_sack_info instead [ 327.781474][ T9938] sctp: [Deprecated]: syz-executor.1 (pid 9938) Use of struct sctp_assoc_value in delayed_ack socket option. [ 327.781474][ T9938] Use struct sctp_sack_info instead 11:22:03 executing program 2: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, &(0x7f0000000080)) r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000280012010000010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r1, @ANYBLOB="00000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000600)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {}, {0x8}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x8, 0x2, [@TCA_ROUTE4_POLICE={0x4, 0x3}]}}]}, 0x38}}, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000500)={&(0x7f0000000780)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00042dbd7000fedbdf250200000008000b00", @ANYRES32=0x0, @ANYBLOB="08000600ffffffff08000b0069e1e002b14264f4088f9dc47d11cd74612e80abeab83e985a9902bece712babbe90f77df993cc220e722ec097f2dcd8af206d40199f81db3fcfb06fb0269c3f920bb1b17812a92dd5bb70474103bd06cd6f2037c21e16b47e575f3b480e8c74b507a1a0b56059ab9662e64359537f31fe5e2c08b47b52b3720dfeb651aae9d4dde9ae6a3a60dcff166b94882236f934344a00000000000000021a4d9232555d266ddd8863ae", @ANYRES32=r1, @ANYBLOB="05000400010000000500020002000000050002000200000014000900ff0100000000000000000000000000010500040002000000", @ANYRESDEC, @ANYRESHEX], 0x60}, 0x1, 0x0, 0x0, 0x4000}, 0x200408c4) r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xc00}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getsockopt$llc_int(r3, 0x10c, 0x2, &(0x7f0000000000), &(0x7f00000000c0)=0x4) sendto$inet(r2, &(0x7f00000012c0)="0c2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abea13b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88f5ef93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) openat$cachefiles(0xffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x2502, 0x0) [ 328.098585][ T9936] IPVS: ftp: loaded support on port[0] = 21 [ 328.166135][ T9959] sctp: [Deprecated]: syz-executor.1 (pid 9959) Use of struct sctp_assoc_value in delayed_ack socket option. [ 328.166135][ T9959] Use struct sctp_sack_info instead 11:22:03 executing program 0: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000200)="0400000900000000666174000404e47e3ccf027400f877", 0x17}], 0xc603, &(0x7f0000000140)=ANY=[@ANYBLOB="04000000000000001668b0f638fffda26079f67c414ec1e1eca6edee431a11de02c23291"]) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000340)=@assoc_value={r2}, 0x8) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000000)=0x6) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000340)=@assoc_value={r5}, 0x8) ioctl$KVM_S390_UCAS_MAP(r3, 0x4018ae50, &(0x7f0000000080)={0x2, 0x9, 0x1}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) close(r6) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r6, 0x84, 0x10, &(0x7f0000000340)=@assoc_value={r8}, 0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000240)={r8, 0x4b, "b92cc21494d4ee6cc0ea5d2b1536e9602932878829b7c62daa89218c0cec7e1c15a95709d2985c1b1ed5f5a931d919c9e4d4e28296e955687fd5eeb4dbf4edf90a755f857e3bb0fb8883e5"}, &(0x7f00000000c0)=0x53) 11:22:03 executing program 3: r0 = openat$vcs(0xffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0xa080, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x80, &(0x7f00000000c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}, {@fscache='fscache'}, {@afid={'afid', 0x3d, 0x15a}}], [{@pcr={'pcr', 0x3d, 0x39}}]}}) r2 = openat$btrfs_control(0xffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0x100, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000240)=@nat={'nat\x00', 0x1b, 0x5, 0x410, 0x288, 0x1b8, 0xffffffff, 0x1b8, 0x288, 0x37c, 0x37c, 0xffffffff, 0x37c, 0x37c, 0x5, &(0x7f00000001c0), {[{{@uncond, 0x0, 0xc0, 0xf4, 0x0, {}, [@common=@addrtype={{0x2c, 'addrtype\x00'}, {0xe5a, 0x101}}, @common=@ttl={{0x24, 'ttl\x00'}, {0x3, 0xf6}}]}, @SNAT0={0x34, 'SNAT\x00', 0x0, {0x1, {0x1, @empty, @local, @gre_key=0x4, @gre_key=0x130}}}}, {{@uncond, 0x0, 0x90, 0xc4, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}]}, @REDIRECT={0x34, 'REDIRECT\x00', 0x0, {0x1, {0x8, @local, @multicast2, @port=0x4e24, @gre_key=0x200}}}}, {{@uncond, 0x0, 0x9c, 0xd0, 0x0, {}, [@common=@ah={{0x2c, 'ah\x00'}, {[0x6, 0x101], 0x1}}]}, @common=@inet=@SET3={0x34, 'SET\x00', 0x3, {{0x0, 0x0, 0x5}, {0x2, 0x6, 0x4}, {0x3, 0x2}}}}, {{@uncond, 0x0, 0xc0, 0xf4, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @SNAT0={0x34, 'SNAT\x00', 0x0, {0x1, {0x32f8a114161f529c, @rand_addr=0x64010101, @broadcast, @port=0x4e21, @port=0x4e24}}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x46c) r3 = accept4$inet(0xffffffffffffffff, &(0x7f00000006c0)={0x2, 0x0, @private}, &(0x7f0000000700)=0x10, 0x80000) recvfrom$inet(r3, &(0x7f0000000740)=""/4096, 0x1000, 0x2, &(0x7f0000001740)={0x2, 0xffd9, @remote}, 0x10) bind$rose(r0, &(0x7f0000001780)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1, @null}, 0x1c) r4 = openat$proc_capi20(0xffffff9c, &(0x7f00000017c0)='/proc/capi/capi20\x00', 0x8101, 0x0) fcntl$setflags(r4, 0x2, 0x1) r5 = openat$hwrng(0xffffff9c, &(0x7f0000001800)='/dev/hwrng\x00', 0x40000, 0x0) ioctl$EVIOCGSND(r5, 0x8040451a, &(0x7f0000001840)=""/4096) r6 = openat$nvram(0xffffff9c, &(0x7f0000002840)='/dev/nvram\x00', 0x401, 0x0) recvmsg$can_bcm(r6, &(0x7f0000004e00)={&(0x7f0000002880)=@nfc, 0x80, &(0x7f0000004d00)=[{&(0x7f0000002900)=""/61, 0x3d}, {&(0x7f0000002940)=""/107, 0x6b}, {&(0x7f00000029c0)=""/4096, 0x1000}, {&(0x7f00000039c0)=""/4096, 0x1000}, {&(0x7f00000049c0)=""/112, 0x70}, {&(0x7f0000004a40)=""/71, 0x47}, {&(0x7f0000004ac0)=""/250, 0xfa}, {&(0x7f0000004bc0)=""/247, 0xf7}, {&(0x7f0000004cc0)}], 0x9, &(0x7f0000004d80)=""/82, 0x52}, 0x1) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0185649, &(0x7f0000004e80)={0x9a0000, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000004e40)={0x9b0950, 0x3, [], @value64=0x3}}) ioctl$VHOST_GET_FEATURES(r7, 0x8008af00, &(0x7f0000004ec0)) r8 = openat$hwrng(0xffffff9c, &(0x7f0000004f00)='/dev/hwrng\x00', 0x400241, 0x0) ioctl$RNDGETENTCNT(r8, 0x80045200, &(0x7f0000004f40)) r9 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r9, 0xf505, 0x0) 11:22:04 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f00000002c0)={0x0, 0xfeffffff, &(0x7f0000000000)={&(0x7f0000000100)={0x6c, r3, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x2, @in6={0xa, 0x0, 0x0, @ipv4={[0x5f], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @remote}}}}]}]}, 0x6c}}, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x1e4, r3, 0x800, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x4c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x412f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xcf}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4f969753}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80000000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffff81}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x544}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffff}]}, @TIPC_NLA_BEARER={0x20, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x4}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xbd5ec8b}]}, @TIPC_NLA_BEARER={0x10, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}]}]}, @TIPC_NLA_BEARER={0x140, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffff44}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @multicast1}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x2, @loopback, 0x4800}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x100, @local, 0xfff}}, {0x14, 0x2, @in={0x2, 0x4e24, @multicast1}}}}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @local}}, {0x14, 0x2, @in={0x2, 0x4e20, @local}}}}]}]}, 0x1e4}, 0x1, 0x0, 0x0, 0x20000040}, 0x20040084) sendto$inet6(r1, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f0000000000)=""/98, 0x62, 0x0, 0x0, 0x0) pipe(&(0x7f0000000040)) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000019001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9b51000014", 0x5, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$TIPC_NL_MON_PEER_GET(r5, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20020080}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, r3, 0x200, 0x70bd28, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x24004000) [ 328.813773][ T9993] sctp: [Deprecated]: syz-executor.0 (pid 9993) Use of struct sctp_assoc_value in delayed_ack socket option. [ 328.813773][ T9993] Use struct sctp_sack_info instead [ 328.865331][ T9996] sctp: [Deprecated]: syz-executor.0 (pid 9996) Use of struct sctp_assoc_value in delayed_ack socket option. [ 328.865331][ T9996] Use struct sctp_sack_info instead [ 328.920579][ T9993] sctp: [Deprecated]: syz-executor.0 (pid 9993) Use of struct sctp_assoc_value in delayed_ack socket option. [ 328.920579][ T9993] Use struct sctp_sack_info instead [ 329.037614][ T9997] sctp: [Deprecated]: syz-executor.0 (pid 9997) Use of struct sctp_assoc_value in delayed_ack socket option. [ 329.037614][ T9997] Use struct sctp_sack_info instead [ 329.060949][ T417] tipc: TX() has been purged, node left! [ 329.080772][ T9999] tipc: Invalid UDP bearer configuration [ 329.080847][ T9999] tipc: Enabling of bearer rejected, failed to enable media [ 329.175658][T10003] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=43 sclass=netlink_route_socket pid=10003 comm=syz-executor.1 11:22:04 executing program 2: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, &(0x7f0000000080)) r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000280012010000010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r1, @ANYBLOB="00000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000600)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {}, {0x8}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x8, 0x2, [@TCA_ROUTE4_POLICE={0x4, 0x3}]}}]}, 0x38}}, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000500)={&(0x7f0000000780)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00042dbd7000fedbdf250200000008000b00", @ANYRES32=0x0, @ANYBLOB="08000600ffffffff08000b0069e1e002b14264f4088f9dc47d11cd74612e80abeab83e985a9902bece712babbe90f77df993cc220e722ec097f2dcd8af206d40199f81db3fcfb06fb0269c3f920bb1b17812a92dd5bb70474103bd06cd6f2037c21e16b47e575f3b480e8c74b507a1a0b56059ab9662e64359537f31fe5e2c08b47b52b3720dfeb651aae9d4dde9ae6a3a60dcff166b94882236f934344a00000000000000021a4d9232555d266ddd8863ae", @ANYRES32=r1, @ANYBLOB="05000400010000000500020002000000050002000200000014000900ff0100000000000000000000000000010500040002000000", @ANYRESDEC, @ANYRESHEX], 0x60}, 0x1, 0x0, 0x0, 0x4000}, 0x200408c4) r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xc00}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getsockopt$llc_int(r3, 0x10c, 0x2, &(0x7f0000000000), &(0x7f00000000c0)=0x4) openat$cachefiles(0xffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x2502, 0x0) [ 329.220437][ T9999] netlink: 20653 bytes leftover after parsing attributes in process `syz-executor.1'. [ 329.277219][T10004] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=43 sclass=netlink_route_socket pid=10004 comm=syz-executor.1 11:22:04 executing program 0: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000200)="0400000900000000666174000404e47e3ccf027400f877", 0x17}], 0xc603, &(0x7f00000001c0)) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)) [ 329.354327][T10003] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=43 sclass=netlink_route_socket pid=10003 comm=syz-executor.1 [ 329.428148][T10004] netlink: 20653 bytes leftover after parsing attributes in process `syz-executor.1'. [ 329.472774][T10003] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=43 sclass=netlink_route_socket pid=10003 comm=syz-executor.1 11:22:04 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x10, 0x2, 0x0) r2 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x800) ioctl$sock_netdev_private(r2, 0x89fd, &(0x7f0000000000)="97a04e1e9e10e3752c319c23921483022c00878d419048180802446ef48e4b4dc7e40590dfb6693bd7edd6707b") getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8923, &(0x7f00000001c0)={'syzkaller0\x00'}) setuid(0xee00) 11:22:05 executing program 2: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, &(0x7f0000000080)) r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000280012010000010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r1, @ANYBLOB="00000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000600)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {}, {0x8}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x8, 0x2, [@TCA_ROUTE4_POLICE={0x4, 0x3}]}}]}, 0x38}}, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000500)={&(0x7f0000000780)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00042dbd7000fedbdf250200000008000b00", @ANYRES32=0x0, @ANYBLOB="08000600ffffffff08000b0069e1e002b14264f4088f9dc47d11cd74612e80abeab83e985a9902bece712babbe90f77df993cc220e722ec097f2dcd8af206d40199f81db3fcfb06fb0269c3f920bb1b17812a92dd5bb70474103bd06cd6f2037c21e16b47e575f3b480e8c74b507a1a0b56059ab9662e64359537f31fe5e2c08b47b52b3720dfeb651aae9d4dde9ae6a3a60dcff166b94882236f934344a00000000000000021a4d9232555d266ddd8863ae", @ANYRES32=r1, @ANYBLOB="05000400010000000500020002000000050002000200000014000900ff0100000000000000000000000000010500040002000000", @ANYRESDEC, @ANYRESHEX], 0x60}, 0x1, 0x0, 0x0, 0x4000}, 0x200408c4) r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xc00}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) openat$cachefiles(0xffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x2502, 0x0) 11:22:05 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee00, r4, 0x0) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./control\x00', 0xee00, r6) fchown(r0, r4, r6) syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000200)="0400000900000000666174000404e47e3ccf027400f877", 0x17}], 0xc603, &(0x7f00000001c0)) 11:22:05 executing program 1: sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x10, 0x3f2, 0x0, 0x0, 0x25dfdbff}, 0x10}}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x3, 0x8, 0x20000100, 0x1, 0x11, "eaffffff090000000000a9160000000800"}) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) r1 = syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x3ff, 0x2000) r2 = socket$bt_rfcomm(0x1f, 0x3, 0x3) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./control\x00', 0xee00, r4) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x1005004, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@access_user='access=user'}, {@version_9p2000='version=9p2000'}, {@cache_loose='cache=loose'}, {@cache_none='cache=none'}, {@debug={'debug', 0x3d, 0x1}}, {@dfltgid={'dfltgid', 0x3d, r4}}, {@version_L='version=9p2000.L'}, {@access_client='access=client'}], [{@smackfsdef={'smackfsdef', 0x3d, '.'}}, {@func={'func', 0x3d, 'BPRM_CHECK'}}, {@seclabel='seclabel'}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@seclabel='seclabel'}, {@fsmagic={'fsmagic', 0x3d, 0x80}}, {@smackfsfloor={'smackfsfloor', 0x3d, '/dev/ptmx\x00'}}]}}) r5 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r5, 0x5412, &(0x7f0000000000)={0x12, 0x0, 0x0, 0x0, 0x0, "00000000000022ddff0900fffdffff00001000"}) lsetxattr$security_capability(&(0x7f0000000080)='.\x00', &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000100)=@v2={0x2000000, [{0x4, 0x9}, {0xfff, 0xfffffe01}]}, 0x14, 0x1) [ 330.154004][T10020] IPVS: ftp: loaded support on port[0] = 21 [ 330.196747][T10025] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 330.380286][T10053] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 11:22:05 executing program 2: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, &(0x7f0000000080)) r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000280012010000010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r1, @ANYBLOB="00000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000600)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {}, {0x8}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x8, 0x2, [@TCA_ROUTE4_POLICE={0x4, 0x3}]}}]}, 0x38}}, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000500)={&(0x7f0000000780)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00042dbd7000fedbdf250200000008000b00", @ANYRES32=0x0, @ANYBLOB="08000600ffffffff08000b0069e1e002b14264f4088f9dc47d11cd74612e80abeab83e985a9902bece712babbe90f77df993cc220e722ec097f2dcd8af206d40199f81db3fcfb06fb0269c3f920bb1b17812a92dd5bb70474103bd06cd6f2037c21e16b47e575f3b480e8c74b507a1a0b56059ab9662e64359537f31fe5e2c08b47b52b3720dfeb651aae9d4dde9ae6a3a60dcff166b94882236f934344a00000000000000021a4d9232555d266ddd8863ae", @ANYRES32=r1, @ANYBLOB="05000400010000000500020002000000050002000200000014000900ff0100000000000000000000000000010500040002000000", @ANYRESDEC, @ANYRESHEX], 0x60}, 0x1, 0x0, 0x0, 0x4000}, 0x200408c4) r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xc00}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) openat$cachefiles(0xffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x2502, 0x0) 11:22:05 executing program 0: r0 = creat(&(0x7f0000000000)='./file1\x00', 0x12d) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000600)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x8, 0x2, [@TCA_ROUTE4_POLICE={0x4, 0x3}]}}]}, 0x38}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'tunl0\x00', &(0x7f0000000080)={'gretap0\x00', r5, 0x8, 0x7800, 0x7ff, 0x9, {{0x6, 0x4, 0x2, 0x2, 0x18, 0x65, 0x0, 0x9, 0x4, 0x0, @private=0xa010101, @multicast2, {[@ra={0x94, 0x4, 0x1}]}}}}}) syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000200)="0400000900000000666174000404e47e3ccf027400f877", 0x17}], 0xc603, &(0x7f00000001c0)) 11:22:05 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f00000053c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="18020000290000040b000000ad8c0000"], 0x18}}], 0x2, 0x0) [ 330.835899][T10101] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 330.916706][T10107] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 11:22:06 executing program 2: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, &(0x7f0000000080)) r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000280012010000010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r1, @ANYBLOB="00000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000600)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {}, {0x8}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x8, 0x2, [@TCA_ROUTE4_POLICE={0x4, 0x3}]}}]}, 0x38}}, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000500)={&(0x7f0000000780)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00042dbd7000fedbdf250200000008000b00", @ANYRES32=0x0, @ANYBLOB="08000600ffffffff08000b0069e1e002b14264f4088f9dc47d11cd74612e80abeab83e985a9902bece712babbe90f77df993cc220e722ec097f2dcd8af206d40199f81db3fcfb06fb0269c3f920bb1b17812a92dd5bb70474103bd06cd6f2037c21e16b47e575f3b480e8c74b507a1a0b56059ab9662e64359537f31fe5e2c08b47b52b3720dfeb651aae9d4dde9ae6a3a60dcff166b94882236f934344a00000000000000021a4d9232555d266ddd8863ae", @ANYRES32=r1, @ANYBLOB="05000400010000000500020002000000050002000200000014000900ff0100000000000000000000000000010500040002000000", @ANYRESDEC, @ANYRESHEX], 0x60}, 0x1, 0x0, 0x0, 0x4000}, 0x200408c4) r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xc00}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket(0x10, 0x803, 0x0) openat$cachefiles(0xffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x2502, 0x0) [ 331.094054][T10101] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 331.201121][T10020] chnl_net:caif_netlink_parms(): no params data found [ 331.578854][T10020] bridge0: port 1(bridge_slave_0) entered blocking state [ 331.586074][T10020] bridge0: port 1(bridge_slave_0) entered disabled state [ 331.596539][T10020] device bridge_slave_0 entered promiscuous mode [ 331.622119][T10020] bridge0: port 2(bridge_slave_1) entered blocking state [ 331.629424][T10020] bridge0: port 2(bridge_slave_1) entered disabled state [ 331.639045][T10020] device bridge_slave_1 entered promiscuous mode [ 331.751883][T10020] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 331.769449][T10020] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 331.849363][T10020] team0: Port device team_slave_0 added [ 331.871203][T10020] team0: Port device team_slave_1 added [ 332.019654][T10020] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 332.026710][T10020] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 332.053339][T10020] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 332.191556][T10020] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 332.198810][T10020] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 332.225218][T10020] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 332.484761][T10020] device hsr_slave_0 entered promiscuous mode [ 332.548462][T10020] device hsr_slave_1 entered promiscuous mode [ 332.588598][T10020] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 332.596217][T10020] Cannot create hsr debugfs directory [ 333.049953][T10020] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 333.108795][T10020] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 333.158367][T10020] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 333.216260][T10020] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 333.541245][T10020] 8021q: adding VLAN 0 to HW filter on device bond0 [ 333.599208][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 333.609802][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 333.626684][T10020] 8021q: adding VLAN 0 to HW filter on device team0 [ 333.685642][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 333.695646][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 333.705147][ T8940] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.712506][ T8940] bridge0: port 1(bridge_slave_0) entered forwarding state [ 333.802762][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 333.812123][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 333.822417][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 333.831705][ T8940] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.839006][ T8940] bridge0: port 2(bridge_slave_1) entered forwarding state [ 333.848009][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 333.858808][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 333.869545][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 333.879893][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 333.890253][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 333.900621][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 333.911044][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 333.920693][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 333.930174][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 333.939809][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 333.980317][T10020] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 334.118496][T10020] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 334.173495][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 334.183304][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 334.191398][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 334.248046][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 334.258287][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 334.355785][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 334.365926][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 334.395760][T10020] device veth0_vlan entered promiscuous mode [ 334.405129][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 334.414302][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 334.469760][T10020] device veth1_vlan entered promiscuous mode [ 334.536207][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 334.546202][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 334.593301][T10020] device veth0_macvtap entered promiscuous mode [ 334.633310][T10020] device veth1_macvtap entered promiscuous mode [ 334.694654][T10020] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 334.705265][T10020] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.715317][T10020] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 334.725955][T10020] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.736435][T10020] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 334.747061][T10020] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.761005][T10020] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 334.771867][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 334.781327][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 334.790707][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 334.800595][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 334.823378][T10020] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 334.833994][T10020] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.846193][T10020] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 334.857348][T10020] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.867305][T10020] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 334.877834][T10020] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.891750][T10020] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 334.901409][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 334.911790][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 11:22:10 executing program 3: r0 = socket(0xa, 0x2, 0xffffffff) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x8) perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, @perf_config_ext={0x3ff, 0x1f}, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000080)={{}, 0x101, 0x0, 0x3ff}) ioctl$NBD_SET_TIMEOUT(0xffffffffffffffff, 0xab09, 0x400) ioctl$VIDIOC_G_OUTPUT(0xffffffffffffffff, 0x8004562e, &(0x7f0000000040)) sendmsg$DEVLINK_CMD_PORT_SPLIT(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00022cbd7000fddbdf25090000000e0001006e657464657602006e657464657673696d3000000800000800090007000000080001007063690011000200303030303a0000000008000900020000000000000000"], 0x70}, 0x1, 0x0, 0x0, 0x4000000}, 0x40) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = openat$mice(0xffffff9c, 0x0, 0x40) ioctl$FS_IOC_GETVERSION(r2, 0x80047601, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) openat$vimc2(0xffffff9c, &(0x7f0000000280)='/dev/video2\x00', 0x2, 0x0) 11:22:10 executing program 0: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000200)="0400000900000000666174000404e47e3ccf027400f877", 0x17}], 0xc603, &(0x7f00000001c0)) ioctl$sock_ifreq(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'netdevsim0\x00', @ifru_addrs=@ethernet={0x306, @broadcast}}) 11:22:10 executing program 2: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, &(0x7f0000000080)) r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000280012010000010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r1, @ANYBLOB="00000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000600)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {}, {0x8}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x8, 0x2, [@TCA_ROUTE4_POLICE={0x4, 0x3}]}}]}, 0x38}}, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000500)={&(0x7f0000000780)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00042dbd7000fedbdf250200000008000b00", @ANYRES32=0x0, @ANYBLOB="08000600ffffffff08000b0069e1e002b14264f4088f9dc47d11cd74612e80abeab83e985a9902bece712babbe90f77df993cc220e722ec097f2dcd8af206d40199f81db3fcfb06fb0269c3f920bb1b17812a92dd5bb70474103bd06cd6f2037c21e16b47e575f3b480e8c74b507a1a0b56059ab9662e64359537f31fe5e2c08b47b52b3720dfeb651aae9d4dde9ae6a3a60dcff166b94882236f934344a00000000000000021a4d9232555d266ddd8863ae", @ANYRES32=r1, @ANYBLOB="05000400010000000500020002000000050002000200000014000900ff0100000000000000000000000000010500040002000000", @ANYRESDEC, @ANYRESHEX], 0x60}, 0x1, 0x0, 0x0, 0x4000}, 0x200408c4) r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xc00}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$cachefiles(0xffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x2502, 0x0) 11:22:10 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="9000000010001fff000000002000000000000000", @ANYRES32, @ANYBLOB="ed01060000000000680012800b00012d5f4292beaa6ca400697036746e6c000058000280080008002c00000004001300060012000001000014000200fe8000000000000000000000000000aa08000800010000000800140020"], 0x90}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x10, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) accept4$netrom(r1, &(0x7f0000000000)={{0x3, @netrom}, [@remote, @remote, @rose, @default, @default, @default, @remote, @null]}, &(0x7f0000000080)=0x48, 0x0) [ 335.676836][T10289] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 335.686531][T10289] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.1'. [ 335.844873][T10293] IPVS: ftp: loaded support on port[0] = 21 11:22:11 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000040)=ANY=[@ANYBLOB="050000000000000061110c0000006ca33227f10000851000000200000085000000160079aa2d0d2d280018ee5e8ad80095000000000000009500a505"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x2002) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x8fa, 0x4) 11:22:11 executing program 0: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000340)=@assoc_value={r4}, 0x8) ioctl$KVM_GET_SREGS(r2, 0x8138ae83, &(0x7f00000002c0)) chown(&(0x7f0000000000)='./control\x00', 0xee00, r1) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x2, &(0x7f00000000c0)=[r1, r5]) openat$dlm_monitor(0xffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x400080, 0x0) syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000200)="0400000900000000666174000404e47e3ccf027400f877", 0x17}], 0xc603, &(0x7f0000000000)=ANY=[@ANYBLOB="00be3ef6798c586f31251073a53af54fc6a70beec8673bcd6974e9ee72"]) 11:22:11 executing program 2: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, &(0x7f0000000080)) r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000280012010000010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r1, @ANYBLOB="00000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000600)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {}, {0x8}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x8, 0x2, [@TCA_ROUTE4_POLICE={0x4, 0x3}]}}]}, 0x38}}, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000500)={&(0x7f0000000780)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00042dbd7000fedbdf250200000008000b00", @ANYRES32=0x0, @ANYBLOB="08000600ffffffff08000b0069e1e002b14264f4088f9dc47d11cd74612e80abeab83e985a9902bece712babbe90f77df993cc220e722ec097f2dcd8af206d40199f81db3fcfb06fb0269c3f920bb1b17812a92dd5bb70474103bd06cd6f2037c21e16b47e575f3b480e8c74b507a1a0b56059ab9662e64359537f31fe5e2c08b47b52b3720dfeb651aae9d4dde9ae6a3a60dcff166b94882236f934344a00000000000000021a4d9232555d266ddd8863ae", @ANYRES32=r1, @ANYBLOB="05000400010000000500020002000000050002000200000014000900ff0100000000000000000000000000010500040002000000", @ANYRESDEC, @ANYRESHEX], 0x60}, 0x1, 0x0, 0x0, 0x4000}, 0x200408c4) r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xc00}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cachefiles(0xffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x2502, 0x0) [ 336.134497][T10299] IPVS: ftp: loaded support on port[0] = 21 [ 336.258383][T10326] sctp: [Deprecated]: syz-executor.0 (pid 10326) Use of struct sctp_assoc_value in delayed_ack socket option. [ 336.258383][T10326] Use struct sctp_sack_info instead 11:22:11 executing program 0: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000180)=[{&(0x7f0000000200)="0400000900000000666174000404e47e3ccf027400f877", 0x17}], 0xc603, &(0x7f00000001c0)) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) connect$nfc_raw(r0, &(0x7f0000000000)={0x27, 0x1, 0x2, 0x1}, 0x10) 11:22:12 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) socket$inet(0x2, 0x80001, 0x84) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x81, 0x4}, {0x4bb6, 0x9}]}, 0x14, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000340)=@assoc_value={r3}, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r5, 0x40140921, &(0x7f0000000000)={0x0, 0x103, 0x5, 0x0}) close(r4) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000340)=@assoc_value={r7}, 0x8) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0xe6, 0xff, 0x6, 0xef, 0x0, 0x5, 0x14, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x7, 0x6}, 0x801, 0x26996e61, 0x8, 0x1, 0x826, 0x3ff, 0x7}, r1, 0x7, r4, 0x8) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000040)={0x70, 0x0, 0x9, 0x801, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x3c, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_PRIV_DATA_LEN={0x8}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x70}}, 0x0) 11:22:12 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e22, 0x7fff, @dev={0xfe, 0x80, [], 0x21}, 0x80000001}}, 0x60000000, 0x101, 0xffffffe1, 0x8, 0x49, 0x800, 0x20}, &(0x7f0000000100)=0x9c) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x5, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0xfffffffc}, 0x10}, 0x74) 11:22:12 executing program 2: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, &(0x7f0000000080)) r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000280012010000010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r1, @ANYBLOB="00000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000600)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {}, {0x8}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x8, 0x2, [@TCA_ROUTE4_POLICE={0x4, 0x3}]}}]}, 0x38}}, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000500)={&(0x7f0000000780)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00042dbd7000fedbdf250200000008000b00", @ANYRES32=0x0, @ANYBLOB="08000600ffffffff08000b0069e1e002b14264f4088f9dc47d11cd74612e80abeab83e985a9902bece712babbe90f77df993cc220e722ec097f2dcd8af206d40199f81db3fcfb06fb0269c3f920bb1b17812a92dd5bb70474103bd06cd6f2037c21e16b47e575f3b480e8c74b507a1a0b56059ab9662e64359537f31fe5e2c08b47b52b3720dfeb651aae9d4dde9ae6a3a60dcff166b94882236f934344a00000000000000021a4d9232555d266ddd8863ae", @ANYRES32=r1, @ANYBLOB="05000400010000000500020002000000050002000200000014000900ff0100000000000000000000000000010500040002000000", @ANYRESDEC, @ANYRESHEX], 0x60}, 0x1, 0x0, 0x0, 0x4000}, 0x200408c4) r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) openat$cachefiles(0xffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x2502, 0x0) 11:22:12 executing program 0: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000200)="0400100900000000666174000404e47e3ccf027400f877", 0x17}, {&(0x7f0000000240)="a8bd553012e2594e0dfdc6ad2f70fcaa0e9ec1de4f942a1281da558b2b07b878328946b1615c4340c562277fd9d9605470f02e7bdeff901f85312d7d4f19ed485a72b6adb0282cbc853970d64ed809fe85cf78a41e36b7605173395bc732fdfcc043c12b5112b46c495c82eafff6201b7066eb135c68c8272c66a5f67adb9422df256b664ebf3c779e40450534088ab7499e003ab36967af4e5bba05e0eb57dee4f7e1dc549986c611fb0da931212151ef7388a54f02288552d57bdf", 0xbc, 0x7}], 0xc603, &(0x7f00000001c0)) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x120, 0x70bd2d, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @local}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4008040}, 0x20040) [ 336.999927][ T417] tipc: TX() has been purged, node left! [ 337.028568][T10360] sctp: [Deprecated]: syz-executor.1 (pid 10360) Use of struct sctp_assoc_value in delayed_ack socket option. [ 337.028568][T10360] Use struct sctp_sack_info instead [ 337.085647][T10366] md: could not open device unknown-block(259,5). [ 337.093822][T10366] md: md_import_device returned -6 [ 337.122337][T10367] sctp: [Deprecated]: syz-executor.1 (pid 10367) Use of struct sctp_assoc_value in delayed_ack socket option. 11:22:12 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00000000c0)={0xd73, {{0xa, 0x4e21, 0xfffffff9, @dev={0xfe, 0x80, [], 0xe}, 0xffffffff}}, {{0xa, 0x4e21, 0x4, @private2, 0x1ff}}}, 0x104) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 337.122337][T10367] Use struct sctp_sack_info instead [ 337.156109][T10366] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 337.164508][T10366] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 11:22:12 executing program 2: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, &(0x7f0000000080)) r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000280012010000010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r1, @ANYBLOB="00000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000600)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {}, {0x8}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x8, 0x2, [@TCA_ROUTE4_POLICE={0x4, 0x3}]}}]}, 0x38}}, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000500)={&(0x7f0000000780)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00042dbd7000fedbdf250200000008000b00", @ANYRES32=0x0, @ANYBLOB="08000600ffffffff08000b0069e1e002b14264f4088f9dc47d11cd74612e80abeab83e985a9902bece712babbe90f77df993cc220e722ec097f2dcd8af206d40199f81db3fcfb06fb0269c3f920bb1b17812a92dd5bb70474103bd06cd6f2037c21e16b47e575f3b480e8c74b507a1a0b56059ab9662e64359537f31fe5e2c08b47b52b3720dfeb651aae9d4dde9ae6a3a60dcff166b94882236f934344a00000000000000021a4d9232555d266ddd8863ae", @ANYRES32=r1, @ANYBLOB="05000400010000000500020002000000050002000200000014000900ff0100000000000000000000000000010500040002000000", @ANYRESDEC, @ANYRESHEX], 0x60}, 0x1, 0x0, 0x0, 0x4000}, 0x200408c4) r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) openat$cachefiles(0xffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x2502, 0x0) 11:22:12 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) r1 = open(0x0, 0x12103e, 0x144) mmap(&(0x7f0000104000/0x3000)=nil, 0x3000, 0x0, 0x4002011, r1, 0xe49d0000) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f00000007c0)='c[\a\x00\x00\n\n\n\n\x00\x00\xc8 \xf4\xc1\xca\f\x1ff\xf0\xed\xe2ZX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\x867\xc0\xae$\xef\x1f\x1deq*\xeb\x00\xffx\x7f\xc4-\x03\x00\x00\x00\x00\x00\x00\x00]\x17\x7f\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00}\x8f5sh\xe6b?T K\xdd\xa1!\xf2\x99|\x92\xcf\x979h\r\xb2\x89_\a\xf5[J\xbd\xa5\x91\xb1>\xd9m\xcc\x03\r\xba\xe5Y\x9c7\x15?\xec\xf8\x90<\x1c\x93\x81\x8c\va\xa4\xa7\x19\xa3\xeb\xb4:\xa1t\x9c\x03O\x99T\x04\v\x95\xe1\x94\xef\xfd\xe4\x9e\xfaX\xfb\xd8\xa7V\xf3~\x9c8\x17\x1c\xc3\x97T\x8eO\xcc\x89\xdb\xc2J\x97\xfaX\x9a\xb3\x03\xf2\t*\xe3\xa4\xbc\tL\x84\xea\xa3Ypt\x1d-\xe4\x8f\xee\xe5u\xc9(.\x98\x8f\tAG+cH)\x14\xa7\xc4\"\xb8z\x181,}\x88tu\xd9e\x89 \xf6\xf0s+\x0f\xc5\x96\xea\x1f\xd4\xef\na\xc8e9\x92Yy\ta\xac\x9d\xcalU3\x13\fQ%\xb4\x9b\x1d\x18\xa6\xed\xc6\xb4w\xeaN=J1\xa4\xf89\xe2\x93\xab\x9b \x1bM\bV\xe2\xde\xd6!\f\x93du\x7f?\xbf{n\x7f\xc9\xb1\xf4\xfdcY\x16\x94\x7f\xe9\x8en\x8b\xfb\xdb\x9c\xa2\xff\xdc\v\xfa\xcd\xe62\xa3\xc9E\xf7\xd6\x0f[\a\xdb\x9d\x86\xbb\xefU\x87\xca\xb6~\xdb+uhm\x9a\t\x1e\xfe\x83\xff\x118\xb9\xb5F\xad\xea\xc3c\x9d\x82\xc5\xeb\xe5%\x92\x85\x85%\xbf\x94\xf0\xb1Oa\xc7\x00y\xae\x81\xf5\x99\xac\x02\x90\xcd\xb2\\CA`\xa4\xcd\x90\xf0\xbb\x02-\xbc\r\x99\xb7\xbe\x99\x91\x82\xbf\xfb;\x96\x1a\xb2\xffv/;}\xa1L\xafXl\r\x1a\a]@5^_\xac*\'\xc8\x91\xa8\rz\xc7\x1d\x97,\xd1\x96H\xe4^\t\x82\x0f\x90mRdk\x80>\x1f\xc6\xf1\x05!\xdbg2\x11\x8e\x83\xac\x06\x87\xf3\xc1\xb3\x06\xd4\x10\x82\xd3\xf2\r\x98k\x06\\jZ\xc9\xf3\xf9\xfdF\xb8Rm\xc9\x06\xc9\xd1\xb6\xf4|@\x82.\xb3S\x98\xdf\x9c\xaeN\xffR\xa9c\xbb\xf0\xa2\xc3|\xb9F4\xcc\xd07\xfc5\xfag\xddH\xc5!\xff\xff\x00\x00\x00\x00\x00\x00\xdc`\x92\xcd\xc4\xe5\x93\xff-\xf19\xde\xfd\x17Y<\xea\xf6\xa8?\x88g_\xc6\x96\x88\x9f\xe0\xb0\x93_%\x15\xa9\x9cl\x1bo\xf6\x9dLuk%\x97\xc6r\x9c}\xd3\xfb\xe8\xbf') r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/llc/socket\x00') setsockopt$X25_QBITINCL(r2, 0x106, 0x1, &(0x7f00000002c0), 0x4) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000380)="240000005200070400fffd946f6105311c0000040000000077000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x1e, 0x0, 0x0, 0x1, 0x0, 0x8001, 0x9cc1a, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x1a021, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) set_mempolicy(0x1, 0x0, 0x2) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x1, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000080)) ioctl$TUNGETFEATURES(r2, 0x800454cf, &(0x7f0000000100)) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000180)={0x18, 0x0, &(0x7f0000000140)=[@register_looper, @acquire_done={0x40106309, 0x2}], 0x60, 0x0, &(0x7f0000000300)="46bb26233098fa6e394d198e45c447d1c5ed7904c52eca18b5c312cfe36e5a2e4a55e627e6c82b4eaf35e0bda4ef70f39a610ffd193402bad320a960348aef1abf10b8340a75a8c201cf6aebdeda46e7c32fb276b726bb4d5e2492aeea8b1203"}) setresgid(0x0, r4, 0x0) keyctl$chown(0x4, 0x0, 0x0, r4) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f0000000040)) [ 337.343064][T10369] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 337.390048][T10374] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10374 comm=syz-executor.0 11:22:12 executing program 2: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, &(0x7f0000000080)) r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000280012010000010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r1, @ANYBLOB="00000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000600)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {}, {0x8}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x8, 0x2, [@TCA_ROUTE4_POLICE={0x4, 0x3}]}}]}, 0x38}}, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000500)={&(0x7f0000000780)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00042dbd7000fedbdf250200000008000b00", @ANYRES32=0x0, @ANYBLOB="08000600ffffffff08000b0069e1e002b14264f4088f9dc47d11cd74612e80abeab83e985a9902bece712babbe90f77df993cc220e722ec097f2dcd8af206d40199f81db3fcfb06fb0269c3f920bb1b17812a92dd5bb70474103bd06cd6f2037c21e16b47e575f3b480e8c74b507a1a0b56059ab9662e64359537f31fe5e2c08b47b52b3720dfeb651aae9d4dde9ae6a3a60dcff166b94882236f934344a00000000000000021a4d9232555d266ddd8863ae", @ANYRES32=r1, @ANYBLOB="05000400010000000500020002000000050002000200000014000900ff0100000000000000000000000000010500040002000000", @ANYRESDEC, @ANYRESHEX], 0x60}, 0x1, 0x0, 0x0, 0x4000}, 0x200408c4) socket$inet(0x2, 0x1, 0x0) openat$cachefiles(0xffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x2502, 0x0) [ 337.668368][T10369] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 337.734498][T10387] IPVS: ftp: loaded support on port[0] = 21 11:22:13 executing program 0: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000200)="0400000900000000666174000404e47e3ccf027400f877", 0x17}], 0xc603, &(0x7f0000000240)=ANY=[@ANYBLOB="9e63e321"]) r0 = socket(0x10, 0x803, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x1) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000340)=@assoc_value={r6}, 0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000000)={r6, 0x5}, 0x8) [ 337.976941][T10395] IPVS: ftp: loaded support on port[0] = 21 11:22:13 executing program 1: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000200)="0400100900000000666174000404e47e3ccf027400f877", 0x17}, {&(0x7f0000000240)="a8bd553012e2594e0dfdc6ad2f70fcaa0e9ec1de4f942a1281da558b2b07b878328946b1615c4340c562277fd9d9605470f02e7bdeff901f85312d7d4f19ed485a72b6adb0282cbc853970d64ed809fe85cf78a41e36b7605173395bc732fdfcc043c12b5112b46c495c82eafff6201b7066eb135c68c8272c66a5f67adb9422df256b664ebf3c779e40450534088ab7499e003ab36967af4e5bba05e0eb57dee4f7e1dc549986c611fb0da931212151ef7388a54f02288552d57bdf", 0xbc, 0x7}], 0xc603, &(0x7f00000001c0)) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x120, 0x70bd2d, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @local}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4008040}, 0x20040) 11:22:13 executing program 2: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, &(0x7f0000000080)) r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000280012010000010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r1, @ANYBLOB="00000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000600)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {}, {0x8}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x8, 0x2, [@TCA_ROUTE4_POLICE={0x4, 0x3}]}}]}, 0x38}}, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000500)={&(0x7f0000000780)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00042dbd7000fedbdf250200000008000b00", @ANYRES32=0x0, @ANYBLOB="08000600ffffffff08000b0069e1e002b14264f4088f9dc47d11cd74612e80abeab83e985a9902bece712babbe90f77df993cc220e722ec097f2dcd8af206d40199f81db3fcfb06fb0269c3f920bb1b17812a92dd5bb70474103bd06cd6f2037c21e16b47e575f3b480e8c74b507a1a0b56059ab9662e64359537f31fe5e2c08b47b52b3720dfeb651aae9d4dde9ae6a3a60dcff166b94882236f934344a00000000000000021a4d9232555d266ddd8863ae", @ANYRES32=r1, @ANYBLOB="05000400010000000500020002000000050002000200000014000900ff0100000000000000000000000000010500040002000000", @ANYRESDEC, @ANYRESHEX], 0x60}, 0x1, 0x0, 0x0, 0x4000}, 0x200408c4) openat$cachefiles(0xffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x2502, 0x0) [ 338.254868][T10422] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 338.303314][T10424] sctp: [Deprecated]: syz-executor.0 (pid 10424) Use of struct sctp_assoc_value in delayed_ack socket option. [ 338.303314][T10424] Use struct sctp_sack_info instead [ 338.456828][T10424] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 338.482960][T10422] sctp: [Deprecated]: syz-executor.0 (pid 10422) Use of struct sctp_assoc_value in delayed_ack socket option. [ 338.482960][T10422] Use struct sctp_sack_info instead [ 338.576792][T10455] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 338.638820][T10465] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10465 comm=syz-executor.1 11:22:14 executing program 0: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000200)="0400000900000000666174000404e47e3ccf027400f877", 0x17}], 0xc603, &(0x7f0000000080)=ANY=[@ANYBLOB="000ba2728af2a29920eac679b4f68701ad09b1af99ce01aadefd57a998c58d344fed042a22dd30b827a1e8529362b52aa5b462b61c073d32dcb6151aa2296cb7d99c81d38e39bbf27a6c92d27a488946d8301fb6635be1ba60"]) 11:22:14 executing program 2: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, &(0x7f0000000080)) r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000280012010000010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r1, @ANYBLOB="00000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000600)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {}, {0x8}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x8, 0x2, [@TCA_ROUTE4_POLICE={0x4, 0x3}]}}]}, 0x38}}, 0x0) openat$cachefiles(0xffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x2502, 0x0) 11:22:14 executing program 1: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000200)="0400100900000000666174000404e47e3ccf027400f877", 0x17}, {&(0x7f0000000240)="a8bd553012e2594e0dfdc6ad2f70fcaa0e9ec1de4f942a1281da558b2b07b878328946b1615c4340c562277fd9d9605470f02e7bdeff901f85312d7d4f19ed485a72b6adb0282cbc853970d64ed809fe85cf78a41e36b7605173395bc732fdfcc043c12b5112b46c495c82eafff6201b7066eb135c68c8272c66a5f67adb9422df256b664ebf3c779e40450534088ab7499e003ab36967af4e5bba05e0eb57dee4f7e1dc549986c611fb0da931212151ef7388a54f02288552d57bdf", 0xbc, 0x7}], 0xc603, &(0x7f00000001c0)) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x120, 0x70bd2d, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @local}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4008040}, 0x20040) 11:22:14 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 040'], 0x1, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_update={'update ', 'ecryptfs', 0x20, 'trusted:', 'load '}, 0xe90176468349ca6b, 0x0) add_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000100), 0x1bb, 0xfffffffffffffffe) r1 = socket$inet(0x2, 0x80000, 0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000340)=@assoc_value={r2}, 0x8) r3 = openat$mice(0xffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x40) ioctl$SNDCTL_DSP_SETDUPLEX(r3, 0x5016, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a45322, &(0x7f0000000240)) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r4, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00', 0x40}) r5 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x8, 0x0) ioctl$TCSETS2(r5, 0x402c542b, &(0x7f0000000140)={0x9, 0x10000000, 0x7ff, 0x6, 0xc8, "4e833a0b3582e568bd5f91cf2cd183d40c55ae", 0x28, 0xf8}) ioctl$UI_DEV_CREATE(r4, 0x5501) [ 339.122404][T10481] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 339.178879][T10487] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10487 comm=syz-executor.1 [ 339.205011][T10486] input: syz1 as /devices/virtual/input/input5 11:22:14 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='./file1\x00', 0x400, 0x100) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f00000001c0)={r1, 0x401, 0xe60, r0}) setsockopt$TIPC_MCAST_BROADCAST(r0, 0x10f, 0x85) syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x6, &(0x7f0000000440)=[{&(0x7f0000000200)="0400000900000000666174000404e47e3ccf0274bcf877", 0x17}, {&(0x7f00000000c0)='u', 0x1, 0x5}, {&(0x7f0000000240)="282a10e6ea7f3f4b8917415b121bd79b366f1a8ebeb386f39efefcb30235a98502e7d76d47607a0a2b3d99350dfe9277da02265a10fdc82ca7f1882195207abd70077a8d9fccc5b4d419167fdc97c84c61c9569cc8442f24790183024884341aa5c908c8636559819d457f8f7b5821e67c2dccb29716cf56fced00f6b23e7bd483bd3ed5cd340cfba83ae3c879ba8244eb17c596fb5e8e5ef334d21cecde21ae214443760108bc1fbe1dfa3663", 0xad, 0x3}, {&(0x7f0000000300)="1464e1da884da22fe400f0793db09da8961fd06e6f35b65fe0e25e81994578b91cac8775199231e17d7851b5fea16748330cc06d333dad4bb4d642a1b6d3fcc1800c23cb6c0af6ded9c5b573de5c6454112653c344bc62d201d03bec84555a9d7508a5bf4bdf00a02bb71a4503208b9a3ff89ba16e308f84b2a3b9667a26", 0x7e, 0x9}, {&(0x7f0000000380)="44f0deacb6e55c9e8a1e00ded1174946e3e52a7cac6d3731ce4c63149c1a089a740588aca4f40f9203b1928d83f56d9251d62b419d1464b40b4cb452e7fa4e2f2aca0a471fed2db32a54ba167f91c37af449d58faaaf553e47a6456cbf8e60a03445963728374f57aeb5287ae2150d37cc549f4e2ce32d5193cf35189b28a6e637d1f0bd6488648474694980bf43de3131e667bd1850dd7e68d37bd94f467257c2c819150a8712e350627ff74e883d8a34355b4e3452ee37d130", 0xba, 0x5}, {&(0x7f0000000140)="b7f6d4fbaf", 0x5, 0x8}], 0xc603, &(0x7f0000000080)={[{@nodots='nodots'}]}) ioctl$TIOCNXCL(r0, 0x540d) 11:22:14 executing program 2: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, &(0x7f0000000080)) r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000280012010000010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r1, @ANYBLOB="00000900010068667363000000000800020000000000"], 0x38}}, 0x0) openat$cachefiles(0xffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x2502, 0x0) 11:22:14 executing program 1: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000200)="0400100900000000666174000404e47e3ccf027400f877", 0x17}, {&(0x7f0000000240)="a8bd553012e2594e0dfdc6ad2f70fcaa0e9ec1de4f942a1281da558b2b07b878328946b1615c4340c562277fd9d9605470f02e7bdeff901f85312d7d4f19ed485a72b6adb0282cbc853970d64ed809fe85cf78a41e36b7605173395bc732fdfcc043c12b5112b46c495c82eafff6201b7066eb135c68c8272c66a5f67adb9422df256b664ebf3c779e40450534088ab7499e003ab36967af4e5bba05e0eb57dee4f7e1dc549986c611fb0da931212151ef7388a54f02288552d57bdf", 0xbc, 0x7}], 0xc603, &(0x7f00000001c0)) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x120, 0x70bd2d, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @local}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4008040}, 0x20040) [ 339.601368][T10477] encrypted_key: keyword 'new' not allowed when called from .update method [ 339.613274][T10486] encrypted_key: keyword 'update' not allowed when called from .instantiate method [ 339.686254][T10477] input: syz1 as /devices/virtual/input/input6 11:22:15 executing program 2: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, &(0x7f0000000080)) r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000280012010000010076657468"], 0x48}}, 0x0) openat$cachefiles(0xffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x2502, 0x0) [ 339.871208][T10513] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 11:22:15 executing program 0: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00080, 0x1, &(0x7f0000000180)=[{&(0x7f0000000200)="0400000900000000666174000404e47e3ccf027400f877", 0x17}], 0xc603, &(0x7f00000001c0)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) flistxattr(r0, &(0x7f0000000240)=""/219, 0xdb) [ 339.955308][T10521] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10521 comm=syz-executor.1 11:22:15 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ftruncate(r1, 0x40) getsockopt$netlink(r0, 0x10e, 0xa, 0x0, &(0x7f00000002c0)=0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="1af293cd90b8a38976462f5c7b5bfe14ab816d260d06fcd60f2b8aea6382104b4a2e6628f482f46bc3ad2a574b8e36cf787b4d063dfe132a920cc19aa5137fbf", 0x40) 11:22:15 executing program 1: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000200)="0400100900000000666174000404e47e3ccf027400f877", 0x17}, {&(0x7f0000000240)="a8bd553012e2594e0dfdc6ad2f70fcaa0e9ec1de4f942a1281da558b2b07b878328946b1615c4340c562277fd9d9605470f02e7bdeff901f85312d7d4f19ed485a72b6adb0282cbc853970d64ed809fe85cf78a41e36b7605173395bc732fdfcc043c12b5112b46c495c82eafff6201b7066eb135c68c8272c66a5f67adb9422df256b664ebf3c779e40450534088ab7499e003ab36967af4e5bba05e0eb57dee4f7e1dc549986c611fb0da931212151ef7388a54f02288552d57bdf", 0xbc, 0x7}], 0xc603, &(0x7f00000001c0)) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') [ 340.255180][T10525] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 11:22:15 executing program 2: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, &(0x7f0000000080)) r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) openat$cachefiles(0xffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x2502, 0x0) 11:22:15 executing program 3: r0 = socket$inet(0x2, 0x100000000805, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000600)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0x8}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x8, 0x2, [@TCA_ROUTE4_POLICE={0x4, 0x3}]}}]}, 0x38}}, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r2, 0x300, 0x70bd2d, 0x25dfdbfd, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x6080000}, 0x40004) close(r1) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000340)=@assoc_value={r9}, 0x8) ioctl$DRM_IOCTL_MODE_CURSOR(r1, 0xc01c64a3, &(0x7f0000000040)={0x5, 0xffffffcd, 0x80000001, 0x4c9e, 0x8000, 0x6, 0xff}) sendmmsg$inet_sctp(r0, &(0x7f0000001b80)=[{&(0x7f0000000240)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000840)=[{&(0x7f0000000280)="c5", 0x1}], 0x1, &(0x7f0000000000)=[@init={0x14, 0x84, 0x0, {0x5, 0x7, 0x8, 0x2}}], 0x14}], 0x1, 0x0) 11:22:15 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000080)=0x14) syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000200)="0400000900000000666174000404e47e3ccf027400f877", 0x17}], 0xc603, &(0x7f00000001c0)) 11:22:16 executing program 1: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000200)="0400100900000000666174000404e47e3ccf027400f877", 0x17}, {&(0x7f0000000240)="a8bd553012e2594e0dfdc6ad2f70fcaa0e9ec1de4f942a1281da558b2b07b878328946b1615c4340c562277fd9d9605470f02e7bdeff901f85312d7d4f19ed485a72b6adb0282cbc853970d64ed809fe85cf78a41e36b7605173395bc732fdfcc043c12b5112b46c495c82eafff6201b7066eb135c68c8272c66a5f67adb9422df256b664ebf3c779e40450534088ab7499e003ab36967af4e5bba05e0eb57dee4f7e1dc549986c611fb0da931212151ef7388a54f02288552d57bdf", 0xbc, 0x7}], 0xc603, &(0x7f00000001c0)) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) 11:22:16 executing program 2: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, &(0x7f0000000080)) r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) openat$cachefiles(0xffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x2502, 0x0) [ 340.790388][T10553] __nla_validate_parse: 2 callbacks suppressed [ 340.790421][T10553] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 340.846655][T10555] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 340.875015][T10553] sctp: [Deprecated]: syz-executor.3 (pid 10553) Use of struct sctp_assoc_value in delayed_ack socket option. [ 340.875015][T10553] Use struct sctp_sack_info instead [ 340.929070][T10555] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 340.945992][T10553] sctp: [Deprecated]: syz-executor.3 (pid 10553) Use of struct sctp_assoc_value in delayed_ack socket option. [ 340.945992][T10553] Use struct sctp_sack_info instead [ 341.014182][T10566] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 11:22:16 executing program 1: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000200)="0400100900000000666174000404e47e3ccf027400f877", 0x17}, {&(0x7f0000000240)="a8bd553012e2594e0dfdc6ad2f70fcaa0e9ec1de4f942a1281da558b2b07b878328946b1615c4340c562277fd9d9605470f02e7bdeff901f85312d7d4f19ed485a72b6adb0282cbc853970d64ed809fe85cf78a41e36b7605173395bc732fdfcc043c12b5112b46c495c82eafff6201b7066eb135c68c8272c66a5f67adb9422df256b664ebf3c779e40450534088ab7499e003ab36967af4e5bba05e0eb57dee4f7e1dc549986c611fb0da931212151ef7388a54f02288552d57bdf", 0xbc, 0x7}], 0xc603, &(0x7f00000001c0)) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) 11:22:16 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='tunl0\x00', 0x10) socket$inet_smc(0x2b, 0x1, 0x0) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./control\x00', 0xee00, r4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(r6, 0x0) mount$9p_virtio(&(0x7f00000004c0)='syz\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='9p\x00', 0xa00480, &(0x7f0000000240)=ANY=[]) socket$packet(0x11, 0x2, 0x300) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xe5a, 0x65a0}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r3, 0x0, 0x4ffe0, 0x2) 11:22:16 executing program 0: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000200)="0400000900000000666174000404e47e3ccf037400f877", 0x17}], 0xc603, &(0x7f00000000c0)=ANY=[@ANYRESDEC]) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f00000001c0)=0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = socket(0x10, 0x2, 0x1f) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./control\x00', 0xee00, r4) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./control\x00', 0xee00, r6) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./control\x00', 0xee00, r8) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0x9) chown(&(0x7f0000000000)='./control\x00', 0xee00, r9) fsetxattr$system_posix_acl(r0, &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f0000000380)=ANY=[@ANYBLOB="02000000010002000000000002000600", @ANYRES32=0x0, @ANYBLOB="02000500", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="02000700", @ANYRES32=r1, @ANYBLOB="63bc0b7150c47c3663f5fd0c", @ANYRES32=r2, @ANYBLOB="08000600", @ANYRES32=r4, @ANYBLOB="08000400", @ANYRES32=r6, @ANYBLOB="08000300", @ANYRES32=r8, @ANYBLOB="08000100", @ANYRES32=r9, @ANYBLOB="100000000000000020000e0000000000"], 0x6c, 0x1) ioctl$SIOCX25SCUDMATCHLEN(r0, 0x89e7, &(0x7f0000000080)={0x38}) 11:22:16 executing program 2: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, &(0x7f0000000080)) socket(0x11, 0x800000003, 0x8) openat$cachefiles(0xffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x2502, 0x0) 11:22:16 executing program 1: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000200)="0400100900000000666174000404e47e3ccf027400f877", 0x17}, {&(0x7f0000000240)="a8bd553012e2594e0dfdc6ad2f70fcaa0e9ec1de4f942a1281da558b2b07b878328946b1615c4340c562277fd9d9605470f02e7bdeff901f85312d7d4f19ed485a72b6adb0282cbc853970d64ed809fe85cf78a41e36b7605173395bc732fdfcc043c12b5112b46c495c82eafff6201b7066eb135c68c8272c66a5f67adb9422df256b664ebf3c779e40450534088ab7499e003ab36967af4e5bba05e0eb57dee4f7e1dc549986c611fb0da931212151ef7388a54f02288552d57bdf", 0xbc, 0x7}], 0xc603, &(0x7f00000001c0)) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 11:22:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee00, r1, 0x0) getgroups(0x1, &(0x7f0000000080)=[0xee01]) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f00000000c0)={{}, {}, [{0x2, 0x1, r1}], {0x4, 0x6}, [{0x8, 0x6, r2}], {}, {0x20, 0x1}}, 0x34, 0x1) 11:22:17 executing program 2: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, &(0x7f0000000080)) openat$cachefiles(0xffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x2502, 0x0) 11:22:17 executing program 1: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000200)="0400100900000000666174000404e47e3ccf027400f877", 0x17}, {&(0x7f0000000240)="a8bd553012e2594e0dfdc6ad2f70fcaa0e9ec1de4f942a1281da558b2b07b878328946b1615c4340c562277fd9d9605470f02e7bdeff901f85312d7d4f19ed485a72b6adb0282cbc853970d64ed809fe85cf78a41e36b7605173395bc732fdfcc043c12b5112b46c495c82eafff6201b7066eb135c68c8272c66a5f67adb9422df256b664ebf3c779e40450534088ab7499e003ab36967af4e5bba05e0eb57dee4f7e1dc549986c611fb0da931212151ef7388a54f02288552d57bdf", 0xbc, 0x7}], 0xc603, &(0x7f00000001c0)) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) 11:22:17 executing program 1: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000200)="0400100900000000666174000404e47e3ccf027400f877", 0x17}, {&(0x7f0000000240)="a8bd553012e2594e0dfdc6ad2f70fcaa0e9ec1de4f942a1281da558b2b07b878328946b1615c4340c562277fd9d9605470f02e7bdeff901f85312d7d4f19ed485a72b6adb0282cbc853970d64ed809fe85cf78a41e36b7605173395bc732fdfcc043c12b5112b46c495c82eafff6201b7066eb135c68c8272c66a5f67adb9422df256b664ebf3c779e40450534088ab7499e003ab36967af4e5bba05e0eb57dee4f7e1dc549986c611fb0da931212151ef7388a54f02288552d57bdf", 0xbc, 0x7}], 0xc603, &(0x7f00000001c0)) socket$netlink(0x10, 0x3, 0x0) 11:22:17 executing program 2: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) openat$cachefiles(0xffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x2502, 0x0) 11:22:17 executing program 3: openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = openat$qat_adf_ctl(0xffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x80040, 0x0) fsetxattr$security_ima(r4, &(0x7f0000000200)='security.ima\x00', &(0x7f0000000300)=@sha1={0x1, "48e434af06f6612555c7e768577650ca774ae8e1"}, 0x15, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r5 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r5, 0xf501, 0x0) poll(&(0x7f00000001c0)=[{r0}], 0x1, 0xffffffff) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x3c, r7, 0x90fc047e054328f9, 0x0, 0x0, {}, [@NL80211_ATTR_BEACON_HEAD={0x28, 0xe, "1053d0d675a91330884eba0ed581c87ad7d7ec0cf0b4d79df83f59cc7ef83a5210ba081c"}]}, 0x3c}}, 0x0) sendmsg$NL80211_CMD_DEL_KEY(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)={0x54, r7, 0x300, 0x70bd25, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x1}, @NL80211_ATTR_KEY_TYPE={0x8}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x1c, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}]}, 0x54}, 0x1, 0x0, 0x0, 0x40000}, 0x60040840) 11:22:17 executing program 0: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000200)="0400000900000000666174000404e47e3ccf027400f877", 0x17}], 0xc603, &(0x7f00000001c0)) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xfffff801, 0x101000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x3c, r2, 0x200, 0x2001, 0x0, {}, [@NL80211_ATTR_BEACON_HEAD={0x28, 0xe, "1053d0d675a91330884eba0ed581c87ad7d7ec0cf0b4d79df83f79cc080000000000e200"}]}, 0x3c}}, 0x0) sendmsg$NL80211_CMD_GET_KEY(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x20, r2, 0x0, 0x70bd2a, 0x25dfdbfe, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}]}, 0x20}, 0x1, 0x0, 0x0, 0x48001}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x2c, r4, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xd97}]}, 0x2c}, 0x1, 0x6c}, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f00000003c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000440)={0x48, r4, 0x300, 0x70bd29, 0x25dfdbfc, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xe52}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0xfffffffb}, @SEG6_ATTR_DST={0x14, 0x1, @remote}, @SEG6_ATTR_SECRET={0x10, 0x4, [0x3, 0x2, 0x5]}]}, 0x48}, 0x1, 0x0, 0x0, 0x24044811}, 0x0) r5 = socket$rxrpc(0x21, 0x2, 0x2) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x64cb, 0x0) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendto(r6, &(0x7f00000014c0)="59c52be0874a391a64de1d724bb6451c9c64b8d325daea6c7a023c7c7787d7c1db7f8d9476727e328f3fd2f26250769aab0f2b4ac80e73c3ad34640ef3119657653b7063af67a2b005157d692c91074a317d81e766233e869f354f2b22d43f4ef36fbb396dbb584acddd81c0d9c97cbde7aebc629cc49ce394d2ea49e8d8fe2a28516f237047f62ba484f4b43811ad012ddc43f30f7d39b5250bfbbf7a79ab324d4b5a777354936b4650239f035ae224982a8617a1136a85c9971437c789df6d411f115280ea39234e2035", 0xcb, 0x20000000, 0x0, 0x0) ioctl$sock_proto_private(r5, 0x89ee, &(0x7f00000004c0)="092eca8bc5daf7168fbac3d3e7c3d003e296a6c2dea47ffa14baada4717b360c47a5706c9ee8ce0f59100383ac3b05a7571f4cb7f46c71d7596e2b3be27e1c440c41d4036eb2ec98aa37cdf17c063b648d50c231e3b5ec168cc65626ffd22f1c15c3de304f3b2f3b5faf584ccd3dee68ce77906729fbcd6f6274746b0106ba578b7b985eb1b9d061fa1bc485eed9917496fffbd109ceac88eadf0ce93256f360eca046543398490d87f98f298898ded8e6afaa315b9d218b8d83e2cf502a74cbf4d1446507a91c93ba67557bfd797fcbc0a25eae824e969ec3e97c186703008a1519491f0ffa1e7a6f6168f72eb887a021c628e15e201988febe18040786f86e5668eb08d5ad935c9c8bdcab0e31dc6cd22efdab11d7010b9c8f1a3fb1e4bb183a272986b30d76abb6b13b74fa9caa511ce81d33f2980fcf2db380dca953af9fae9afabc1307c56a907cb5a2ec13a3aa11ee41f8c174856c442a6f4251088479ce9b774d6a4f74b1146b1124012eebac14d219149dac34e43872c0f5211f6ca3f5137e5f868b3fd389170b59ac0793a6189e1d51748a68266373e4617e743b9f459048c4c81f640807e90ad7ed33eaca3e934a75c25e7f1c4ffe227457f5f0426e528f41399e97e5f4f6bb7bf25cc6d7889773a858cc0a8daa35afcbaab0027cf4bfd7656bed20284175f24516ad19bd53d41bd40fcfa24fd3a8d31d286538ebf747091ae8b46e7adfe2dd2a6a3673dbb6d84f958a4ae7c9b4c55823562ca9a277587a823360316a664682acbc1423f57a7fd035307a358db4b4ae50910f96e40f77dbbc47c04a00e7cd57890e23db0eedf91544e2f5bf2aebdeca71b3ac24add8dc7907d3b88b152707fe5605220c6610755d55f2e949886cc11083a0373a3352853fb8fc6bbc8df53cf56c3126c7c3c342ca72ccf8629842b553edd8c94c9fe7eda18b036123135d30656068b9d8c8ef08c22c7ab435f0ce5d1009a91d50ff8d1dc499b0f29adfcca84befb1465ebeb9febab83c070efa5a6862bc82acb4525220f52461282d05a86eba9ea43b25987bf090e03318750a084e5f259b0a0d065e9a284f6c58dd2a4863d25bb6063e1f9ba27964b80940fbfdc2b12d54df0268acfa3d563ea7dda2300a40559cd5f76a44d606fdd0c9fef553e25eeaafbd9e380fc49edf304ff5a5ef1cabdc0819b0b7ab38583adc614949bfffd25e0f06923277d802ebf275525cb5c88ad9a28f19f7dbd6878bded4c427a54147af3bc13b468e3afb116369950039a8360b204b89571b70b831500b3be94175199ebfe0c6755ebdfedd7a9162f214f75840017b735d8e29e6630089cd673dcc73b769ec33a76366552c7bee66495be082113795c965d2a7316146e4d7d2518d9d6c0f1ee953d1385e41437bdb981165c20fc41552cdf070726aafca4e91788dd03812dfda6b29c4b4590097207df312254d5885d54c99a80febadec752c296bd82950a649ac722ae3b3034fef34f2b93da4891bb68aff1fa39623493588d7e0d5eb069f52ec291c3b72ebf0f2406b46287597c97bf20c2a98aeafd29fc84dc23ad3424005a7ffb45241ee4bdb292b9c2a3c9582e2480ac66e8d35da3e06220debe0054b32904f5658baeb103f2a6d28ee04c35eb6b5c55f702c8c98f74ab4e8f8c81ab63099cff72d00f29b0c23b698fe27c29befb46e7302e1d339bc4ed0df690bec26294c390730ba1c8b9ff56f3c2379d97553431cc1bc4815c577d30b6c64234972c81cea115f2dcd0272cc0f47face93d6e2ac959baa2a39a6131e4d65539bd810b53aba92fc75cbd2ddacc2deee38f2eba7ca73ebf02f0e3688efdb031cce6aa98563695d42bfdd48cc42d4745b8970af6502ab2ce31fba114a499d5476bf503e6e09abf54404be504eddf7917e79272c37cedcb9fd6f8b61fbfb8eca6bc37fa5cfd98c357a05068cfde82c1f1ef1da8060a04a79190b4a2f46d8ebddc97f1c97ea8e43481cac35137c6f10636387b6fcb5766755542884ea06920dcc129dc16297c579643ea07b813de76660c500e1ca6edbd2283109613ce4cb2288f70d2d54ce668c715ff556259671165bb80b9b061d0422c1930f8fe0b34536b7eb5e3a14bbe17e17d220b2abc5b17b4177846fd3cae48da243b03908ecb34128e5baaf5a4b406a947924bc9c982815a5a555164c6e4363a1f6fcff993a1b783595572525920b31c9176c1d747fe3cf5d155464340e570a9abf89a4b41a1dcf72e16aa85a02363a096e279a95a95caf60633ad5a30b5f791d5ff3ce0de2c76bc7ca9059019761939112fd07abdeee0db317c44955f169829c2028f17cb9265304496f98232dd2ca2d2c1c5b396338922981539ad221eaaee6de3ff56a9b534fe64e6a2708e9de93a3c84019762a71d83541aa673d55a4f01113ee731b498ba9a1340741e7726d90256920543c6510684dc58c900f9cd82cfafe95cf952cb87e013bbe57cd966c5b7b7b7f20ce0b206d24bbafbdf1ca8140ee435eb8aaf57a99730a913a9f6c99dbbaa2364b452ba24b404fa8559f0eb9b46d754c5e78ea69077fb0927b4099a84b945b12889f8ea9579bae6fcd7868afcded112d3195488b5034815fc62c50f8686ac88c8c16802a64c94175408a0798d2e533a8cdaeb3f6c102fb3c4a8bdec6f275932ac6acb9a4a55900bc7b01cc0a4d83c020348f9bbaf22a82826dceb85bc6c55cfd70bdbe8d9bae8eba1efd26d8feae4de62da582018d08e9d29109dbcddff2ea9d90444893e5cd5f75965fd7c598901253a11472b83c44f9c14f3616e1d96a171a7a700376abc8920e88a187bce6aa30b34f9b1551ed32cce1237a9ee02149a733a84b053d1be289f1bb0c44fec1b0a40069266018ed80c27d1255b743e67f8ebfdff6915bda5e74ec5ca87b3ec10cc3047230114e2b434e7dfc23059b2a1363cb72f4ea01c5c08a4c989845bb69dfa4eaf33be4c56042fae984885ae7c69f0ec4d8f746c4ccc7b8f0329111dd9bac1a019578cac2524a83f0cf8bcb722c4b0af04466d7c99b66581288b9cf4167e87192c300c732d93bb126e10d0cfdd365efde95b4726b17087ee6b67c26c2f5864e00b28bdb8d007c193615213361e26dd5e77cd7013262f042be759c6955ea3ee6b9ab720bb35bb05eb9772dc06a57aa8e19fe80037f6c54084216419f997efa9209963397577bf4372a32b67352ea13c68bedb3d4a77a6f8567b445654dc6ff899d9d449f5523694cb1faa4ebd7a189f0bd769398394e2e2a29ba67f9a755f96d02da29813bfd0e66b6d3ce160c632a2d1840d740799bf1cfde8d99fc329629a932619ead6803007ee1192f04a036e45ec4b8fe5c51ea1cf2b8da4e0a9ad60afec76fcd71df38d759f38f9f2aec983ee26646c11b1602a2f2d98fdd457fe0a19868682fd0df494cf8d35222611bd6c3faf93252a91ece88aa7f9f4abcd9ebe5922174dd3fc39f9967451307758f2cbe13db1733b5405641f159c11cb906461615a39630cdc3355e2c8d4a54635cca7d69ac656516b10d5c6cd9ba43380eee18cbc3a99a3af6aaefd67611ce9c665edaf803c655c1320609af5627588f720037faf43070b461b06341167090124440b19d19e1e5d7852383dfe210d26a8468b4dd92d2e94cd47d47f07a60d149d3126c14e872dea02c048f1def575a8bfdb694de7cb456292eac67d3f3592c7a1e7b3d5c517e67dbc84b8cf139ee5e2dc650dae4c7eb191649d1ac99040d9191f11964cadebd00294c3eacc3b59c0adeecf95b425496580f4759501feffc95787093436d0a5d5230959fd399916b97ddcafa7baeed3516170a61c8712e08f9328379f9aa6a18baa20c8a57899ad625e4103b47bfa853e1f5088ada32c1e48c8ee551500659096dfa692a8d70b5461a95ca443c102dac2c97f0ecbf824ee7c7410c73ddf760771b0552fe28d58cf3389192ecaddbaa8ea2e2c1af1f40c4775bba71e0d61f76cb32a21752f322b7b3dae5fd83266a488ced993335813c5610d13cc12ef7cedc13d669b829868a06bbff6bc7cea575aa1b09361b213bba4fa6cbad75107d1fcb2f88fea39d31ce8738be79401d04dbf9961ebcfe32973decdeda36cf5041985b5b83536477fcd6546b0739e6ea8767a5083f3c265ba5629684b21641172674822cd7d2ab38282fad89f9c70e993c75cfa90bbb33951eb5b3c0703814af593f67ec9168012653814c7c1293088e78c119388a9adae3e34a183901117d4f1dad06696ff8f8ab7db3c29e2a0c6f86eab96f88d94c43b62360c3d7a8356c8e3f36427f564b6578963e2198a4a12df105ff6b3eb6dfa4eb666ee99368c7be50ff88f2dd43e23903a17901e030610187f579b5a799f6d7757f816d0b1636af7bedd3d0ada39ea68fa25bf79a49df2bdafaba77764dcc13a7fffd9bd55866c9a1c6a83cffdd3c3c24d192e1a8353daead0a72503ce3eaae07de483f174b03b9f1bb1ebddf6ea3e081127a4ebe485f9e842dd36b45a758d0ac67763626b5db4c53fe6fd983a86c40b57995baf110b0cdd5f5a228d955067e130c1c88d90317434cf58ef43684d306c08757a411ee3789ef94202a8002da3aaec0578fde0e03ad6d58567e1a61d7d986a699e72317ee0bd89172445e79b65149cb6db057179aa0b2f4f517c2b96fec174fb4cc5bb57230e73c2d6b599661ac2eeac4461aca281a279b701826e0c269fc7400450f787903050fa8dcd4d34c6d1335625e8e6f15b3518d4f8323a2022065e534c887a1e17bec8b1a7ffd45938a6611f043bedc555209d15a31937ba0ca3c7d8cf0d467ea53777c7136dfe29feb5c6595093c62a71d85cc813d83defa3ca12a95fb1afd4887e05c03aaaa78a1d962be698b1ffb0a8d965209e641ae608157366e3236917ca9f1c9a98be3b9c48e7c6fc83b859e85c14af5c1d2b1d7f9a3afe29354475244354827ef2512f383069efd73357f47bd87ca88f07baed36752368515c39717f5ee35d4fd5fbd5688337ee93d1e9a3a5905324d149e1b3025ef7a7878f7a91f2533dd28c39e227dec040acd02743d94ca218927a319fcc19888ffaf364159aed2b693e8b4a9a3c0baa64d468d394620f5c821b316124bcccbf7ebc7f700889adf9c9d0bfdd85c6fe5b843c5a90c70bd0d6fba22ce99d648aa0c20a43388e8600a4657083d99e8721f8c31aa671f599b253a52ff6f4e7ac21ca28cd567763a9e632e13fe8129d779b670bb2397a01251adc374b32cb14d481f307bbdb504d4fe26e48851ca7f340dc1078054d2448a9d5b1e709a06a9681ff6e95f0e517070c34d33cbbc45fdb69b860082f722ab9f4a0c35f067e4cf93b6d30519184b317edee642b59ef3352306a414baacbc3b79726448eda4ad81082a973eac14a32e2e4a072ffbd576edf421ae38fb960051fbc16372296b1cf923f684ac8b62721462741dbab6aa52241cd7fb4748573f144f5c5c400fe967ce0a7a9a414ce62eb151342cce5a93f7748b011e14c259774e17223a91909322bf91cb5cfd08f79205c2e2eef5ace88e273037f4d9f6e5eb4d53117b31e2c8206379aadb1b0131ef7698d29e2b4afbdc4322c72f30d8ee33f5e64f51b5bc6382a4cbd9991b55f0eb1f41f4cc994e8e332af6e1d285426b0174e029502fb6e3825efad5d8fd850c45a6ab74f0d29ae1d0e58c080a524ef5188ed318e1d2ff4dfac8dcb0d8282a18f33ca8e7d1ec92f4128f47358f35c382a36b2c886c7c95bf8434e38388fc4a29dff3ccf51c5512972f913bccb814ae744f28cdb40b52") 11:22:18 executing program 1: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000200)="0400100900000000666174000404e47e3ccf027400f877", 0x17}, {&(0x7f0000000240)="a8bd553012e2594e0dfdc6ad2f70fcaa0e9ec1de4f942a1281da558b2b07b878328946b1615c4340c562277fd9d9605470f02e7bdeff901f85312d7d4f19ed485a72b6adb0282cbc853970d64ed809fe85cf78a41e36b7605173395bc732fdfcc043c12b5112b46c495c82eafff6201b7066eb135c68c8272c66a5f67adb9422df256b664ebf3c779e40450534088ab7499e003ab36967af4e5bba05e0eb57dee4f7e1dc549986c611fb0da931212151ef7388a54f02288552d57bdf", 0xbc, 0x7}], 0xc603, &(0x7f00000001c0)) 11:22:18 executing program 2: openat$cachefiles(0xffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x2502, 0x0) [ 342.809193][T10626] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 342.906853][T10623] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 11:22:18 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000200)="0400100900000000666174000404e47e3ccf027400f877", 0x17}, {&(0x7f0000000240)="a8bd553012e2594e0dfdc6ad2f70fcaa0e9ec1de4f942a1281da558b2b07b878328946b1615c4340c562277fd9d9605470f02e7bdeff901f85312d7d4f19ed485a72b6adb0282cbc853970d64ed809fe85cf78a41e36b7605173395bc732fdfcc043c12b5112b46c495c82eafff6201b7066eb135c68c8272c66a5f67adb9422df256b664ebf3c779e40450534088ab7499e003ab36967af4e5bba05e0eb57dee4f7e1dc549986c611fb0da931212151ef7388a54f02288552d57bdf", 0xbc, 0x7}], 0xc603, &(0x7f00000001c0)) 11:22:18 executing program 2: openat$cachefiles(0xffffff9c, 0x0, 0x2502, 0x0) [ 343.238427][T10646] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 11:22:18 executing program 2: openat$cachefiles(0xffffff9c, 0x0, 0x2502, 0x0) 11:22:18 executing program 0: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000200)="0400000900000000666174000404e47e3ccf027400f877", 0x17}, {&(0x7f0000000240)="a0024990abe7c9087e26066575ba0e459be5bd932c11975018479ac39fadc139d2131765a9edf9ca742093d8cc08198f6f866e58b916b7bc7d418c2d6cbfa79cb3645b40f999afc83ab6a31996785014829aeac7e3454457fd42b5e60eb3658847561bb42aa3651233f4c2451d4e290f739c6ef6b617008bc6f59ab9242cf847a82f184973b3f397876f140b27db4c20f5b3ec5e7d2d39be33084decf0dcd8352ead764b897d1bc350e9c04e78dafa19cb66af1f0f2600dd2717d07a84adc68a26e8d6c7001087d4752ce77c0cad04782eac0bf07fd85a65a116cbc32f025fee2b7d3aa13e16d9edb0ee337dcdda3dd1421119d06422e954", 0xf8, 0x100}], 0xc603, &(0x7f00000001c0)) 11:22:18 executing program 2: openat$cachefiles(0xffffff9c, 0x0, 0x2502, 0x0) 11:22:18 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000200)="0400100900000000666174000404e47e3ccf027400f877", 0x17}, {&(0x7f0000000240)="a8bd553012e2594e0dfdc6ad2f70fcaa0e9ec1de4f942a1281da558b2b07b878328946b1615c4340c562277fd9d9605470f02e7bdeff901f85312d7d4f19ed485a72b6adb0282cbc853970d64ed809fe85cf78a41e36b7605173395bc732fdfcc043c12b5112b46c495c82eafff6201b7066eb135c68c8272c66a5f67adb9422df256b664ebf3c779e40450534088ab7499e003ab36967af4e5bba05e0eb57dee4f7e1dc549986c611fb0da931212151ef7388a54f02288552d57bdf", 0xbc, 0x7}], 0xc603, &(0x7f00000001c0)) [ 343.600566][T10655] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 11:22:19 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000200)="0400100900000000666174000404e47e3ccf027400f877", 0x17}, {&(0x7f0000000240)="a8bd553012e2594e0dfdc6ad2f70fcaa0e9ec1de4f942a1281da558b2b07b878328946b1615c4340c562277fd9d9605470f02e7bdeff901f85312d7d4f19ed485a72b6adb0282cbc853970d64ed809fe85cf78a41e36b7605173395bc732fdfcc043c12b5112b46c495c82eafff6201b7066eb135c68c8272c66a5f67adb9422df256b664ebf3c779e40450534088ab7499e003ab36967af4e5bba05e0eb57dee4f7e1dc549986c611fb0da931212151ef7388a54f02288552d57bdf", 0xbc, 0x7}], 0xc603, &(0x7f00000001c0)) 11:22:19 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000300)=@assoc_value={0x0}, &(0x7f0000000380)=0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) r4 = socket$inet(0x2, 0x80001, 0x84) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f00000003c0)={@empty, 0x67}) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000340)=@assoc_value={r5}, 0x8) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r3, &(0x7f0000000140)={0xb, 0x10, 0xfa00, {&(0x7f0000000240), 0xffffffffffffffff, 0x1}}, 0x18) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000340)=@assoc_value={r2}, 0x8) ioctl$TIOCGPTLCK(r0, 0x80045439, &(0x7f0000000000)) r6 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r6, 0x1, 0x53, &(0x7f0000000080)={0x7, 0x7, 0x1}, &(0x7f00000000c0)=0x28) syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000200)="0400000900000000666174000404e47e3ccf027400f877", 0x17}], 0xc603, &(0x7f00000001c0)) 11:22:19 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r1, 0x29, 0x37, &(0x7f00000002c0)={0x6, 0xe, [], [@generic={0x84, 0x2d, "67a18357c9133f3371b4538bff2600300d907b426373531540224e5f9d19cfb0fe33779e81ad7259b0aec1b8ed"}, @pad1, @calipso={0x7, 0x40, {0x0, 0xe, 0x7f, 0x8, [0x0, 0x4, 0x8000, 0x8001, 0xdb4c, 0x2, 0x80000000]}}]}, 0x80) syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc018620b, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x73b000, 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs\x00') preadv(r3, &(0x7f00000017c0), 0x1b4, 0x700) ioctl$SNDRV_PCM_IOCTL_CHANNEL_INFO(r3, 0x80104132, &(0x7f0000000a40)) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000009c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000180)=@alg, 0x80, &(0x7f0000000880)=[{0x0}, {&(0x7f0000000340)=""/164, 0xa4}, {&(0x7f0000000400)=""/161, 0xa1}, {&(0x7f0000000580)=""/213, 0xd5}, {&(0x7f0000000680)=""/219, 0xdb}, {&(0x7f00000004c0)=""/69, 0x45}, {&(0x7f0000000040)=""/35, 0x23}, {&(0x7f0000000100)=""/29, 0x1d}], 0x8, &(0x7f0000000900)=""/147, 0x93}, 0x0) 11:22:19 executing program 2: openat$cachefiles(0xffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x0, 0x0) [ 344.171377][T10670] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 344.177439][T10676] sctp: [Deprecated]: syz-executor.0 (pid 10676) Use of struct sctp_assoc_value in delayed_ack socket option. [ 344.177439][T10676] Use struct sctp_sack_info instead [ 344.221738][T10670] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 344.231303][T10670] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 11:22:19 executing program 1: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', 0x0, 0xffc00000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000200)="0400100900000000666174000404e47e3ccf027400f877", 0x17}, {&(0x7f0000000240)="a8bd553012e2594e0dfdc6ad2f70fcaa0e9ec1de4f942a1281da558b2b07b878328946b1615c4340c562277fd9d9605470f02e7bdeff901f85312d7d4f19ed485a72b6adb0282cbc853970d64ed809fe85cf78a41e36b7605173395bc732fdfcc043c12b5112b46c495c82eafff6201b7066eb135c68c8272c66a5f67adb9422df256b664ebf3c779e40450534088ab7499e003ab36967af4e5bba05e0eb57dee4f7e1dc549986c611fb0da931212151ef7388a54f02288552d57bdf", 0xbc, 0x7}], 0xc603, &(0x7f00000001c0)) 11:22:19 executing program 2 (fault-call:0 fault-nth:0): openat$cachefiles(0xffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x0, 0x0) 11:22:19 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x57, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYBLOB="9734b674d98d03556dc6e7d8e2d513f1493cf0cd1d25267b26bff7224063d5e4f4b3679a7de74b16bb34e4ad75c58466a30fd176ac1ea0130ccde112c2e88f0b89af0e3ceb60902a913796eb305ee6449406913e0c107d2f43b127e10359b5519b894860e74ab6ebecda85", @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x4040040) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) getsockopt$TIPC_DEST_DROPPABLE(r5, 0x10f, 0x81, &(0x7f00000000c0), &(0x7f0000000140)=0x4) syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000200)="0400000900000000666174000404e47e3ccf027400f877", 0x17}], 0xc603, &(0x7f00000001c0)) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = openat$selinux_attr(0xffffff9c, &(0x7f0000000080)='/proc/self/attr/fscreate\x00', 0x2, 0x0) write$binfmt_script(r7, &(0x7f0000000400)=ANY=[@ANYBLOB="5a67392f66696c6530206d68646f7300206d73646f7325969d9e646f7300206d73646f44fd96a04b4265a05500206d73ff6f7300206d73646f7300202021207b2b200c000300e3c8a4c11c7f49189d55a91e4e01a60f008f6dc6158f098000"/110], 0x6d) bind$bt_l2cap(r6, &(0x7f0000000000)={0x1f, 0xf27e, @fixed={[], 0x10}}, 0xe) [ 344.553605][T10682] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 344.586921][T10682] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 344.660721][T10689] FAULT_INJECTION: forcing a failure. [ 344.660721][T10689] name failslab, interval 1, probability 0, space 0, times 0 [ 344.673551][T10689] CPU: 0 PID: 10689 Comm: syz-executor.2 Not tainted 5.8.0-rc5-syzkaller #0 [ 344.682277][T10689] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 344.692385][T10670] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 344.692397][T10689] Call Trace: [ 344.702979][T10689] dump_stack+0x1df/0x240 [ 344.707393][T10689] should_fail+0x8b7/0x9e0 [ 344.711908][T10689] __should_failslab+0x1f6/0x290 [ 344.716916][T10689] should_failslab+0x29/0x70 [ 344.720067][T10670] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 344.721581][T10689] kmem_cache_alloc+0xd0/0xd70 [ 344.721649][T10689] ? getname_flags+0x12e/0xb00 [ 344.730227][T10670] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 344.733708][T10689] ? kmsan_get_metadata+0x11d/0x180 [ 344.733775][T10689] getname_flags+0x12e/0xb00 [ 344.755657][T10689] getname+0x55/0x60 [ 344.759638][T10689] do_sys_openat2+0x7e6/0xe30 [ 344.764413][T10689] __se_compat_sys_openat+0x245/0x2b0 [ 344.769874][T10689] ? __x32_compat_sys_open+0x70/0x70 [ 344.775236][T10689] __ia32_compat_sys_openat+0x56/0x70 [ 344.780685][T10689] __do_fast_syscall_32+0x2aa/0x400 [ 344.785975][T10689] do_fast_syscall_32+0x6b/0xd0 [ 344.790915][T10689] do_SYSENTER_32+0x73/0x90 [ 344.795490][T10689] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 344.801862][T10689] RIP: 0023:0xf7f47549 [ 344.805956][T10689] Code: Bad RIP value. [ 344.810061][T10689] RSP: 002b:00000000f5d420cc EFLAGS: 00000296 ORIG_RAX: 0000000000000127 [ 344.818538][T10689] RAX: ffffffffffffffda RBX: 00000000ffffff9c RCX: 0000000020000140 [ 344.826564][T10689] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 344.834586][T10689] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 344.842606][T10689] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 344.850629][T10689] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 344.965796][T10690] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 11:22:20 executing program 0: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000200)="0400000900000000666174000404e47e3ccf027400f877", 0x17}], 0xc603, &(0x7f00000001c0)) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000340)=@assoc_value={r3}, 0x8) r4 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000240)='/proc/capi/capi20ncci\x00', 0x208c00, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./control\x00', 0xee00, r5) getresgid(&(0x7f0000000300)=0x0, &(0x7f0000000380), &(0x7f00000003c0)) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./control\x00', 0xee00, r8) setresgid(r5, r6, r8) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getsockname$unix(r0, &(0x7f0000000080)=@abs, &(0x7f0000000140)=0x6e) setsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000000)={0x40, 0x80, 0x6, 0x1, 0x3f, 0xbb, 0xe1, 0x9, 0x1, 0x81, 0x7, 0x3, 0x8, 0x1}, 0xe) 11:22:20 executing program 2 (fault-call:0 fault-nth:1): openat$cachefiles(0xffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x0, 0x0) 11:22:20 executing program 1: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', 0x0, 0xffc00000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000200)="0400100900000000666174000404e47e3ccf027400f877", 0x17}, {&(0x7f0000000240)="a8bd553012e2594e0dfdc6ad2f70fcaa0e9ec1de4f942a1281da558b2b07b878328946b1615c4340c562277fd9d9605470f02e7bdeff901f85312d7d4f19ed485a72b6adb0282cbc853970d64ed809fe85cf78a41e36b7605173395bc732fdfcc043c12b5112b46c495c82eafff6201b7066eb135c68c8272c66a5f67adb9422df256b664ebf3c779e40450534088ab7499e003ab36967af4e5bba05e0eb57dee4f7e1dc549986c611fb0da931212151ef7388a54f02288552d57bdf", 0xbc, 0x7}], 0xc603, &(0x7f00000001c0)) [ 345.464966][T10708] FAULT_INJECTION: forcing a failure. [ 345.464966][T10708] name failslab, interval 1, probability 0, space 0, times 0 [ 345.478021][T10708] CPU: 1 PID: 10708 Comm: syz-executor.2 Not tainted 5.8.0-rc5-syzkaller #0 [ 345.486837][T10708] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 345.496915][T10708] Call Trace: [ 345.500262][T10708] dump_stack+0x1df/0x240 [ 345.504651][T10708] should_fail+0x8b7/0x9e0 [ 345.509121][T10708] __should_failslab+0x1f6/0x290 [ 345.514093][T10708] should_failslab+0x29/0x70 [ 345.518734][T10708] kmem_cache_alloc+0xd0/0xd70 [ 345.523533][T10708] ? __alloc_file+0x90/0x720 [ 345.528165][T10708] ? kmsan_get_metadata+0x11d/0x180 [ 345.533398][T10708] __alloc_file+0x90/0x720 [ 345.537854][T10708] alloc_empty_file+0x1e9/0x4a0 [ 345.542833][T10708] path_openat+0xfc/0x5d50 [ 345.547293][T10708] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 345.553401][T10708] ? kmsan_get_metadata+0x11d/0x180 [ 345.558642][T10708] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 345.564488][T10708] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 345.570684][T10708] ? should_fail+0x208/0x9e0 [ 345.575319][T10708] ? kmsan_get_metadata+0x4f/0x180 [ 345.580468][T10708] ? kmsan_get_metadata+0x11d/0x180 [ 345.585714][T10708] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 345.591559][T10708] ? kmsan_get_metadata+0x4f/0x180 [ 345.596706][T10708] ? kmsan_internal_set_origin+0x75/0xb0 [ 345.602387][T10708] ? kmsan_get_metadata+0x11d/0x180 [ 345.607641][T10708] do_filp_open+0x2b8/0x710 [ 345.612213][T10708] do_sys_openat2+0x96f/0xe30 [ 345.616959][T10708] __se_compat_sys_openat+0x245/0x2b0 [ 345.622391][T10708] ? __x32_compat_sys_open+0x70/0x70 [ 345.627720][T10708] __ia32_compat_sys_openat+0x56/0x70 [ 345.633133][T10708] __do_fast_syscall_32+0x2aa/0x400 [ 345.638387][T10708] do_fast_syscall_32+0x6b/0xd0 [ 345.643288][T10708] do_SYSENTER_32+0x73/0x90 [ 345.647832][T10708] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 345.654187][T10708] RIP: 0023:0xf7f47549 [ 345.658260][T10708] Code: Bad RIP value. [ 345.662345][T10708] RSP: 002b:00000000f5d420cc EFLAGS: 00000296 ORIG_RAX: 0000000000000127 [ 345.670797][T10708] RAX: ffffffffffffffda RBX: 00000000ffffff9c RCX: 0000000020000140 [ 345.678792][T10708] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 345.686789][T10708] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 345.694880][T10708] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 345.702873][T10708] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 345.784292][T10709] sctp: [Deprecated]: syz-executor.0 (pid 10709) Use of struct sctp_assoc_value in delayed_ack socket option. [ 345.784292][T10709] Use struct sctp_sack_info instead 11:22:21 executing program 3: r0 = socket(0xa, 0x2, 0xffffffff) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) r1 = openat$vimc1(0xffffff9c, 0x0, 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x8) r2 = perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x3ff, 0x1f}, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000240)=""/178, 0x11e}, {&(0x7f0000000580)=""/258, 0x102}, {&(0x7f0000000300)=""/118, 0xfffffffffffffe32}, {&(0x7f0000000000)=""/58, 0x3a}, {&(0x7f00000006c0)=""/4096}], 0x4, &(0x7f00000001c0)=""/15, 0xf}, 0x42) r3 = dup2(0xffffffffffffffff, r2) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000080)={{}, 0x101, 0x0, 0x3ff}) ioctl$NBD_SET_TIMEOUT(r3, 0xab09, 0x400) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000040)) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = openat$mice(0xffffff9c, 0x0, 0x40) ioctl$FS_IOC_GETVERSION(r5, 0x80047601, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 345.905777][T10709] sctp: [Deprecated]: syz-executor.0 (pid 10709) Use of struct sctp_assoc_value in delayed_ack socket option. [ 345.905777][T10709] Use struct sctp_sack_info instead 11:22:21 executing program 2 (fault-call:0 fault-nth:2): openat$cachefiles(0xffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x0, 0x0) 11:22:21 executing program 0: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000200)="0400000900000000666174000404e47e3ccf027400f877", 0x17}], 0xc603, &(0x7f00000001c0)=ANY=[@ANYBLOB="01"]) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$IMCLEAR_L2(r0, 0x80044946, &(0x7f0000000080)=0xb0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000340)=@assoc_value={r3}, 0x8) ioctl$CAPI_MANUFACTURER_CMD(r1, 0xc0084320, &(0x7f0000000000)={0xff, &(0x7f0000000240)="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"}) [ 346.111528][T10720] FAULT_INJECTION: forcing a failure. [ 346.111528][T10720] name failslab, interval 1, probability 0, space 0, times 0 [ 346.124675][T10720] CPU: 0 PID: 10720 Comm: syz-executor.2 Not tainted 5.8.0-rc5-syzkaller #0 [ 346.133391][T10720] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 346.143484][T10720] Call Trace: [ 346.146840][T10720] dump_stack+0x1df/0x240 [ 346.151216][T10720] should_fail+0x8b7/0x9e0 [ 346.155690][T10720] __should_failslab+0x1f6/0x290 [ 346.160663][T10720] should_failslab+0x29/0x70 [ 346.165302][T10720] kmem_cache_alloc+0xd0/0xd70 [ 346.170115][T10720] ? kmsan_get_metadata+0x11d/0x180 [ 346.175363][T10720] ? security_file_alloc+0x98/0x520 [ 346.180602][T10720] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 346.186455][T10720] ? kmsan_get_metadata+0x11d/0x180 [ 346.191702][T10720] security_file_alloc+0x98/0x520 [ 346.196765][T10720] ? kmsan_get_metadata+0x11d/0x180 [ 346.201998][T10720] __alloc_file+0x1e8/0x720 [ 346.206539][T10720] alloc_empty_file+0x1e9/0x4a0 [ 346.211516][T10720] path_openat+0xfc/0x5d50 [ 346.215972][T10720] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 346.222078][T10720] ? kmsan_get_metadata+0x11d/0x180 [ 346.227322][T10720] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 346.233171][T10720] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 346.239385][T10720] ? should_fail+0x208/0x9e0 [ 346.244011][T10720] ? kmsan_get_metadata+0x4f/0x180 [ 346.249159][T10720] ? kmsan_get_metadata+0x11d/0x180 [ 346.254395][T10720] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 346.260253][T10720] ? kmsan_get_metadata+0x4f/0x180 [ 346.265404][T10720] ? kmsan_internal_set_origin+0x75/0xb0 [ 346.271078][T10720] ? kmsan_get_metadata+0x11d/0x180 [ 346.276315][T10720] do_filp_open+0x2b8/0x710 [ 346.280895][T10720] do_sys_openat2+0x96f/0xe30 [ 346.285633][T10720] __se_compat_sys_openat+0x245/0x2b0 [ 346.291051][T10720] ? __x32_compat_sys_open+0x70/0x70 [ 346.296381][T10720] __ia32_compat_sys_openat+0x56/0x70 [ 346.301804][T10720] __do_fast_syscall_32+0x2aa/0x400 [ 346.307062][T10720] do_fast_syscall_32+0x6b/0xd0 [ 346.311954][T10720] do_SYSENTER_32+0x73/0x90 [ 346.316498][T10720] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 346.322847][T10720] RIP: 0023:0xf7f47549 [ 346.326918][T10720] Code: Bad RIP value. [ 346.331011][T10720] RSP: 002b:00000000f5d420cc EFLAGS: 00000296 ORIG_RAX: 0000000000000127 [ 346.339459][T10720] RAX: ffffffffffffffda RBX: 00000000ffffff9c RCX: 0000000020000140 [ 346.348418][T10720] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 346.356408][T10720] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 346.364401][T10720] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 346.372392][T10720] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 346.405517][T10718] IPVS: ftp: loaded support on port[0] = 21 11:22:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_ROUTER={0x5, 0x16, 0x1}]}}}]}, 0x3c}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000340)=@assoc_value={r3}, 0x8) ioctl$VIDIOC_G_CTRL(r1, 0xc008561b, &(0x7f0000000040)) [ 346.562983][T10736] IPVS: ftp: loaded support on port[0] = 21 11:22:21 executing program 2 (fault-call:0 fault-nth:3): openat$cachefiles(0xffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x0, 0x0) [ 346.767394][T10746] sctp: [Deprecated]: syz-executor.0 (pid 10746) Use of struct sctp_assoc_value in delayed_ack socket option. [ 346.767394][T10746] Use struct sctp_sack_info instead [ 346.855119][T10746] sctp: [Deprecated]: syz-executor.0 (pid 10746) Use of struct sctp_assoc_value in delayed_ack socket option. [ 346.855119][T10746] Use struct sctp_sack_info instead [ 346.882861][T10765] sctp: [Deprecated]: syz-executor.3 (pid 10765) Use of struct sctp_assoc_value in delayed_ack socket option. [ 346.882861][T10765] Use struct sctp_sack_info instead [ 346.908082][T10775] FAULT_INJECTION: forcing a failure. [ 346.908082][T10775] name failslab, interval 1, probability 0, space 0, times 0 [ 346.921080][T10775] CPU: 1 PID: 10775 Comm: syz-executor.2 Not tainted 5.8.0-rc5-syzkaller #0 [ 346.929807][T10775] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 346.939903][T10775] Call Trace: [ 346.943277][T10775] dump_stack+0x1df/0x240 [ 346.947705][T10775] should_fail+0x8b7/0x9e0 [ 346.952213][T10775] __should_failslab+0x1f6/0x290 [ 346.957215][T10775] should_failslab+0x29/0x70 [ 346.961896][T10775] kmem_cache_alloc_trace+0xf3/0xd70 [ 346.967261][T10775] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 346.973392][T10775] ? cachefiles_daemon_open+0xe6/0x460 [ 346.978922][T10775] ? kmsan_get_metadata+0x11d/0x180 [ 346.984191][T10775] ? kmsan_set_origin_checked+0x95/0xf0 [ 346.989822][T10775] ? kmsan_get_metadata+0x11d/0x180 [ 346.995093][T10775] cachefiles_daemon_open+0xe6/0x460 [ 347.000453][T10775] ? cachefiles_daemon_poll+0x250/0x250 [ 347.006084][T10775] misc_open+0x6ea/0x8c0 [ 347.010412][T10775] ? misc_seq_show+0x180/0x180 [ 347.015266][T10775] chrdev_open+0xc53/0xe00 [ 347.019769][T10775] ? cd_forget+0x320/0x320 [ 347.024258][T10775] do_dentry_open+0x1089/0x1840 [ 347.029193][T10775] vfs_open+0xaf/0xe0 [ 347.033248][T10775] path_openat+0x4ad1/0x5d50 [ 347.037912][T10775] ? kmsan_get_metadata+0x11d/0x180 [ 347.043192][T10775] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 347.049424][T10775] ? should_fail+0x208/0x9e0 [ 347.054094][T10775] ? kmsan_get_metadata+0x4f/0x180 [ 347.059719][T10775] ? kmsan_get_metadata+0x11d/0x180 [ 347.065006][T10775] ? kmsan_get_metadata+0x4f/0x180 [ 347.070217][T10775] do_filp_open+0x2b8/0x710 [ 347.072882][T10783] sctp: [Deprecated]: syz-executor.3 (pid 10783) Use of struct sctp_assoc_value in delayed_ack socket option. [ 347.072882][T10783] Use struct sctp_sack_info instead [ 347.074828][T10775] do_sys_openat2+0x96f/0xe30 [ 347.074919][T10775] __se_compat_sys_openat+0x245/0x2b0 [ 347.101677][T10775] ? __x32_compat_sys_open+0x70/0x70 [ 347.107041][T10775] __ia32_compat_sys_openat+0x56/0x70 [ 347.112504][T10775] __do_fast_syscall_32+0x2aa/0x400 [ 347.117790][T10775] do_fast_syscall_32+0x6b/0xd0 [ 347.122731][T10775] do_SYSENTER_32+0x73/0x90 [ 347.127309][T10775] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 347.133681][T10775] RIP: 0023:0xf7f47549 [ 347.137781][T10775] Code: Bad RIP value. [ 347.141891][T10775] RSP: 002b:00000000f5d420cc EFLAGS: 00000296 ORIG_RAX: 0000000000000127 [ 347.150367][T10775] RAX: ffffffffffffffda RBX: 00000000ffffff9c RCX: 0000000020000140 [ 347.158389][T10775] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 347.166409][T10775] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 347.174431][T10775] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 347.182977][T10775] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 11:22:22 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f0000000200)='./file0\x00', 0x41adc41, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) socket$xdp(0x2c, 0x3, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000340)=@assoc_value={r4}, 0x8) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000180)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r2, 0x40182103, &(0x7f0000000240)={r5, 0x1, r0, 0x3, 0x80000}) 11:22:22 executing program 1: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', 0x0, 0xffc00000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000200)="0400100900000000666174000404e47e3ccf027400f877", 0x17}, {&(0x7f0000000240)="a8bd553012e2594e0dfdc6ad2f70fcaa0e9ec1de4f942a1281da558b2b07b878328946b1615c4340c562277fd9d9605470f02e7bdeff901f85312d7d4f19ed485a72b6adb0282cbc853970d64ed809fe85cf78a41e36b7605173395bc732fdfcc043c12b5112b46c495c82eafff6201b7066eb135c68c8272c66a5f67adb9422df256b664ebf3c779e40450534088ab7499e003ab36967af4e5bba05e0eb57dee4f7e1dc549986c611fb0da931212151ef7388a54f02288552d57bdf", 0xbc, 0x7}], 0xc603, &(0x7f00000001c0)) 11:22:22 executing program 0: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000200)="0400000900000000666174000404e47e3ccf027400f877", 0x17}], 0xc603, &(0x7f00000001c0)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000340)=@assoc_value={r2}, 0x8) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000000000)) [ 347.620523][T10796] sctp: [Deprecated]: syz-executor.3 (pid 10796) Use of struct sctp_assoc_value in delayed_ack socket option. [ 347.620523][T10796] Use struct sctp_sack_info instead [ 347.625375][T10794] sctp: [Deprecated]: syz-executor.0 (pid 10794) Use of struct sctp_assoc_value in delayed_ack socket option. [ 347.625375][T10794] Use struct sctp_sack_info instead 11:22:23 executing program 1: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000200)="0400100900000000666174000404e47e3ccf027400f877", 0x17}, {&(0x7f0000000240)="a8bd553012e2594e0dfdc6ad2f70fcaa0e9ec1de4f942a1281da558b2b07b878328946b1615c4340c562277fd9d9605470f02e7bdeff901f85312d7d4f19ed485a72b6adb0282cbc853970d64ed809fe85cf78a41e36b7605173395bc732fdfcc043c12b5112b46c495c82eafff6201b7066eb135c68c8272c66a5f67adb9422df256b664ebf3c779e40450534088ab7499e003ab36967af4e5bba05e0eb57dee4f7e1dc549986c611fb0da931212151ef7388a54f02288552d57bdf", 0xbc, 0x7}], 0xc603, &(0x7f00000001c0)) 11:22:23 executing program 2 (fault-call:0 fault-nth:4): openat$cachefiles(0xffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x0, 0x0) 11:22:23 executing program 0: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x0, &(0x7f0000000180), 0x8c603, &(0x7f00000001c0)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet(0x2, 0x80001, 0x84) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000380)={0x4, 0x0, 0x2, 0x9, 0x7, [{0xfff, 0x4, 0x1, [], 0x1103}, {0x6, 0x3, 0x3f, [], 0x500}, {0x80, 0x1, 0x3, [], 0x1008}, {0x71, 0x24, 0xfffffffffffffff7, [], 0x2184}, {0x1f, 0x9, 0x2, [], 0x802}, {0x80000001, 0x7, 0x0, [], 0x2080}, {0x5, 0xffffffffffffffff, 0xff, [], 0x2100}]}) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000340)=@assoc_value={r6}, 0x8) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000000)={0x7, 0x101, 0x2, {0x9, 0x3f, 0x2}}) 11:22:23 executing program 1: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000200)="0400100900000000666174000404e47e3ccf027400f877", 0x17}, {&(0x7f0000000240)="a8bd553012e2594e0dfdc6ad2f70fcaa0e9ec1de4f942a1281da558b2b07b878328946b1615c4340c562277fd9d9605470f02e7bdeff901f85312d7d4f19ed485a72b6adb0282cbc853970d64ed809fe85cf78a41e36b7605173395bc732fdfcc043c12b5112b46c495c82eafff6201b7066eb135c68c8272c66a5f67adb9422df256b664ebf3c779e40450534088ab7499e003ab36967af4e5bba05e0eb57dee4f7e1dc549986c611fb0da931212151ef7388a54f02288552d57bdf", 0xbc, 0x7}], 0xc603, &(0x7f00000001c0)) 11:22:23 executing program 2: r0 = openat$cachefiles(0xffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x0, 0x0) fgetxattr(r0, &(0x7f0000000000)=@known='trusted.syz\x00', &(0x7f0000000180)=""/219, 0xdb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040), &(0x7f0000000080)=0xe) 11:22:24 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) syz_open_pts(r2, 0x200000) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000340)=@assoc_value={r4}, 0x8) ioctl$vim2m_VIDIOC_STREAMOFF(r2, 0x40045612, &(0x7f0000000000)) accept4$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, &(0x7f0000000100)=0x1c, 0x80800) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000003e40)=ANY=[@ANYBLOB="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"], 0x1550}}, 0x0) [ 348.714478][T10814] __nla_validate_parse: 1 callbacks suppressed [ 348.714511][T10814] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 348.777293][T10814] sctp: [Deprecated]: syz-executor.0 (pid 10814) Use of struct sctp_assoc_value in delayed_ack socket option. [ 348.777293][T10814] Use struct sctp_sack_info instead [ 348.924945][T10814] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 11:22:24 executing program 1: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000200)="0400100900000000666174000404e47e3ccf027400f877", 0x17}, {&(0x7f0000000240)="a8bd553012e2594e0dfdc6ad2f70fcaa0e9ec1de4f942a1281da558b2b07b878328946b1615c4340c562277fd9d9605470f02e7bdeff901f85312d7d4f19ed485a72b6adb0282cbc853970d64ed809fe85cf78a41e36b7605173395bc732fdfcc043c12b5112b46c495c82eafff6201b7066eb135c68c8272c66a5f67adb9422df256b664ebf3c779e40450534088ab7499e003ab36967af4e5bba05e0eb57dee4f7e1dc549986c611fb0da931212151ef7388a54f02288552d57bdf", 0xbc, 0x7}], 0xc603, &(0x7f00000001c0)) 11:22:24 executing program 2: openat$cachefiles(0xffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x480080, 0x0) 11:22:24 executing program 0: setreuid(0x0, 0x0) r0 = socket$inet(0x2, 0x840000000003, 0x4) socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_int(r0, 0x0, 0x200000000000c8, &(0x7f0000000000), 0x4) setsockopt$inet_int(r0, 0x0, 0xce, 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000200)="0400000900000000666174000404e47e3ccf027400f877", 0x17}], 0xc603, &(0x7f00000001c0)) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = getpid() sched_setaffinity(r2, 0x4, &(0x7f0000000040)=0xe55) ptrace$setopts(0x4206, r2, 0xc794, 0x1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) setsockopt$IP_VS_SO_SET_EDITDEST(r1, 0x0, 0x489, &(0x7f0000000080)={{0x73, @dev={0xac, 0x14, 0x14, 0x2a}, 0x4e24, 0x1, 'dh\x00', 0x10, 0x9, 0x61}, {@rand_addr=0x64010101, 0x4e24, 0x3, 0x7, 0xfffffff8, 0x9}}, 0x44) [ 349.214198][T10834] sctp: [Deprecated]: syz-executor.3 (pid 10834) Use of struct sctp_assoc_value in delayed_ack socket option. [ 349.214198][T10834] Use struct sctp_sack_info instead 11:22:24 executing program 1: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x0, 0x0, 0xc603, &(0x7f00000001c0)) 11:22:24 executing program 2: r0 = openat$cachefiles(0xffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000000)=0x92dcf12) 11:22:25 executing program 0: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x3, 0x2) ioctl$SIOCX25SSUBSCRIP(0xffffffffffffffff, 0x89e1, &(0x7f00000002c0)={'macvtap0\x00', 0x140000, 0x8}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000580)=ANY=[@ANYRESDEC], 0x2) r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x3, 0x8000) sendmsg$NFNL_MSG_CTHELPER_DEL(r2, &(0x7f0000000540)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000500)={&(0x7f0000000440)={0x2c, 0x2, 0x9, 0x401, 0x0, 0x0, {0x1, 0x0, 0x9}, [@NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x1}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x890) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x20040822) bpf$MAP_CREATE(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000080)=0x4) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x2) ioctl$sock_ifreq(r3, 0x89f3, &(0x7f00000001c0)={'tunl0\x00', @ifru_mtu=0xfffffc01}) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'batadv0\x00'}) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000600)='virt_wifi0\x00') 11:22:25 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000340)=@assoc_value={r2}, 0x8) ioctl$VIDIOC_DBG_S_REGISTER(r0, 0x4038564f, &(0x7f0000000000)={{0x2, @addr=0x3f}, 0x8, 0x7, 0x200}) openat$cachefiles(0xffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0xc8800, 0x0) 11:22:25 executing program 1: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x0, 0x0, 0xc603, &(0x7f00000001c0)) 11:22:25 executing program 3: syz_read_part_table(0x0, 0x3, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff0a100000ff45ac0000ffffff810008004c0000000000024000ffffffa9000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) r0 = openat$dir(0xffffff9c, &(0x7f0000000000)='./file0\x00', 0x60002, 0x46) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0xf, 0x1, {{0x4, 0x0, 0x4}, 0xff}}, 0x18) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = semget$private(0x0, 0x20000000102, 0x0) semctl$GETPID(r2, 0x0, 0xb, 0x0) semctl$IPC_RMID(r2, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee00, r3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) fchownat(r0, &(0x7f0000000080)='.\x00', r3, r4, 0x800) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$SIOCAX25DELUID(r5, 0x89e2, &(0x7f0000000200)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, r3}) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) [ 350.254208][T10862] IPVS: ftp: loaded support on port[0] = 21 [ 350.311348][T10861] loop3: p1 p2 p3 p4 [ 350.315593][T10861] loop3: partition table partially beyond EOD, truncated [ 350.323816][T10861] loop3: p1 start 4106 is beyond EOD, truncated [ 350.330195][T10861] loop3: p2 start 76 is beyond EOD, truncated [ 350.336541][T10861] loop3: p3 start 225 is beyond EOD, truncated [ 350.342973][T10861] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 350.452874][T10871] sctp: [Deprecated]: syz-executor.2 (pid 10871) Use of struct sctp_assoc_value in delayed_ack socket option. [ 350.452874][T10871] Use struct sctp_sack_info instead 11:22:26 executing program 0: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000200)="0400000900000000666174000404e47e3ccf027400f877", 0x17}], 0xc603, &(0x7f00000001c0)) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) setsockopt$inet_dccp_int(r0, 0x21, 0x6, &(0x7f0000000000)=0x9185, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) getsockname(r1, &(0x7f00000002c0)=@qipcrtr, &(0x7f0000000140)=0x80) [ 350.917732][T10895] IPVS: ftp: loaded support on port[0] = 21 [ 350.978411][T10861] loop3: p1 p2 p3 p4 [ 350.982629][T10861] loop3: partition table partially beyond EOD, truncated [ 350.990584][T10861] loop3: p1 start 4106 is beyond EOD, truncated [ 350.997006][T10861] loop3: p2 start 76 is beyond EOD, truncated [ 351.003138][T10861] loop3: p3 start 225 is beyond EOD, truncated [ 351.009495][T10861] loop3: p4 size 3657465856 extends beyond EOD, truncated 11:22:26 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000600)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0x8}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x8, 0x2, [@TCA_ROUTE4_POLICE={0x4, 0x3}]}}]}, 0x38}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r1, 0x89f8, &(0x7f00000004c0)={'sit0\x00', &(0x7f0000000440)={'syztnl0\x00', r6, 0x2f, 0x79, 0x6, 0x7, 0x2c, @dev={0xfe, 0x80, [], 0x2e}, @private1={0xfc, 0x1, [], 0x1}, 0x10, 0x20, 0xe4, 0x3}}) recvmsg$can_raw(r0, &(0x7f0000000400)={&(0x7f0000000000)=@ax25={{0x3, @netrom}, [@null, @default, @rose, @rose, @netrom, @null, @null, @rose]}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000640)=""/4096, 0x1000}, {&(0x7f0000001640)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/27, 0x1b}, {&(0x7f0000002640)=""/234, 0xea}, {&(0x7f0000000200)=""/64, 0x40}, {&(0x7f0000000540)=""/125, 0x7d}], 0x6, &(0x7f0000000340)=""/114, 0x72}, 0x40) openat$cachefiles(0xffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0xc1, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) bind$isdn_base(r7, &(0x7f0000000500)={0x22, 0x0, 0x0, 0x40}, 0x6) 11:22:26 executing program 1: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x0, 0x0, 0xc603, &(0x7f00000001c0)) 11:22:26 executing program 3: r0 = openat$vhost_vsock(0xffffff9c, &(0x7f0000000200)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$sock_rose_SIOCRSCLRRT(r6, 0x89e4) recvfrom$ax25(r5, &(0x7f0000000380)=""/229, 0xe5, 0x146, &(0x7f0000000080)={{0x3, @null, 0x5}, [@null, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000340)=@assoc_value={r4}, 0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000000)={r4, 0x8, "b5d95f288829a0e9"}, &(0x7f0000000040)=0x10) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000240)={@host}) [ 351.320326][T10928] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 351.424685][T10931] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 351.450901][T10939] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 351.523402][T10933] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 11:22:26 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x5, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = openat$bsg(0xffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x400, 0x0) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f00000004c0)={0x25, 0x0, &(0x7f00000000c0)}) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000500)={[0x4, 0x6]}, 0x8) fgetxattr(r2, &(0x7f0000000540)=@random={'trusted.', '^!\\$}!^\x00'}, &(0x7f0000000580)=""/4096, 0x1000) recvfrom$inet(r0, &(0x7f0000001580)=""/96, 0x60, 0x0, &(0x7f0000001600)={0x2, 0x4e20, @broadcast}, 0x10) r3 = openat$vcsa(0xffffff9c, &(0x7f0000001640)='/dev/vcsa\x00', 0x200000, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000001680)) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r4, &(0x7f00000017c0)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000001780)={&(0x7f0000001700)={0x78, 0x3, 0x8, 0x101, 0x0, 0x0, {0xd, 0x0, 0x4}, [@CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x6002}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x9100}, @CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x9}, @CTA_TIMEOUT_GRE_REPLIED={0x8}, @CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0x1709734c}, @CTA_TIMEOUT_GRE_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x5}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x8137}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x892f}]}, 0x78}, 0x1, 0x0, 0x0, 0x40008000}, 0x20004000) ioctl$ASHMEM_GET_NAME(r4, 0x81007702, &(0x7f0000001800)=""/28) r5 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000001840)={0x28, 0x0, 0xffffffff, @my=0x1}, 0x10, 0x80000) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000001880)={'veth0_vlan\x00', {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x29}}}) r6 = openat2(r1, &(0x7f00000018c0)='./file0\x00', &(0x7f0000001900)={0x80000, 0x48, 0x2}, 0x18) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r6, 0x40a45323, &(0x7f0000001940)={{0x7f, 0xdb}, 'port0\x00', 0x20, 0x40004, 0xff, 0x1, 0x1, 0x6f0, 0x83, 0x0, 0x7}) r7 = syz_open_dev$mouse(&(0x7f0000001a00)='/dev/input/mouse#\x00', 0x0, 0xa0c01) ioctl$GIO_UNIMAP(r7, 0x4b66, &(0x7f0000001a80)={0x5, &(0x7f0000001a40)=[{}, {}, {}, {}, {}]}) r8 = openat$sequencer(0xffffff9c, &(0x7f0000001ac0)='/dev/sequencer\x00', 0x80c21, 0x0) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, 0xffffffffffffffff, &(0x7f0000001d00)={0x180000012}) [ 351.743828][T10959] sctp: [Deprecated]: syz-executor.3 (pid 10959) Use of struct sctp_assoc_value in delayed_ack socket option. [ 351.743828][T10959] Use struct sctp_sack_info instead 11:22:27 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000000100)='/dev/vcsu#\x00', 0x8, 0x52800) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000180)=0x1, 0x4) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000001c0)=@assoc_value={r3}, 0x8) write$P9_RSTAT(r1, &(0x7f0000000080)={0x5d, 0x7d, 0x1, {0x0, 0x56, 0x9, 0x2e, {0x4, 0x4, 0x6}, 0xc0000000, 0x0, 0x688, 0x1, 0x10, '/dev/cachefiles\x00', 0x9, '/dev/bsg\x00', 0x9, '/dev/bsg\x00', 0x1, '['}}, 0x5d) openat$cachefiles(0xffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x0, 0x0) r4 = openat$bsg(0xffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x20000, 0x0) ioctl$TUNSETVNETBE(r4, 0x400454de, &(0x7f0000000040)) 11:22:27 executing program 1: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000200)="0400100900000000666174000404e47e3ccf027400f877", 0x17}], 0xc603, &(0x7f00000001c0)) 11:22:27 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000fee000)=0x3fa, 0x4) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1b}}}, 0x1c) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000fee000)=0x3fa, 0x4) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1b}}}, 0x1c) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000340)=@assoc_value={r5}, 0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000000)={r5, 0x1f}, 0x8) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r6, 0x29, 0x2a, &(0x7f0000000380)={0x5, {{0xa, 0x4e22, 0xe584, @private2={0xfc, 0x2, [], 0x1}, 0x6}}}, 0x84) listen(r1, 0x50) listen(r0, 0x50) 11:22:27 executing program 0: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000200)="0400000900000000666174000404e47e3ccf027400f877", 0x17}], 0xc603, &(0x7f00000001c0)) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = getpid() sched_setaffinity(r4, 0x4, &(0x7f0000000040)=0xe55) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(r6, 0x0) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./control\x00', 0xee00, r8) r9 = getpid() sched_setaffinity(r9, 0x4, &(0x7f0000000040)=0xe55) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000fc0)=[{&(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000140)=[{&(0x7f0000000100)="44d3e4b7ac4f014801f2941816e744b4a0e8367b03fe47e98f85f97722cd805fc92e2f3f9d6e26c5e8239b5f13", 0x2d}, {&(0x7f0000000240)="a119bfcde0ceb39c657ae0a8fd57baf652d783d165b90461748c56b56ae515bf75c1e8460574efbad24589a10b13325224b95810071abf6a0d8c31b8a56474ac9611a02b2c7035bd0f37680537a8817595543b1c7c3fdd2651635497d9de9e6f5d43f7fffdccad5d505755ce972ae6f6", 0x70}, {&(0x7f00000002c0)="c97c8a0f07c08f474ca0734a3778442bd5fc6252b1df7a6a2cfb225b10da51c883b0766838105eeb4fbd78b8ee04ba6c4a18e3b1393d27270aad248a955b5cecccfd89aaabd1980b6700b6764a2e189aae082c64087be776b5912dbc6be1b6c85bf9eaae8e6b3fa08e22ed70ee770e22082ff4ee4f445412b8157ffc5c4b6490b0dd5e2fb263a47decdddb9087ea1055e90511aa51ef776b4aae1dc22a7b4d785d9e512c41a78bc23d1d741814ff04a26b86757b5d71f1ae79c7ada97d9fc641e6fe", 0xc2}, {&(0x7f00000003c0)="54d735d82e9f8731c3113fab2e9e3e6ad90272ec1a4acae9243190043456112c7bbaf8eb155f39b01a2cc066b7824f5672704e6f1dfdc773d9a8bf48a3bd9c1096eb715b3c046d5b595b99f6ca81921b7237045ce9ef9f4608b94912786bb138fd08a43515b9779a5f27f6592bc5a7803377cb8023f401e99667d425e7728630b3fcfb5b5d2fc7bdf36f3a4a516bdd51443676468e1d1aa84b49161aa4106cbddf50850bbe5780121a35ed3b988cb3eb47c126f62726f1acafccc2860939c45a2f05b4f27eaadb82ac03dee01f31dcb794f7fc9d249d453257b047a27f", 0xdd}], 0x4, &(0x7f0000000540)=[@cred={{0x18}}], 0x18, 0x14}, {&(0x7f0000000580)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000980)=[{&(0x7f0000000600)="e74c8dfc41b9e6953517f1353fd4862f3dfc9723ccc40f0b9c62b2d390e5f5145480fcbc5fec56a2f6909d87870edc042694042032e7034e2f2c39ff3c5db064d2ae828d7023d4348404d320e69c3c67d56b", 0x52}, {&(0x7f0000000680)="00ba13c2e5fdfc5e45c8f680bef094a57ecb462bff6911e26b12a5781ce96f9e853745595a90158d5ad97a79497b970cffcbad0217d8bf62588b23a6b84196c2f512ce13c44c599d2dc183cd31da78926094ae754c1b04b5e337fb6ddda4d0788164e6b30d678feeb9d5f76d8aed853cb21c66f2a005ac9f83bae571f8bbc9b0113cf9745c38e01611c6597726ef21655541ec232f84e5af54c9cae769f3be8a6dfcc7", 0xa3}, {&(0x7f0000000740)="d8b36c8e2d42a8456a7451b3300f5201c226557ed8ef75d3469865824ab5c34856cae1c399606cf0882447a5150d6f60af9ede098fcc5e052ec729ab4c950e4f9e38be01cb7a1f3d5fe46d67dda76e604422ec45a074b17575b4a2aaba3e538b4ad390aaed7888911100d16ba3aa8850a3ff757c3c7950cf4f344edc4e8179da09b114b1805b720d09344b4cd5635261f1a3583c44bc3ced9bd9a2b24e990744a63f92a77e246bcdbd7f63204ff40cbed76f8101a2167ebce21db2465f6714e2678662", 0xc3}, {&(0x7f0000000840)="c013f406d13a02bf632520128dfc2f31de6648546d2e71f3a472aae3faa76c3a2400bb6a6408cb0fe5fccaad89ba8a7d3b893d2daecd5dc693a12edd43b63ed6cf98a3eb23215e3bb86a90eef9fb14b13b7d5f1cb4d45a81735a4e286431c736282a041a3d7836f0cd197e3ac998de2c0c748657632b5ba53c17956fac8bde3c5e1bb3a7a20a6cf82ecaad699879d8031d923137c2b493a96e34d04c973e2dec01adb62f9b37e0d13088cb1f59c0e8e90fab5ed60fdc07065c5ce088f489d0bc750c2f3b8af1", 0xc6}, {&(0x7f0000000940)="0061178e19d8145f923ff138997c019c519e4e54bc0ef33fc95ebeaed73652", 0x1f}], 0x5, &(0x7f0000000c00)=[@cred={{0x18}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x18, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x18}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r0, r3]}}, @cred={{0x18, 0x1, 0x2, {r4, r6, r8}}}, @cred={{0x18, 0x1, 0x2, {r9, 0xffffffffffffffff, 0xee01}}}], 0xd4, 0x24000800}, {&(0x7f0000000d00)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000f80)=[{&(0x7f0000000d80)="545b457b5894a24ec1981c7018c465ab0e5d6b4fa18a0f5d706d5e0fa87017f1014715f3c60edb177dbdea638e44db646a1fe6e5df432e8d34232ecbdbb8d0d6c3215637038c5af161ad7bae39a6cb577a86ab751f28ef3b023d12c6946b8611029bbba664e1f06a98ffda10699cd53860071134", 0x74}, {&(0x7f0000000e00)="e43de0d40fd99f02c311ccba3e37de99a4a1e35ba6c2d7648da41bc5853d1aab0c0e6f61891881948cddec374609d3bb1122ebc997f83ce7f4b15faf992a90a38d7b2ee7ff31417e402af211b419431d", 0x50}, {&(0x7f0000000e80)="3c34963bc43de2a3e0061c1b69cf7f2fdc43ba4cda518e9665350d931c938fa36174a6f018cdc172e253af9febd59c84473ad0fcaccfceb79c6f2be44ca48bf1a524dbab45296a807c0809f67847d16ea9aa62197e1d350254c7e4a66c1d286a1da987b1f16b557bc1ea7aa01d92482cf414cf1d5f6206eeae7a0d4419f1e93c679ad23eeaa11a1e3e5a1678d5e30fa64169ad3185a02982da5ebe63d92d53966d50f1d8fa8a30bb2f6eb79116ef8e4476f4a26a4289474a83481797efdf0c8006067833438776485b7b04c449e7ebbc069fbaada86236a5b1800468b9c8e823a8bc9a2a20e545eafe2ba3e25980e0a228fb54efcc509b", 0xf7}], 0x3, 0x0, 0x0, 0x4801}], 0x3, 0x0) [ 352.177342][T10965] sctp: [Deprecated]: syz-executor.2 (pid 10965) Use of struct sctp_assoc_value in delayed_ack socket option. [ 352.177342][T10965] Use struct sctp_sack_info instead 11:22:27 executing program 1: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000200)="0400100900000000666174000404e47e3ccf027400f877", 0x17}], 0xc603, &(0x7f00000001c0)) [ 352.404429][T10975] sctp: [Deprecated]: syz-executor.3 (pid 10975) Use of struct sctp_assoc_value in delayed_ack socket option. [ 352.404429][T10975] Use struct sctp_sack_info instead 11:22:27 executing program 2: openat$cachefiles(0xffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x10100, 0x0) [ 352.462526][T10973] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 352.652149][T10977] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 11:22:28 executing program 3: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x5, &(0x7f0000000140)=[{&(0x7f0000000000)="0400000900000000666174000404090a0200027400f801", 0x17, 0x100001}, {&(0x7f0000000080)="1aa82c909a813215671f1907d37250e5206ffc1870c2126417017b888b90814061d1287284879f6a13e6e8432d9dae205a802d4500db0ded31a891ffa579fe4b24f228bf066ea109cedaf3ee0af6c2af26e154c0c881d6ad70a0", 0x5a, 0x7b0}, {&(0x7f0000000200)="fbaec7d4f844c3587eee2bb2fc77c9f4608c699351d256a2d3c7f46bc98adfc1b5012c82f38b5da6bee8054aab8acd0e27650c75927696f17204ffbaf216bc71128af161cf33700d1bdadf15118c19b5fac3b7c7b149af1a85921b62103ab8aebcf7a2fb420c534998515978825f8ac951b257dd37caa11190909e738e0039bddb30e703e1fa8538e78e3e1739078ced1df9327b73c212f4471293f010e8977e84a4b277769a653cd5e6cdc08246fb48", 0xb0, 0x8}, {&(0x7f00000002c0)="7b75af093ecda7db9fdf352c82f67bce62c0f61cc0c534e45ce0e0f281d3ac80237c9d742b1e10d72566d2210aca8a7167dcbe0b5777e950780736f818c4da0b273eb5205a02b77cbe0f94a0d5782eeed2c6c84984dafecae258dacfad271c89673f45bde3c52244e86ac0c3b0b220eb97c161f4aee4fc0ebadbea56b3b6c2a37b0ad8fb4ac97485ebf6368b8c5194eff4e9f9fb5fdee41063c8c7b88e6387106c6dc131fe23f6830c75cf579792fcd01d2d72bd82191563c05e6088759ec910ce717bd249e288d6282e5576e1d4a58520fe", 0xd2, 0x6}, {&(0x7f00000003c0)="f3e0e9b25a8ca74d1897117a93931a0cf3accf2c8004a5ea3680747bcccc8a3959aee2680d5c68a4111da14c144dc923112e284910709d1654eea4efb5212ef418d8fdc0273125d21a173be66062c3bcd6e2751c66ac9dfb7dc702957974981d0eee60b72027d6196eaf1825ffa479ebfa3a4c6037dd9f82998f9b41c9fecfed8022f9b8d7f3b679634808ab5502704f6af845e3940f5fb705ee661864f36744c478adf559431f9010bfad18a10cbb14287cf4248ea9b0ae72cc88222b1d354d6dcde3f32cfd1e8fc0574e362a", 0xcd, 0x2}], 0x0, &(0x7f00000001c0)={[{@fat=@sys_immutable='sys_immutable'}]}) lsetxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000004c0)=@random={'system.', 'sys_immutable'}, &(0x7f0000000500)='msdos\x00', 0x6, 0x2) 11:22:28 executing program 0: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000200)="0400000900000000666174000404e47e3ccf027400f877", 0x17}], 0xc603, &(0x7f0000000300)=ANY=[@ANYBLOB="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"]) 11:22:28 executing program 1: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000200)="0400100900000000666174000404e47e3ccf027400f877", 0x17}], 0xc603, &(0x7f00000001c0)) 11:22:28 executing program 2: openat$cachefiles(0xffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x2481, 0x0) [ 353.104174][T11000] FAT-fs (loop3): invalid media value (0x2c) [ 353.110589][T11000] FAT-fs (loop3): Can't find a valid FAT filesystem [ 353.178114][T10999] IPVS: ftp: loaded support on port[0] = 21 [ 353.284756][T11000] FAT-fs (loop3): invalid media value (0x2c) [ 353.291138][T11000] FAT-fs (loop3): Can't find a valid FAT filesystem 11:22:28 executing program 2: openat$cachefiles(0xffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000340)=@assoc_value={r2}, 0x8) ioctl$KVM_SET_XCRS(r0, 0x4188aea7, &(0x7f0000000000)={0x1, 0x0, [{0x292, 0x0, 0x1}]}) [ 353.767163][T11113] sctp: [Deprecated]: syz-executor.2 (pid 11113) Use of struct sctp_assoc_value in delayed_ack socket option. [ 353.767163][T11113] Use struct sctp_sack_info instead [ 353.797251][T10999] chnl_net:caif_netlink_parms(): no params data found [ 353.872785][T11113] sctp: [Deprecated]: syz-executor.2 (pid 11113) Use of struct sctp_assoc_value in delayed_ack socket option. [ 353.872785][T11113] Use struct sctp_sack_info instead [ 354.041318][T10999] bridge0: port 1(bridge_slave_0) entered blocking state [ 354.050037][T10999] bridge0: port 1(bridge_slave_0) entered disabled state [ 354.059803][T10999] device bridge_slave_0 entered promiscuous mode [ 354.104599][T10999] bridge0: port 2(bridge_slave_1) entered blocking state [ 354.113048][T10999] bridge0: port 2(bridge_slave_1) entered disabled state [ 354.148033][T10999] device bridge_slave_1 entered promiscuous mode [ 354.218379][T10999] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 354.236678][T10999] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 354.316797][T10999] team0: Port device team_slave_0 added [ 354.340673][T10999] team0: Port device team_slave_1 added [ 354.401702][T10999] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 354.408997][T10999] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 354.435179][T10999] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 354.479155][T10999] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 354.486206][T10999] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 354.513592][T10999] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 354.679180][T10999] device hsr_slave_0 entered promiscuous mode [ 354.728488][T10999] device hsr_slave_1 entered promiscuous mode [ 354.779542][T10999] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 354.787298][T10999] Cannot create hsr debugfs directory [ 355.302136][T10999] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 355.389073][T10999] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 355.462993][T10999] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 355.527965][T10999] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 355.976415][T10999] 8021q: adding VLAN 0 to HW filter on device bond0 [ 356.034280][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 356.043586][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 356.094327][T10999] 8021q: adding VLAN 0 to HW filter on device team0 [ 356.138999][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 356.149223][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 356.158537][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 356.165737][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 356.316323][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 356.325956][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 356.335749][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 356.344975][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 356.352233][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 356.361336][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 356.372355][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 356.383118][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 356.393491][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 356.403754][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 356.413985][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 356.424174][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 356.433666][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 356.473568][T10999] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 356.486718][T10999] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 356.655356][T10999] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 356.901376][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 356.912222][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 356.921811][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 356.931310][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 356.939123][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 357.089354][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 357.099331][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 357.165458][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 357.175399][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 357.233485][T10999] device veth0_vlan entered promiscuous mode [ 357.267698][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 357.277172][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 357.341174][T10999] device veth1_vlan entered promiscuous mode [ 357.494731][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 357.504284][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 357.514121][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 357.524061][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 357.553247][T10999] device veth0_macvtap entered promiscuous mode [ 357.591703][T10999] device veth1_macvtap entered promiscuous mode [ 357.693878][T10999] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 357.704859][T10999] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 357.714966][T10999] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 357.725993][T10999] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 357.735992][T10999] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 357.746576][T10999] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 357.756583][T10999] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 357.767317][T10999] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 357.781112][T10999] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 357.794623][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 357.804299][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 357.814170][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 357.824114][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 358.068725][T10999] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 358.079937][T10999] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 358.090041][T10999] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 358.100594][T10999] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 358.110618][T10999] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 358.121351][T10999] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 358.131339][T10999] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 358.141895][T10999] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 358.155766][T10999] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 358.167367][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 358.177486][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 11:22:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getsockopt$inet_int(r1, 0x0, 0x14, &(0x7f0000000000), &(0x7f0000000080)=0x4) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000040)={0x14, r2, 0x711, 0x0, 0x0, {0x4, 0x0, 0xd00}}, 0x14}}, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 11:22:35 executing program 1: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000200)="0400100900000000666174000404e47e3ccf027400f877", 0x17}, {0x0, 0x0, 0x7}], 0xc603, &(0x7f00000001c0)) 11:22:35 executing program 3: syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') r0 = openat$vcsa(0xffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x140080, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe05]}, 0x45c) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r2, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4202]}, 0x45c) r3 = openat$uinput(0xffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$input_event(r3, &(0x7f0000000640)={{}, 0x5, 0x9}, 0x10) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0x5101, 0x0) dup2(r1, r2) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000040)={0x3, 0x8000, 0x6, 0x8001, 0x80000000}) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_FWMARK={0x8}, @IFLA_GRE_FLOWINFO={0x8, 0xc, 0xc99}, @IFLA_GRE_LINK={0x8, 0x4, r5}, @IFLA_GRE_ENCAP_SPORT={0x6, 0x10, 0x4e22}]}}}, @IFLA_MASTER={0x8, 0x3, r5}]}, 0x5c}}, 0x0) 11:22:35 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000200)=0x7f) syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000200)="0400000900000000666174000404e47e3ccf027400f877", 0x17}], 0xc603, &(0x7f00000001c0)) 11:22:35 executing program 2: openat$cachefiles(0xffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x76b743, 0x0) 11:22:35 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r6) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r6, 0x84, 0x10, &(0x7f0000000340)=@assoc_value={r8}, 0x8) ioctl$VIDIOC_OVERLAY(r6, 0x4004560e, &(0x7f0000000240)) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000001007689f6ea8be3c7d197bf91eb03fadd6fb4bb3fc0c1c665746800"/41], 0x48}}, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f00000001c0)=0x4) rt_sigreturn() setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000340)=@assoc_value={r2}, 0x8) ioctl$VIDIOC_S_FMT(r0, 0xc0cc5605, &(0x7f0000000000)={0xb, @pix={0x1, 0xe1, 0x4745504a, 0x9, 0x8, 0x5, 0xb, 0x7fff, 0x0, 0x0, 0x1, 0x2}}) openat$cachefiles(0xffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x0, 0x0) 11:22:35 executing program 1: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000200)="0400100900000000666174000404e47e3ccf027400f877", 0x17}, {0x0, 0x0, 0x7}], 0xc603, &(0x7f00000001c0)) 11:22:35 executing program 0: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000200)="0400000900000000666174000404e47e3ccf027400f877", 0x17}], 0xc603, &(0x7f0000000080)=ANY=[@ANYBLOB="1296525cb62255ece9b4b85c2cc7b3751e77933028969a26f0bfa28c772298e0d69b57a83ea7a5370e606ad51f20a9ea2426e62697d7dd42c551d7d01871cb262ea5c23fd9358220f752734cdb1522ab6cddb06f48f42483db36f5af55fc"]) 11:22:35 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050005", 0x28}], 0x1}, 0x0) [ 360.557574][T11284] sctp: [Deprecated]: syz-executor.2 (pid 11284) Use of struct sctp_assoc_value in delayed_ack socket option. [ 360.557574][T11284] Use struct sctp_sack_info instead [ 360.604501][T11285] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. 11:22:36 executing program 2: openat$cachefiles(0xffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x0, 0x0) socket$nl_audit(0x10, 0x3, 0x9) 11:22:36 executing program 3: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000004080101000000000000051400045313e32a80080001400100002c001f900800014000000001080001c001000000080001400000ef08cd68e8a59eaf238130b7957da6ff6cc143bb65ccada4f033a656776f7f08cee02d"], 0x80}, 0x1, 0x0, 0x0, 0x800}, 0x44004810) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xd00}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r4) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000340)=@assoc_value={r3}, 0x8) write$sndseq(r1, &(0x7f00000000c0), 0xffffff18) [ 360.892056][T11296] bridge0: port 2(bridge_slave_1) entered disabled state [ 360.900365][T11296] bridge0: port 1(bridge_slave_0) entered disabled state [ 360.908661][T11296] device bridge0 entered promiscuous mode 11:22:36 executing program 1: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000200)="0400100900000000666174000404e47e3ccf027400f877", 0x17}, {0x0, 0x0, 0x7}], 0xc603, &(0x7f00000001c0)) 11:22:36 executing program 0: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000200)="0400000900000000666174000404e47e3ccf027400f877", 0x17}], 0xc603, &(0x7f00000001c0)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = openat$dlm_control(0xffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x10000, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000600)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x5, 0xd}, {0x8}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x8, 0x2, [@TCA_ROUTE4_POLICE={0x4, 0x3}]}}]}, 0x38}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)) 11:22:36 executing program 2: r0 = openat$full(0xffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x10041, 0x0) ioctl$DRM_IOCTL_GET_UNIQUE(r0, 0xc0086401, &(0x7f00000000c0)={0x58, &(0x7f0000000040)=""/88}) openat$cachefiles(0xffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x0, 0x0) 11:22:36 executing program 4: getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000001c0)={'nat\x00', 0x0, 0x3, 0xe9, [], 0x4, &(0x7f0000000040)=[{}, {}, {}, {}], &(0x7f00000000c0)=""/233}, &(0x7f0000000240)=0x50) syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac1cf82b148042e99f00000000000000024000ffffffa9000000e10000008877", 0x2c, 0x1bf}]) [ 361.517950][T11309] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 11:22:36 executing program 1: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000200)="0400100900000000666174000404e47e3ccf027400f877", 0x17}, {&(0x7f0000000240), 0x0, 0x7}], 0xc603, &(0x7f00000001c0)) [ 361.737258][T11321] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 11:22:37 executing program 2: close(0xffffffffffffffff) r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000340)=@assoc_value={r1}, 0x8) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc04c565d, &(0x7f0000000440)={0x4, 0x5, 0x4, 0x20, 0x1, {0x0, 0xea60}, {0x2, 0x2, 0x5, 0x9, 0x7, 0x5, "ab55f2cf"}, 0x5000000, 0x3, @fd, 0x7, 0x0, 0xffffffffffffffff}) write$binfmt_script(r2, &(0x7f00000004c0)={'#! ', './file0', [{0x20, 'NLBL_MGMT\x00'}, {}, {0x20, '[*.:'}], 0xa, "cbf648b62cdd3885a2c66f940f2b5086cd966175972dc5212ff58428662a9ad7375afa43b7c46e2c89cad1dc7593218d3ce600025066e1262f29dde378c944c74821604e4b173a1ec364ed6dcfee7e2dfe6db57788f5"}, 0x72) r3 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x4202, 0x0) r4 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000000c0)='NLBL_MGMT\x00') pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r6) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000380)={0xffffffffffffffff}, 0x111, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r5, &(0x7f0000000400)={0xb, 0x10, 0xfa00, {&(0x7f0000000280), r9, 0x3}}, 0x18) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r6, 0x84, 0x10, &(0x7f0000000340)=@assoc_value={r8}, 0x8) r10 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r6, 0xc0185648, &(0x7f0000000240)={0xa30000, 0x5, 0xfffffffb, r10, 0x0, &(0x7f0000000100)={0x9909e2, 0x4, [], @value64=0x1}}) sendmsg$NLBL_MGMT_C_ADD(r3, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="00012dbd7000fbdbdf25017235e031fc9a20ca00000007000c00010000000800040003000000"], 0x2c}, 0x1, 0x0, 0x0, 0x840}, 0x10004005) r11 = openat$cachefiles(0xffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r11, 0xc0046686, &(0x7f0000000000)=ANY=[@ANYBLOB="00003700e131c6a55d7647448c44e45c6ba467c35e68bb7869f44afd401a7b6c5cd4720fe7d9efedf72aa4ed77e97234f246bf9d55115f81000000"]) [ 361.841484][T11329] Dev loop4: unable to read RDB block 1 [ 361.847487][T11329] loop4: unable to read partition table [ 361.853295][T11329] loop4: partition table beyond EOD, truncated [ 361.860156][T11329] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 361.945263][T11330] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 361.971326][T11335] sctp: [Deprecated]: syz-executor.2 (pid 11335) Use of struct sctp_assoc_value in delayed_ack socket option. [ 361.971326][T11335] Use struct sctp_sack_info instead 11:22:37 executing program 1: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000200)="0400100900000000666174000404e47e3ccf027400f877", 0x17}, {&(0x7f0000000240), 0x0, 0x7}], 0xc603, &(0x7f00000001c0)) 11:22:37 executing program 0: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000200)="0400000900000000666174000404e47e3ccf027400f877", 0x17}], 0xc603, &(0x7f00000001c0)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000340)=@assoc_value={r2}, 0x8) r3 = openat$dlm_plock(0xffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x10041, 0x0) renameat(r0, &(0x7f0000000000)='./file0\x00', r3, &(0x7f00000000c0)='./file0\x00') [ 362.148054][T11347] sctp: [Deprecated]: syz-executor.2 (pid 11347) Use of struct sctp_assoc_value in delayed_ack socket option. [ 362.148054][T11347] Use struct sctp_sack_info instead 11:22:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) fgetxattr(r2, &(0x7f0000000180)=@random={'security.', '\x94-$\x00'}, &(0x7f0000000300)=""/214, 0xd6) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000340)=@assoc_value={r5}, 0x8) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0185647, &(0x7f0000000480)={0xf3d0000, 0x7ff, 0x8, 0xffffffffffffffff, 0x0, &(0x7f0000000440)={0x98090b, 0xffff, [], @string=&(0x7f0000000400)=0x5}}) ioctl$KDGETKEYCODE(r6, 0x4b4c, &(0x7f00000004c0)={0x2, 0x7}) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff0005, 0x0, @perf_bp={&(0x7f0000000140), 0xa}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c866b94d0900000f320f0133f30f01e80f69e8650f01c883dd000f0131ba400c3ef20f2c2b66efbafc0ced", 0x33}], 0x1, 0x0, 0x0, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000000000203, 0x0, 0x4ca]}) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) 11:22:37 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="3800002c3df178fc53cdcac53a002c02270d0000f78a6686c7acef715b2a", @ANYRES32=0x0, @ANYBLOB="0000000000000000080000000a000100726f7574650000000800020004000300"], 0x38}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x11) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r7 = getpid() sched_setaffinity(r7, 0x4, &(0x7f0000000040)=0xe55) pidfd_open(r7, 0x0) poll(&(0x7f00000000c0)=[{r1, 0x4}], 0x1, 0x100) openat$cachefiles(0xffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x0, 0x0) [ 362.625568][T11359] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 362.693976][T11364] sctp: [Deprecated]: syz-executor.3 (pid 11364) Use of struct sctp_assoc_value in delayed_ack socket option. [ 362.693976][T11364] Use struct sctp_sack_info instead 11:22:38 executing program 1: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000200)="0400100900000000666174000404e47e3ccf027400f877", 0x17}, {&(0x7f0000000240), 0x0, 0x7}], 0xc603, &(0x7f00000001c0)) [ 362.869418][T11364] sctp: [Deprecated]: syz-executor.3 (pid 11364) Use of struct sctp_assoc_value in delayed_ack socket option. [ 362.869418][T11364] Use struct sctp_sack_info instead 11:22:38 executing program 0: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000200)="0400000900000000666174000404e47e3ccf027400f877", 0x17}], 0xc603, &(0x7f00000001c0)) [ 362.969710][T11373] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 363.019247][T11380] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 363.178998][T11380] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 11:22:38 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x6599, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x3, @local, 0x80000000}, 0x2) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f0000000080)=0x3, 0x4) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x3d8, 0x0, 0x0, &(0x7f0000000040)=""/20, 0x61}, 0x2000) [ 363.226066][T11383] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 11:22:38 executing program 1: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000200)="0400100900000000666174000404e47e3ccf027400f877", 0x17}, {&(0x7f0000000240)="a8bd553012e2594e0dfdc6ad2f70fcaa0e9ec1de4f942a1281da558b2b07b878328946b1615c4340c562277fd9d9605470f02e7bdeff901f85312d7d4f19ed485a72b6adb0282cbc853970d64ed809fe85cf78a41e36b7605173395bc732", 0x5e, 0x7}], 0xc603, &(0x7f00000001c0)) 11:22:38 executing program 0: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000200)="0400000900000000666174000404e47e3ccf027400f877", 0x17}], 0xc603, &(0x7f00000001c0)=ANY=[@ANYBLOB='\x00']) 11:22:39 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)=']{\x00'}, 0x10) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000080)=0x200, 0x4) openat$cachefiles(0xffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x0, 0x0) 11:22:39 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000340)=@assoc_value={r4}, 0x8) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000100)={0x74, 0x0, [0x80, 0x8, 0x100000001]}) r5 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_BEARER_SET(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r6, @ANYBLOB="2277f292252155b21c0012000c000100626f6e64000000000c0002000800010005"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000680)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_FILTERING={0x5, 0x7, 0x7f}]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 11:22:39 executing program 1: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000200)="0400100900000000666174000404e47e3ccf027400f877", 0x17}, {&(0x7f0000000240), 0x0, 0x7}], 0xc603, &(0x7f00000001c0)) [ 364.132487][T11420] sctp: [Deprecated]: syz-executor.3 (pid 11420) Use of struct sctp_assoc_value in delayed_ack socket option. [ 364.132487][T11420] Use struct sctp_sack_info instead [ 364.190195][T11421] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 11:22:39 executing program 0: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000200)="0400000900000000666174000404e47e3ccf027400f877", 0x17}], 0xc603, &(0x7f00000001c0)) r0 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0xc0080, 0x0) ioctl$KVM_SET_XSAVE(r0, 0x5000aea5, &(0x7f0000000240)={[0x4, 0x8fa, 0x1, 0x7, 0x9, 0x10001, 0x4b85397a, 0xe8e, 0x5, 0x7, 0x4800000, 0x3, 0x1fc, 0x80, 0xfffffff7, 0x100, 0x1, 0x5, 0x9, 0x4, 0xd7dc, 0x7fffffff, 0x2, 0x4, 0x285, 0x80000001, 0xe90f, 0x55f9debc, 0x0, 0x0, 0x2, 0x2, 0x5, 0x8001, 0x800, 0x8000, 0x7, 0x101, 0x80, 0x4, 0x101, 0x0, 0xfffffffb, 0x2, 0x8, 0xfffffffc, 0xdeb, 0xfff, 0x2, 0xfff, 0x0, 0x1, 0x7, 0x7, 0x10001, 0x0, 0x5cf0, 0x1, 0x8000, 0x2, 0x81, 0x7d, 0x8, 0x0, 0x7fffffff, 0x4, 0x8, 0x9, 0xfffeffff, 0x8, 0x9, 0x7, 0x7, 0x10000, 0x1, 0xfb7, 0x401, 0xfffffff9, 0x5, 0x2, 0xffffffff, 0x5, 0x7ff, 0x8000, 0x4, 0x401, 0xd604, 0x3, 0x3, 0xffffff28, 0x1, 0xca, 0x588, 0x2, 0x20, 0x80, 0x40, 0x8, 0x7bb2, 0x10c3, 0x80000000, 0xe7b, 0x6, 0x4, 0x9, 0x90000, 0x7, 0xffffffff, 0x1ff, 0x4, 0x0, 0x8, 0x940, 0x6, 0x0, 0x0, 0x20, 0xff, 0x2c63, 0x1d12c8c9, 0x6, 0x7ff, 0x4, 0x0, 0xbf, 0x3f, 0x3, 0x5, 0xe4, 0x800, 0x5, 0x73bfbc43, 0x5, 0x5, 0x7fffffff, 0x5d45, 0x4, 0x8, 0x200, 0x3, 0x125c, 0x1ff, 0x5, 0x6, 0x28000000, 0x80, 0x8, 0x0, 0x5, 0x60, 0x7fffffff, 0x400, 0x26, 0x5, 0x5, 0x401, 0x1b2, 0xfffffff7, 0x6, 0x1ff, 0xb1b441f, 0x2, 0x200, 0x5, 0x0, 0x6, 0x3, 0x8, 0xfffeffff, 0xfffff800, 0x10001, 0x800, 0x1, 0x4, 0x100, 0x5, 0xa54b, 0x3, 0x7f, 0x2, 0x9, 0x7, 0x4, 0x13, 0x7fff, 0x9, 0x10001, 0xd801, 0x3ff, 0x4ac4aa0b, 0x71, 0x2, 0x1000, 0x3, 0xfffffff9, 0x7, 0x2a, 0x47b2, 0x81, 0xf2d, 0x4, 0x2, 0xe1, 0x6, 0x433, 0x2, 0x3, 0x4, 0x4, 0x7f, 0x7, 0x9, 0x9, 0x6, 0x7fff, 0xa26, 0xfffff000, 0x0, 0x4, 0x8, 0x401, 0x1, 0x8, 0x1, 0xd39, 0x5, 0x6, 0x8, 0xfffffffa, 0xe0d, 0xffffffff, 0x1, 0x1, 0x4, 0x41e2, 0x9, 0x1, 0x6, 0xad, 0x80, 0x80000000, 0x5, 0x7ff, 0x200000, 0x5, 0x6, 0x3, 0x116e, 0x0, 0x2, 0x3, 0xa2, 0x6, 0x5, 0x2, 0x6, 0xca21, 0x4, 0x80, 0x0, 0x0, 0x0, 0x5, 0x6, 0x3d, 0x0, 0x2, 0x7, 0xffffffff, 0x0, 0x2, 0xffffff00, 0x400, 0x6, 0xffff415f, 0x333, 0x9, 0xfffffc01, 0x180000, 0x6, 0x6b78, 0xef, 0x4, 0x1, 0xfffffffb, 0x4, 0x200, 0x4, 0x3, 0x0, 0x5, 0x0, 0x8, 0x6, 0x10001, 0x100, 0x40000, 0x8, 0x6, 0x0, 0x200, 0x5, 0x9, 0x80000001, 0x2, 0x10000, 0x3, 0x0, 0xe65, 0x0, 0x4, 0xfff, 0x7, 0x8001, 0x0, 0x4, 0x6, 0x80000001, 0x0, 0xfffffffd, 0x5, 0x6, 0x7, 0xfa0c, 0x9f, 0x7fff, 0x100, 0xbb, 0x3, 0x101, 0xfffff000, 0x3, 0x400, 0x7fffffff, 0x8, 0x1, 0x800, 0x200, 0x9, 0xfffffcba, 0x8, 0x10001, 0x3, 0x4, 0x400, 0x2, 0x4, 0x2, 0x7f, 0x80000001, 0x7, 0x3, 0xfc26, 0x3ff, 0x3fb8, 0x1, 0xd6b, 0x0, 0x81, 0x6, 0x101, 0xffff, 0x6, 0x7fffffff, 0x0, 0x4c, 0x7, 0x80000001, 0x6, 0x8001, 0x5, 0x401, 0x5, 0xae, 0x60, 0xc4, 0x6, 0x4, 0x9, 0x8, 0x3, 0x4, 0x568, 0xe4, 0x9, 0x0, 0x800, 0x8, 0xfffff043, 0x7, 0x4, 0x400, 0x80000000, 0x9, 0x9, 0x20, 0xfffffff9, 0x1f, 0xff, 0x26fb, 0x6, 0xcae76b63, 0x7fffffff, 0x33c, 0xc6c, 0x100, 0x1f, 0x9, 0x20000000, 0x13, 0xffff, 0x0, 0x8, 0x7fffffff, 0x0, 0x0, 0x2, 0x7, 0x9, 0x7, 0xff, 0x0, 0x80000000, 0x8, 0x8, 0x80000000, 0xd63e, 0x7ff, 0x1f, 0x8, 0x401, 0x0, 0x7, 0x5, 0x2, 0x1986, 0x418, 0x1, 0x101, 0x2, 0x6, 0xaae, 0x2, 0x6622, 0x10000, 0x5, 0x8, 0x7, 0x4, 0x3, 0x2, 0x1, 0x3, 0x15, 0x9, 0xfffffff9, 0xda, 0x80000000, 0x7, 0xa4b9, 0xb210, 0x1, 0xafda, 0x8, 0x80000000, 0x5, 0x6, 0x5d98, 0xff, 0xffffffff, 0x100, 0x9, 0x9, 0x1c2, 0x8000, 0x7, 0x200, 0x102000, 0x31, 0x8, 0xffff, 0x6, 0x400, 0x3, 0x3, 0x8001, 0x3, 0xbf7ec404, 0x0, 0x7, 0x5, 0x7, 0xfffffff7, 0x6, 0x2, 0x401, 0x209c, 0x4, 0x1, 0xffffffff, 0x8000, 0x101, 0x3ff, 0x4, 0x80, 0x9, 0x101, 0x1000, 0x7, 0x81, 0x6, 0x4, 0x6835, 0x1000, 0x0, 0x1, 0x3, 0x7, 0x1, 0x200, 0x2, 0x80000000, 0x1, 0x264d7b42, 0x4, 0x80000000, 0x0, 0x4a5, 0x8, 0x0, 0xfffffff7, 0x6, 0x1, 0xd828, 0x1, 0x10001, 0x8, 0xfb, 0x400, 0x9, 0x10001, 0x7fff, 0x2, 0xfe, 0xfffffffb, 0x8001, 0x9, 0x6, 0x6, 0x0, 0x3, 0x26, 0x51, 0x254, 0xa5a, 0x9, 0x1, 0x200, 0x7, 0x0, 0x0, 0x4, 0x58, 0x7, 0x9, 0x1, 0x6, 0x5a, 0x200, 0x5, 0x0, 0x7fffffff, 0x55a, 0x7, 0x1, 0xfff, 0xff, 0x3, 0xffffffff, 0x6, 0x8, 0x1ff, 0xff, 0x0, 0x80000001, 0x27, 0xf8000000, 0x6, 0x1, 0xa5, 0x4, 0x80000001, 0x9, 0xf0, 0x8, 0xffffffff, 0x4000, 0xfffffff9, 0x8, 0x1, 0x1, 0x9b8, 0x83d, 0x6, 0x1, 0x5, 0x80, 0x4, 0x80b, 0x8, 0xe5c, 0x5ab4fc72, 0x0, 0xf74, 0x20, 0xffff8001, 0x5, 0xfffffffe, 0x1, 0x7, 0x200, 0x8, 0x9fc, 0x9825, 0xd1f, 0x5, 0x7, 0x6, 0x352, 0x9627, 0x167, 0x1, 0x3f, 0x9, 0xffff, 0xfff, 0x40000, 0x200, 0xffffffff, 0x435, 0x4341, 0xb95, 0xd9, 0x9, 0x0, 0x2, 0x1, 0x80000001, 0x2, 0x7, 0x6, 0xffffffff, 0x101, 0x100, 0x8, 0x0, 0x6, 0x54, 0x81, 0x0, 0x3ff, 0xffffffc9, 0x2, 0x2, 0x3f, 0x4, 0x1, 0x400, 0x7, 0x7fffffff, 0x5, 0x5, 0x20, 0x8, 0x4, 0xd3, 0x7, 0x2, 0x3, 0x200, 0x7, 0x10, 0x4, 0x2, 0x6, 0x1f, 0x7, 0x97a, 0x3f, 0x1, 0xe3e5, 0xc31, 0x2, 0x0, 0x6, 0x80000000, 0xffff7fff, 0x7f, 0x0, 0x8, 0x50af, 0x9, 0x1, 0x4, 0xfffffffc, 0x7, 0xfff, 0x6, 0xe0, 0x0, 0x8000, 0x8, 0x9, 0x1c00, 0x8ad, 0x80000000, 0x8, 0x100, 0x8, 0x2, 0x100, 0x7ff, 0x4ce, 0xc7, 0x4, 0xffff8000, 0x1000, 0x2, 0x4123, 0x3, 0x9, 0x1, 0x6, 0x1, 0x80000001, 0x10000, 0x31, 0x5, 0x6, 0x101, 0x3, 0x5, 0x3, 0x4, 0x0, 0x5, 0x9, 0x7, 0x3, 0x40, 0x80000001, 0xfff, 0x7fffffff, 0x0, 0x6, 0x9, 0xfff, 0x7, 0x2, 0x3965, 0x10000, 0x8, 0xb2, 0x3, 0xb267, 0xb87, 0x3f23cbae, 0x5, 0x3, 0x7ff, 0x8, 0x3, 0x80, 0x1, 0x0, 0x81, 0x1f, 0x3, 0x0, 0x6, 0x4ad, 0x20, 0x45c, 0x80, 0x2, 0x80000000, 0x0, 0xffffffff, 0x1, 0x9, 0x3f, 0x4, 0x7, 0xfc8, 0x8000, 0x1ff, 0x7, 0x20, 0x7fffffff, 0x9535, 0xfffff000, 0x0, 0x3, 0xffffffd1, 0x1, 0x3, 0x7fffffff, 0x8, 0x2, 0x8, 0x4, 0xf38d, 0xffff, 0x2, 0x7, 0x5, 0x2, 0x7, 0x1ff, 0x7, 0x0, 0x80000001, 0x3, 0x7, 0x7fff, 0x4, 0x400, 0xc00, 0x7, 0x6, 0x3, 0xffff, 0x6, 0x1, 0x6898, 0x7, 0x7, 0x7ff, 0x76, 0x0, 0x1454, 0xfff, 0x5, 0x3, 0x3, 0x0, 0x81, 0x9, 0xed9, 0xa9, 0x80000001, 0x4, 0xfff, 0xffff, 0x20000000, 0x40, 0x6, 0x2, 0x2, 0x101, 0x20, 0xd1, 0x7, 0x0, 0xfffffbff, 0x9, 0x9, 0x0, 0x2, 0x9, 0x9, 0xfff, 0x3, 0x10000, 0x0, 0x2, 0x8, 0x5, 0x7ee, 0x7f, 0x4, 0x4, 0x7, 0x8, 0x97, 0x81, 0x5, 0x80, 0x5, 0x8, 0x6, 0x7ff, 0x8001, 0x81, 0x1f, 0x479, 0x9, 0x5, 0x3, 0x88bb, 0x40, 0x8, 0x1, 0x9, 0x3f, 0x100, 0xfff, 0x8, 0x20, 0x1000, 0x8, 0x1, 0x57, 0xf4000000, 0x8, 0x2, 0x4d, 0x1, 0x8, 0x8, 0x5, 0x80000000, 0x1, 0x4, 0x1f, 0x1, 0x7, 0x2, 0x1, 0xffffff80, 0x1ff, 0x1, 0xc5, 0x7324, 0x200, 0x4, 0x4, 0x3, 0x7, 0x10001, 0x3f, 0x7fffffff, 0xffff, 0x0, 0x0, 0x0, 0x56ea, 0x3, 0x8000, 0x1, 0x7, 0x9, 0xfffffff9, 0xffff, 0x9, 0xa3, 0x1ff, 0x8, 0x1f, 0x18000000, 0x2, 0x9, 0xc8b, 0x3f, 0x9, 0x1, 0x7fffffff, 0x8001, 0x8, 0x4, 0x101, 0x2, 0x80000000, 0x80000000, 0x200, 0x4, 0x5, 0x8000, 0x7fff, 0x6, 0x4, 0x7fffffff, 0x5, 0x3072da9b, 0x0, 0x80, 0x7, 0x401, 0x173de0, 0x5, 0x6, 0x7, 0x72, 0x5, 0x1, 0x1, 0x1, 0x80, 0x52874acf, 0x881, 0x9, 0x80, 0x3, 0x6, 0xffffffff, 0xf0, 0x0, 0x7, 0x967f, 0x5, 0x9a30, 0x7fff, 0x7ff, 0x9, 0x1000, 0x2, 0x1, 0xcc, 0x9, 0xad, 0xf3, 0x2c, 0x3, 0x100]}) [ 364.266819][T11421] device bond1 entered promiscuous mode [ 364.290537][T11420] bond1: (slave bridge3): making interface the new active one [ 364.298193][T11420] device bridge3 entered promiscuous mode [ 364.307013][T11420] bond1: (slave bridge3): Enslaving as an active interface with an up link 11:22:39 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000340)=@assoc_value={r2}, 0x8) ioctl$LOOP_CLR_FD(r0, 0x4c01) openat$cachefiles(0xffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x200280, 0x0) 11:22:39 executing program 1: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000200)="0400100900000000666174000404e47e3ccf027400f877", 0x17}, {&(0x7f0000000240), 0x0, 0x7}], 0xc603, &(0x7f00000001c0)) [ 364.531691][T11420] sctp: [Deprecated]: syz-executor.3 (pid 11420) Use of struct sctp_assoc_value in delayed_ack socket option. [ 364.531691][T11420] Use struct sctp_sack_info instead [ 364.616192][T11421] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 364.661797][T11471] sctp: [Deprecated]: syz-executor.2 (pid 11471) Use of struct sctp_assoc_value in delayed_ack socket option. [ 364.661797][T11471] Use struct sctp_sack_info instead 11:22:40 executing program 3: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000500)) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, 0x0) shutdown(r0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) connect$l2tp(r2, &(0x7f00000000c0)={0x2, 0x0, @empty, 0x2}, 0x10) setsockopt$PNPIPE_HANDLE(r1, 0x113, 0x3, &(0x7f0000000080)=0x10000, 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x19, 0x0, 0x0) 11:22:40 executing program 0: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000200)="0400000900000000666174000404e47e3ccf027400f877", 0x17}], 0xc603, &(0x7f00000001c0)) r0 = socket(0x10, 0x803, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x20000041) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = accept4$inet6(r0, 0x0, &(0x7f0000000000), 0x800) setsockopt$inet6_tcp_int(r2, 0x6, 0x12, &(0x7f0000000080)=0x30000, 0x4) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) accept4$tipc(r3, &(0x7f00000000c0)=@name, &(0x7f0000000140)=0x10, 0x80800) 11:22:40 executing program 2: openat$cachefiles(0xffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x100000, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000340)=@assoc_value, 0x8) r3 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x1) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r4, 0x84, 0x19, &(0x7f0000000080)={r2, 0x40}, 0x8) ioctl$NBD_SET_BLKSIZE(r3, 0xab01, 0x3) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r5) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f00000003c0)=@sack_info={0x0, 0xfca, 0x12001}, 0xc) ioctl$VIDIOC_G_EXT_CTRLS(r5, 0xc0185647, &(0x7f00000001c0)={0xe3e0000, 0x58, 0x100, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0xa00906, 0x7f, [], @p_u32=&(0x7f00000000c0)=0x6}}) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000300)={0x2, &(0x7f0000000240)=[{0x0, 0x5, 0x3a, 0x8}, {0x3, 0x8, 0x80, 0x15ca3e52}]}, 0x8) socket$phonet_pipe(0x23, 0x5, 0x2) 11:22:40 executing program 1: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000200)="0400100900000000666174000404e47e3ccf027400f877", 0x17}, {&(0x7f0000000240), 0x0, 0x7}], 0xc603, &(0x7f00000001c0)) [ 365.184172][T11489] sctp: [Deprecated]: syz-executor.2 (pid 11489) Use of struct sctp_assoc_value in delayed_ack socket option. [ 365.184172][T11489] Use struct sctp_sack_info instead [ 365.351049][T11493] sctp: [Deprecated]: syz-executor.2 (pid 11493) Use of struct sctp_assoc_value in delayed_ack socket option. [ 365.351049][T11493] Use struct sctp_sack_info instead 11:22:40 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) finit_module(r0, &(0x7f0000000040)='-*^\x00', 0x1) write$binfmt_elf32(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="7f0101000000000000010000ffffffff0026024f636a873ee557d9e9dba1de45a5e426ceaf2bd8d78e351d52846883aea9e4284028e8f12c8f4891c82e3eb10beb4b69402b2d6657521fe9199dedc6521306c7e235f55906cae5f8855e4ba4558ee820c7c4307571f8f2dca150faeabbc92371aa92ab34c4d7e74f23f2af99a692abec1653415d8c80a3a94fa4364e00e3427cc3309b295520fec70962882a1f4730e2bbbdb42b884ed5778e00b4dd5482357c615f78f46043fe13cbddf64d3d09"], 0x44) r3 = socket$inet(0x2, 0x3, 0x7f) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r4, 0x89f3, &(0x7f0000000000)={'gre0\x00', &(0x7f00000002c0)={'syztnl2\x00', 0x0, 0x700, 0x8700, 0x3bc82d46, 0x3ff, {{0x9, 0x4, 0x1, 0x1, 0x24, 0x65, 0x0, 0x0, 0x29, 0x0, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@end, @ra={0x94, 0x4}, @lsrr={0x83, 0x7, 0x2a, [@dev={0xac, 0x14, 0x14, 0x34}]}, @end]}}}}}) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2d}}, 0x10) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0e05403, &(0x7f00000001c0)={{0x2, 0x0, 0x7, 0x0, 0x7}, 0x3, 0xff, 'id1\x00', 'timer0\x00', 0x0, 0x2, 0x3f, 0xffffffb7, 0xffffff7f}) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f00000000c0)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 11:22:40 executing program 0: r0 = openat$mice(0xffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x600000) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000080)=0x3542e4c3) syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000200)="0400000900000000666174000404e47e3ccf027400f877", 0x17}], 0xc603, &(0x7f00000001c0)) 11:22:40 executing program 1: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000200)="0400100900000000666174000404e47e3ccf027400f877", 0x17}, {&(0x7f0000000240)="a8bd553012e2594e0dfdc6ad2f70fcaa0e9ec1de4f942a1281da558b2b07b878328946b1615c4340c562277fd9d960", 0x2f, 0x7}], 0xc603, &(0x7f00000001c0)) 11:22:40 executing program 2: openat$cachefiles(0xffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x0, 0x0) 11:22:42 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x80}, 0x1c) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000340)=@assoc_value={r4}, 0x8) ioctl$RTC_VL_CLR(r2, 0x7014) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$SIOCX25SSUBSCRIP(r1, 0x89e1, &(0x7f0000000300)={'ip6gre0\x00', 0x4, 0x1000}) openat$cachefiles(0xffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x0, 0x0) 11:22:42 executing program 0: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000200)="0400000900000000666174000404e47e3ccf027400f877", 0x17}], 0xc603, &(0x7f00000001c0)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000340)=@assoc_value={r3}, 0x8) ioctl$MON_IOCX_GET(r1, 0x400c9206, &(0x7f0000000080)={&(0x7f0000000000), &(0x7f0000000240)=""/174, 0xae}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0x3) 11:22:42 executing program 1: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000200)="0400100900000000666174000404e47e3ccf027400f877", 0x17}, {&(0x7f0000000240), 0x0, 0x7}], 0xc603, &(0x7f00000001c0)) 11:22:42 executing program 3: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[], 0x5c}}, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="5c0000003000010000000000000000000000000048000080440001000800010069666500340002801c0001000000000000000000000000000000000000000000000000001400060006000400000000000800030000000000040006000000070000000000000000000000feffffffffffffff00005ef05dca33f34719797ee3aaa505371aacbd585b7b0194e77178215f56ac6c387488de184ba2ea696bb16aee4bb4c3557f31280d896d089504bef7c74d02b8ed20e362486263d8dd578d75a96646168fd42827143f0108f5a0fe063dba53409613317af59d6452b20c640ddaeac912271558bfcb19fd29868f1d9dcc9435db9ec4c7547a2439fe057c8854dc521b8efbbbc3d915515334df126e3b5c4806c6a35655c4fc66950bb49057cce598ccafcf456dffdaf8813a021f6d0878f0c02bb6e8986421468a20d73881ff715e923300ad827850dd0a2c1b5c45d537d957c36ef5fa322fa0fcf2ea33e26fc095d5"], 0x5c}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 366.943383][T11524] sctp: [Deprecated]: syz-executor.2 (pid 11524) Use of struct sctp_assoc_value in delayed_ack socket option. [ 366.943383][T11524] Use struct sctp_sack_info instead [ 367.054730][T11528] sctp: [Deprecated]: syz-executor.2 (pid 11528) Use of struct sctp_assoc_value in delayed_ack socket option. [ 367.054730][T11528] Use struct sctp_sack_info instead [ 367.131956][T11530] sctp: [Deprecated]: syz-executor.0 (pid 11530) Use of struct sctp_assoc_value in delayed_ack socket option. [ 367.131956][T11530] Use struct sctp_sack_info instead 11:22:42 executing program 1: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000200)="0400100900000000666174000404e47e3ccf027400f877", 0x17}, {&(0x7f0000000240), 0x0, 0x7}], 0xc603, &(0x7f00000001c0)) 11:22:42 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e20, 0x6, @remote, 0x3}}, 0x3, 0x3f, 0x4, 0x5, 0x8, 0x18, 0x1f}, &(0x7f0000000080)=0x9c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000240)={r4, 0x47, "58670c7fc405ea0ff73d96a6ce9a146fa79a53a9402376291804841faf94257303ce3a1606544fa74f94a9bf1ff86261ae237b830f677a224a75cb9a0a79bb4ad70cf81ceeda06"}, &(0x7f00000000c0)=0x4f) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000340)=@assoc_value={r2}, 0x8) mmap$snddsp_control(&(0x7f0000ffc000/0x3000)=nil, 0x1000, 0x1, 0xb011, r0, 0x83000000) syslog(0x2, &(0x7f0000000100)=""/39, 0x27) 11:22:42 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000340)=@assoc_value={r2}, 0x8) ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80045510, &(0x7f0000000000)=0x8001) openat$cachefiles(0xffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x0, 0x0) 11:22:42 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)={0x170, r1, 0x100, 0x70bd29, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xf45254c}, @IPVS_CMD_ATTR_DAEMON={0x60, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syzkaller0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x4}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6gre0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x40}, @IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x15}}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2b}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x81}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xe0}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xd1}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e24}]}, @IPVS_CMD_ATTR_DEST={0x44, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x9}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e20}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e22}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xed}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3b5}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xffffffff}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}]}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x2}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e24}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e21}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x3}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x1f}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@empty}]}]}, 0x170}, 0x1, 0x0, 0x0, 0x20008080}, 0x14) syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000200)="0400000900000000666174000404e47e3ccf027400f877", 0x17}], 0xc603, &(0x7f00000001c0)=ANY=[@ANYBLOB=' ']) 11:22:42 executing program 1: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000200)="0400100900000000666174000404e47e3ccf027400f877", 0x17}, {&(0x7f0000000240), 0x0, 0x7}], 0xc603, &(0x7f00000001c0)) [ 367.678154][T11550] sctp: [Deprecated]: syz-executor.2 (pid 11550) Use of struct sctp_assoc_value in delayed_ack socket option. [ 367.678154][T11550] Use struct sctp_sack_info instead [ 367.718015][T11551] sctp: [Deprecated]: syz-executor.3 (pid 11551) Use of struct sctp_assoc_value in delayed_ack socket option. [ 367.718015][T11551] Use struct sctp_sack_info instead 11:22:43 executing program 2: r0 = openat$sequencer(0xffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x701a40, 0x0) ioctl$NS_GET_NSTYPE(r0, 0xb703, 0x0) openat$cachefiles(0xffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x2, 0x0) 11:22:43 executing program 1: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000200)="0400100900000000666174000404e47e3ccf027400f877", 0x17}, {&(0x7f0000000240)="a8bd553012e2594e0dfdc6ad2f70fcaa0e9ec1de4f942a12", 0x18, 0x7}], 0xc603, &(0x7f00000001c0)) 11:22:43 executing program 0: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000200)="0400000900000000666174000404e47e3ccf027400f877", 0x17}], 0xc603, &(0x7f00000001c0)) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000340)=@assoc_value={r3}, 0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={r3, 0x3}, 0x8) 11:22:43 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x9c) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getsockopt$X25_QBITINCL(r1, 0x106, 0x1, &(0x7f0000000100), &(0x7f0000000140)=0x4) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000340)=@assoc_value={r4}, 0x8) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r2, 0xc034564b, &(0x7f0000000000)={0x401, 0x52424752, 0xcf, 0x401, 0x0, @discrete={0x8, 0x400}}) r5 = openat$btrfs_control(0xffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0xc8000, 0x0) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r7 = ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, r7) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r7) [ 368.386077][T11571] sctp: [Deprecated]: syz-executor.0 (pid 11571) Use of struct sctp_assoc_value in delayed_ack socket option. [ 368.386077][T11571] Use struct sctp_sack_info instead 11:22:43 executing program 2: openat$cachefiles(0xffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000600)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x8, 0x2, [@TCA_ROUTE4_POLICE={0x4, 0x3}]}}]}, 0x38}}, 0x0) write(r0, &(0x7f0000000000)="2ed91f0cf4321add1528af43223fcbaff85f7a203e0fd777905675707147ccf6b306", 0x22) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_NEW_STATION(r5, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x34, r6, 0x8, 0x70bd29, 0x25dfdbfd, {}, [@NL80211_ATTR_STA_FLAGS={0x8, 0x11, 0x0, 0x1, [@NL80211_STA_FLAG_AUTHORIZED={0x4}]}, @NL80211_ATTR_OPMODE_NOTIF={0x5, 0xc2, 0x7f}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x4040044}, 0x10) [ 368.517246][T11581] sctp: [Deprecated]: syz-executor.4 (pid 11581) Use of struct sctp_assoc_value in delayed_ack socket option. [ 368.517246][T11581] Use struct sctp_sack_info instead 11:22:43 executing program 1: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000200)="0400100900000000666174000404e47e3ccf027400f877", 0x17}, {&(0x7f0000000240)="a8", 0x1, 0x7}], 0xc603, &(0x7f00000001c0)) [ 368.660971][T11586] sctp: [Deprecated]: syz-executor.0 (pid 11586) Use of struct sctp_assoc_value in delayed_ack socket option. [ 368.660971][T11586] Use struct sctp_sack_info instead 11:22:44 executing program 3: syz_extract_tcp_res(&(0x7f0000000140), 0x5, 0x10001) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="71e67a15cdf0311cfcf33a52a774e394cfe77b7813aff45d1f711183b8f683f25ede6e4f7f1342de64", 0x29) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvfrom(r1, &(0x7f0000000240)=""/247, 0xf7, 0x0, 0x0, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getsockopt$bt_sco_SCO_OPTIONS(r3, 0x11, 0x1, &(0x7f0000000080)=""/119, &(0x7f0000000100)=0x77) write$binfmt_elf32(r2, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x7, 0x0, 0x81, 0x2, 0x6, 0x3, 0x3, 0x6, 0xd8, 0x34, 0x347, 0x47, 0x1, 0x20, 0x2, 0x800, 0x3, 0x2}, [{0x7, 0xcf, 0x41, 0xaa, 0x32, 0x307, 0x1, 0x7}, {0x7, 0xfffff997, 0x81, 0x5cf427, 0x8, 0x4, 0x9}], "31817330d943fa32c9945a1daf5efac57bdd365d5ecc13d2f770bcd3e8f3a673001e1e2b25f46a17aabe31f1427f0b2b786fb962591f0e079c0104c3268220a1a1b7d7b6bdb45efed41b2980dd8430c1b5aaae76687fd7190d31051243", [[], [], []]}, 0x3d1) [ 368.812680][T11582] sctp: [Deprecated]: syz-executor.4 (pid 11582) Use of struct sctp_assoc_value in delayed_ack socket option. [ 368.812680][T11582] Use struct sctp_sack_info instead 11:22:44 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000080)={0x0, 0x4f, "6dd081baadbf95a498f9a50211f8e281dd9cda0cad8a7c4e48b5d7d6e353e7186b60183737ba6c286c45384bedc2c2f787465a9e489ef34038b0fc0036ad0413063ed874164ddca5d22b78c5fc6df1"}, &(0x7f0000000140)=0x57) r2 = accept4(0xffffffffffffffff, &(0x7f0000001780)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000001800)=0x80, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000001840)={0x5}, 0x1) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000000)=0x4, 0x2) syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000200)="0400000900000000666174000404e47e3ccf027400f877", 0x17}], 0xc603, &(0x7f00000001c0)) 11:22:44 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000002c80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002f00)=ANY=[@ANYBLOB="1000000000b15d98ec000000"], 0x10}}], 0x1, 0x0) [ 369.135844][T11599] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 369.200195][T11605] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 11:22:44 executing program 1: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000200)="0400100900000000666174000404e47e3ccf027400f877", 0x17}, {&(0x7f0000000240)="a8", 0x1, 0x7}], 0xc603, &(0x7f00000001c0)) 11:22:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000340)=@assoc_value={r3}, 0x8) write$P9_RWALK(r1, &(0x7f0000000100)={0x7e, 0x6f, 0x2, {0x9, [{0x4, 0x3, 0x8}, {0x4, 0x3, 0x5}, {0x4, 0x1, 0x6}, {0x8, 0x4, 0x2}, {0x40, 0x0, 0x7}, {0x3, 0x3, 0x7}, {0x4, 0x4, 0x7}, {0x80, 0x0, 0x3}, {0x8, 0x0, 0x5}]}}, 0x7e) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000040)={0x1, 0x2cd8, 0x9, 0x7, 0x4, 0x81}) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="20000000230029080000000300001400040000000a0016805841aa51b3b50000"], 0x20}, 0x1, 0x60}, 0x0) [ 369.357272][T11605] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 369.501506][ T33] audit: type=1400 audit(1595157764.758:22): avc: denied { name_bind } for pid=11611 comm="syz-executor.4" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 369.524122][ T33] audit: type=1400 audit(1595157764.758:23): avc: denied { node_bind } for pid=11611 comm="syz-executor.4" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 11:22:44 executing program 0: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000200)="0400000900000000666174000404e47e3ccf027400f877", 0x17}], 0xc603, &(0x7f00000001c0)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000340)=@assoc_value={r2}, 0x8) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r4, &(0x7f0000000280)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r5}}, 0x30) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @loopback}, r5}}, 0x48) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000000)={0xa, 0x4, 0xfa00, {r5}}, 0xc) [ 369.681304][T11618] sctp: [Deprecated]: syz-executor.3 (pid 11618) Use of struct sctp_assoc_value in delayed_ack socket option. [ 369.681304][T11618] Use struct sctp_sack_info instead [ 369.803014][ T33] audit: type=1400 audit(1595157764.828:24): avc: denied { name_connect } for pid=11611 comm="syz-executor.4" dest=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 11:22:45 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x7, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="580000000000000000000000000000007910b000000000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 11:22:45 executing program 1: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000200)="0400100900000000666174000404e47e3ccf027400f877", 0x17}, {&(0x7f0000000240)="a8", 0x1, 0x7}], 0xc603, &(0x7f00000001c0)) 11:22:45 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="2800000010000104000000000000000000050000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x28}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="28000000100001040000a6d0437ed65d21680000", @ANYRES32=r1, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x28}}, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getsockopt$inet_mreqn(r9, 0x0, 0x43, &(0x7f00000002c0)={@rand_addr, @empty, 0x0}, &(0x7f0000000580)=0xc) sendmsg$xdp(r6, &(0x7f0000000ac0)={&(0x7f00000005c0)={0x2c, 0x16, r10, 0x36}, 0x10, &(0x7f0000000a80)=[{&(0x7f0000000600)="15e59a2dc144a8aab01357590050c54a924a49887f615070260c800043560547f6f37561a82b290e50e627a0c8b48369af41e796f8617a2caa3f8c0ef5b58bbb5c16a21cae046b9065119e14d1582820c2fd0abbe40f3e07812ebe7372b90511cf5fc62f9d10d946a3542eddf52995a4c8", 0x71}, {&(0x7f0000000680)="551cf7e5d561bf98f955375c3a60fcd69e2e", 0x12}, {&(0x7f0000000740)="7754acc6f12aafc2c22dda0839031ac4c95289ed0b8aa7257f0493e361a1a737c124e431d8cfdfdd247ff44c2483a4bcda205d374e991e1d9ac99f669b8c3057c8d580dde3010e18d2e2ba6b3d791b9e915273f5e73e24db270fcfc24a1147ac8a5029b2bcc330a4627966aa7c0aa9fe917736968da1ca33b59c57eccc808fbd8ead9b68fee5483d8050d7795a1fb6907a2f869eddbce4385f8c3aa479f2bba216b0a7a3b5208d1111b8164d967be2619fb66029e28485259190814341d8427268afc85bc5eb6ee2", 0xc8}, {&(0x7f0000000840)="2c2d84152fd6c687998613e73a07366138a3c925ff48801866dd54e27e3e398915bca8f0da78562b9254aa679682cf9e2ba9f8e339b6aaefba4e9ed74ff70384e1d643f7fd153d88f2f8a778c4c23ab7d98eb409a1", 0x55}, {&(0x7f00000008c0)="e8745ed11aac5ae19da80006a12ac7aaaa38b58c6c6b1598bf8460c59e3e17620eb6544726d3e54fa08ad40ef1311385a444ea7e014d76aba1cd94c6d4749e591e3bbcb5fb1aef4e94f50843397ee42f9438c91c98ab2a88ee33974ce07db93d063baef6713bb850ecc2deb6fb3608a4bdfa6d5ff46a2daf304f628717fbb12dc7", 0x81}, {&(0x7f0000000980)="c0d25fa6dce85d849662d38f39585c7d97523d4e3cbd1c7bc77d877e2be21fa332c677abda8de73139f8aac9ecb13601537deee29ad4d83428872fc6d75fd0a6318490b5c38814ef328048c46e6c254ad6f4a0e2b43ecaf8d701191fe015bd5aa87e18c700a6d5a223c5c59fa5450afbeef114b1884d67a8089c2a0ee01a186975ce7e1fc7179536385f37b83aee862e30e0dcf7f176eea35bd007bdd340dc7e962c7d6bb5b76935265dd711b746128fa723aa847d23fe9c8546ddd976cff4ad402f287fe5a4e8588f27fd8b64a9e3e23500add2b0359c40045e6315086418a74117a076", 0xe4}], 0x6, 0x0, 0x0, 0x10}, 0x8010) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000140)={0x0, 0xf0ffff, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="200000001100010344000000c70a3b9b00000000", @ANYRES32=r7], 0x20}}, 0x0) [ 370.094052][T11627] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 370.157450][T11632] bridge4: port 1(syz_tun) entered blocking state [ 370.164110][T11632] bridge4: port 1(syz_tun) entered disabled state [ 370.173970][T11632] device syz_tun entered promiscuous mode [ 370.195061][T11635] device bridge_slave_0 left promiscuous mode [ 370.202246][T11635] bridge0: port 1(bridge_slave_0) entered disabled state [ 370.291540][T11635] bridge4: port 2(bridge_slave_0) entered blocking state [ 370.299483][T11635] bridge4: port 2(bridge_slave_0) entered disabled state [ 370.309129][T11635] device bridge_slave_0 entered promiscuous mode [ 370.325470][T11627] device bridge_slave_0 left promiscuous mode [ 370.332499][T11627] bridge4: port 2(bridge_slave_0) entered disabled state 11:22:45 executing program 1: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000200)="0400100900000000666174000404e47e3ccf027400f877", 0x17}, {&(0x7f0000000240)="a8bd553012e2594e0dfdc6ad2f", 0xd, 0x7}], 0xc603, &(0x7f00000001c0)) 11:22:45 executing program 4: perf_event_open(&(0x7f0000000340)={0x4, 0x70, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x96200c807446dfc1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x1) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f0000000200)=[{0x0}], 0x1, 0x0, 0x3d}}], 0x8000000000000ba, 0x0, 0x0) exit(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='status\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x28, 0x0, 0x605, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}]}]}, 0x28}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x28, 0x0, 0x605, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}]}]}, 0x28}}, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_SET_KEY(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x20, r5, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY={0x4}]}, 0x20}}, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r3, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="88000000", @ANYRES16=r5, @ANYBLOB="000825bd7000fbdbdf25440000000800260007000000040008010400bf004c002380050008003f00000008001c000400000005000f00fa00000005000f004c00000006001200018000000600190000800000060012000300000008001c000200000005000700060000000400080108000c00ffffff7f3ba048ee4eb1693d7bbfd2c745bd851c0c0070000500010000000000bd8a37c10b66b98459441fb76fcbe520f5ac32ccf26e86c6587101fa2db32e194452ffebd735f004a79a348698ee95d75019c6e82b25f5f69ce25b7fe248f6f4aeef88e13ef74ed55bb424aa934ece1b00a8dd3d5cc241f01eeeaf0c2b34b30973723832ef42b0119ad8a93cecf13ac785b6733eafb1a24d82299de24c9d604054d45988a1a544e8bc036306f2d762d62a4bad2dae3358f4a4be3a5a51c1fa1462bf7bdc0c584b"], 0x88}}, 0x24046004) preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) syz_open_procfs(0x0, 0x0) getdents64(r0, &(0x7f0000000600)=""/240, 0xf0) [ 370.445548][T11627] device syz_tun left promiscuous mode [ 370.451852][T11627] bridge4: port 1(syz_tun) entered disabled state 11:22:45 executing program 0: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000200)="0400000900000000666174000404e47e3ccf027400f877", 0x17}], 0xc603, &(0x7f00000001c0)) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$gtp(&(0x7f0000000680)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)={0x44, r4, 0xc694d42685586125, 0x0, 0x0, {}, [@GTPA_MS_ADDRESS={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @GTPA_LINK={0x8}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_PEER_ADDRESS={0x8, 0x4, @multicast1}, @GTPA_I_TEI={0x8}, @GTPA_O_TEI={0x8}]}, 0x44}}, 0x0) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x40, r4, 0x300, 0x70bd2a, 0x25dfdbfd, {}, [@GTPA_FLOW={0x6, 0x6, 0x3}, @GTPA_I_TEI={0x8, 0x8, 0x4}, @GTPA_TID={0xc, 0x3, 0x4}, @GTPA_FLOW={0x6, 0x6, 0x4}, @GTPA_FLOW={0x6, 0x6, 0x3}]}, 0x40}, 0x1, 0x0, 0x0, 0x4}, 0x20000000) chdir(&(0x7f0000000000)='./file0\x00') 11:22:45 executing program 2: r0 = openat$cachefiles(0xffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f00000002c0)={0x0, 0xfeffffff, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="6c020000", @ANYRES16=r2, @ANYBLOB="6ffe000000000000000003000000580001800d0001007564703a73797a310000000044000400200002000a000000000000005f000000000000000000ffffac1e000100000000200002000a00000000000000fe8000000000000000000000000000bb00000000"], 0x6c}}, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="81ca9c796fd3c39be9fc6712c1e2a6a0455a52", @ANYRES16=r2, @ANYBLOB="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"], 0x148}, 0x1, 0x0, 0x0, 0x8040}, 0x8014) r4 = openat$mice(0xffffff9c, &(0x7f00000000c0)='/dev/input/mice\x00', 0x400800) r5 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000180)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r4, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB, @ANYRES16=r5, @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000200)={&(0x7f0000000480)={0x88, r5, 0x400, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_SECCTX={0x2f, 0x7, 'system_u:object_r:semanage_trans_lock_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private2={0xfc, 0x2, [], 0x1}}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_SECCTX={0x28, 0x7, 'system_u:object_r:ptchown_exec_t:s0\x00'}]}, 0x88}, 0x1, 0x0, 0x0, 0x20008804}, 0x4000850) [ 370.942274][T11645] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 11:22:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="240000001300290a00f6aa0cd0a221f1ee30090fe68b864bfd8900e010b9e8cb47671b0c3ea5bfe69313c8d2fa7481a354683db98b68af580dcda493430905bdbf342fb644b606e327eb7a8ffa365b8e0aed7830202c9878624201649be2eb39ff5c09d8e8480bd28e216490b4ecbc0e4740df0d63977ece23c495f4015371ab30b7c2903d947ee60abbd9a6f90cb9779d968fd0046c6a69f1b39967c81cb2fc9a117da7730065cba914ad48b8700001010d9aae891cd6a8e600c37afd8e8fe14a7ab03c3e6acc080e4ebdf1851257af5ffa0d3775913f63e9a7e0e781a0768a7ba9bf87e56892565b2b723d0ad3a882c66681703f75b7c27fe3d2bb43e3fb1e3616fa326988f31620bf151a21ac0a99a71b62934798c67bba59bbc21e8e111f0b26561118dbc88b510d3631eedeae5385b79f41a2646186d5f0927804db65649b1d8c3adb18da726044d60d918999dd46aa95abe7a91f0c8d242108cea963e5d9e9f000"/373, @ANYRES32=r1, @ANYBLOB="000000000000000004001a00"], 0x24}}, 0x0) 11:22:46 executing program 1: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000200)="0400100900000000666174000404e47e3ccf027400f877", 0x17}, {&(0x7f0000000240)="a8bd553012e2594e0dfdc6ad2f", 0xd, 0x7}], 0xc603, &(0x7f00000001c0)) [ 371.157543][T11645] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=57 sclass=netlink_route_socket pid=11645 comm=syz-executor.0 [ 371.202577][T11645] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 371.224693][T11658] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=57 sclass=netlink_route_socket pid=11658 comm=syz-executor.0 11:22:46 executing program 0: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000200)="0400000900000000666174000404e47e3ccf027400f877", 0x17}], 0xc603, &(0x7f0000000000)=ANY=[@ANYBLOB="000b99571a289da81431bb0394ace09a72973d44a94a6857f3fa0eaf7ef796cb3beb83e82c29b5e92425438e9643550f338000"/62]) [ 371.427934][T11663] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 11:22:46 executing program 1: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000200)="0400100900000000666174000404e47e3ccf027400f877", 0x17}, {&(0x7f0000000240)="a8bd553012e2594e0dfdc6ad2f", 0xd, 0x7}], 0xc603, &(0x7f00000001c0)) 11:22:46 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000000000000000000000000000000a200000000c0a01000000000000000000000000000900010073797a300000000070000000120a0100000000000000000008000000040004800900020073797a30000000000900010073797a30001000f3080003"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$IPSET_CMD_HEADER(r3, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, 0xc, 0x6, 0x3, 0x0, 0x0, {0x5, 0x0, 0xa}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x30}, 0x1, 0x0, 0x0, 0x8095}, 0x8080) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 11:22:47 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000140)={'security\x00', 0x8d, "5cd9517f630837b9c17272e976d1e0a80c9b7870f3ec2a3c1cb286ad039bdcd0ab981646eb8ea748df6d030173588d60e9c61ae45e9d03e8b17e2145d92bea60e5f4995d03376f9ebf46016d3d7b23d55be3be6886db84f4ba866b2fcb5aeb1ee91e1052393ee7c3baa97149a06258a2a248a02a64b0bb17b0869a00d5510487f6d0a8671b631ca5bc25bc94da"}, &(0x7f0000000080)=0xb1) r1 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x7) ioctl$VT_WAITACTIVE(r1, 0x5607) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f0000000000)) syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x0, &(0x7f00000000c0), 0x10c613, &(0x7f00000000c0)={[{@dots='dots'}]}) 11:22:47 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x100010, r0, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000080), 0x4) 11:22:47 executing program 1: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000200)="0400100900000000666174000404e47e3ccf027400f877", 0x17}, {&(0x7f0000000240)="a8bd553012e2594e0dfdc6ad2f70fcaa0e9ec1", 0x13, 0x7}], 0xc603, &(0x7f00000001c0)) [ 371.920013][T11674] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1548 sclass=netlink_route_socket pid=11674 comm=syz-executor.3 [ 371.979869][T11676] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.3'. 11:22:47 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000d2b1070d3200fdff3f07a2a300050000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000600)=ANY=[@ANYBLOB="380000002c00270d0000acbdc930000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000080000000a000100726f7574650000000800020004000300"], 0x38}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) ioctl$SNDRV_PCM_IOCTL_WRITEI_FRAMES(0xffffffffffffffff, 0x400c4150, &(0x7f0000000380)={0x0, &(0x7f00000000c0)="f3d3d99407e29603799244bbf28296f7d4055c7d8ed6ce43cae28c0f777b28c038e22cc3", 0x24}) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r9, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000600)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {}, {0x8}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x8, 0x2, [@TCA_ROUTE4_POLICE={0x4, 0x3}]}}]}, 0x38}}, 0x0) syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000200)="0400000900000000666174000404e47e3ccf027400f877", 0x17, 0x3}], 0xc603, &(0x7f0000000340)=ANY=[@ANYRES32=r5, @ANYRES32]) 11:22:47 executing program 1: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000200)="0400100900000000666174000404e47e3ccf027400f877", 0x17}, {&(0x7f0000000240)="a8bd553012e2594e0dfdc6ad2f70fcaa0e9ec1", 0x13, 0x7}], 0xc603, &(0x7f00000001c0)) 11:22:47 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x7e}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r3, 0x4, 0x70bd27, 0x25dfdbfc, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x5}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x8095}, 0x8048044) [ 372.459951][T11686] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 372.532542][T11686] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=45522 sclass=netlink_route_socket pid=11686 comm=syz-executor.0 [ 372.631484][T11686] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 11:22:48 executing program 1: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000200)="0400100900000000666174000404e47e3ccf027400f877", 0x17}, {&(0x7f0000000240)="a8bd553012e2594e0dfdc6ad2f70fcaa0e9ec1", 0x13, 0x7}], 0xc603, &(0x7f00000001c0)) [ 372.682018][T11694] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 11:22:48 executing program 3: setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 372.747341][T11700] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 372.790637][T11686] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=45522 sclass=netlink_route_socket pid=11686 comm=syz-executor.0 [ 372.826200][T11700] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=47 sclass=netlink_route_socket pid=11700 comm=syz-executor.4 11:22:48 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000340)=@assoc_value={r2}, 0x8) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000080)) syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00001, 0x1, &(0x7f0000000180)=[{&(0x7f0000000200)="0400000900000000666174000404e47e3ccf027400f877", 0x17}], 0x208c603, &(0x7f0000000240)={[], [{@appraise_type='appraise_type=imasig'}, {@smackfsroot={'smackfsroot', 0x3d, 'appraise_type=imasig'}}, {@smackfsdef={'smackfsdef'}}, {@permit_directio='permit_directio'}]}) 11:22:48 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000600)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x8, 0x2, [@TCA_ROUTE4_POLICE={0x4, 0x3}]}}]}, 0x38}}, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000000)={r5, @multicast2, @dev={0xac, 0x14, 0x14, 0x2f}}, 0xc) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@ipv4_newroute={0x40, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_ENCAP={0x1c, 0x16, 0x0, 0x1, @nested={0x18, 0x3, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@mcast1}]}}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x4}]}, 0x40}}, 0x0) [ 373.126176][T11713] IPVS: ftp: loaded support on port[0] = 21 11:22:48 executing program 1: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000200)="0400100900000000666174000404e47e3ccf027400f877", 0x17}, {&(0x7f0000000240)="a8bd553012e2594e0dfdc6ad2f70fcaa0e9ec1de4f94", 0x16, 0x7}], 0xc603, &(0x7f00000001c0)) [ 373.323539][T11718] sctp_setsockopt_delayed_ack: 1 callbacks suppressed [ 373.323679][T11718] sctp: [Deprecated]: syz-executor.0 (pid 11718) Use of struct sctp_assoc_value in delayed_ack socket option. [ 373.323679][T11718] Use struct sctp_sack_info instead [ 373.373467][T11735] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 373.461226][T11735] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 373.649478][T11755] IPVS: ftp: loaded support on port[0] = 21 11:22:48 executing program 1: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000200)="0400100900000000666174000404e47e3ccf027400f877", 0x17}, {&(0x7f0000000240)="a8bd553012e2594e0dfdc6ad2f70fcaa0e9ec1de4f94", 0x16, 0x7}], 0xc603, &(0x7f00000001c0)) 11:22:49 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='sysfs\x00', 0x0, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="2f0090671d57070500000000000000b0f6678afe23327a307a2b07212e89992ebeb9c4d2974a40a410f20c4056f98a1f0f47edb1321b56c441479d1ec05b7d58622af078bd0bf0794df0f7e4ed3f5c3acb75895af0543bb1c2e4fce44d6c683a6d42897b5c74ba47c9e5b35bc8908c0cfcce01b90394f4624b03c6a3f655e52429693cfecbcce65ef03dd9c5d3c221fb3f60bd4786337f528f5d39c6f7c8cbd518ba2594c4b5c2e800"/179], 0x2) mount$fuse(0x20000000, &(0x7f0000000580)='./file0\x00', 0x0, 0x7a04, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) 11:22:49 executing program 3: setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 11:22:49 executing program 1: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000200)="0400100900000000666174000404e47e3ccf027400f877", 0x17}, {&(0x7f0000000240)="a8bd553012e2594e0dfdc6ad2f70fcaa0e9ec1de4f94", 0x16, 0x7}], 0xc603, &(0x7f00000001c0)) [ 374.338385][ T457] tipc: TX() has been purged, node left! [ 374.400267][T11785] IPVS: ftp: loaded support on port[0] = 21 11:22:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) 11:22:49 executing program 1: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000200)="0400100900000000666174000404e47e3ccf027400f877", 0x17}, {&(0x7f0000000240)="a8bd553012e2594e0dfdc6ad2f70fcaa0e9ec1de4f942a", 0x17, 0x7}], 0xc603, &(0x7f00000001c0)) 11:22:50 executing program 1: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000200)="0400100900000000666174000404e47e3ccf027400f877", 0x17}, {&(0x7f0000000240)="a8bd553012e2594e0dfdc6ad2f70fcaa0e9ec1de4f942a", 0x17, 0x7}], 0xc603, &(0x7f00000001c0)) 11:22:50 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="8800000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="ff000b000053178f9d657aefa060be0d569e25fa955275c8d36c65160bdd08e08237c9df70b9cd665cd0b9e9cb3987e272758cda854f8f44516038c7c28a389e03ffff00307b4288f1823c7a66b6907d8b8d55a05a09751ca7056b40b38a00"/104, @ANYRES32=0x6, @ANYBLOB="600012000c000100697036746e6c00005000020014000300ff010000000000000000000000000001080008003900000014000300feff00000000000000000000000000011400020000000000000000000000000000000001"], 0x88}}, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r6 = openat$vcsa(0xffffff9c, &(0x7f0000000240)='/dev/vcsa\x00', 0x30341, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r6, 0x541c, &(0x7f00000003c0)) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000340)=@assoc_value={r5}, 0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f00000000c0)={r5, 0x8}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000140)={r7, 0x1000, 0x1f, 0x6}, &(0x7f00000001c0)=0x10) r8 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) openat$vicodec1(0xffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) ioctl$KIOCSOUND(r8, 0x4b2f, 0x3ff) 11:22:50 executing program 1: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000200)="0400100900000000666174000404e47e3ccf027400f877", 0x17}, {&(0x7f0000000240)="a8bd553012e2594e0dfdc6ad2f70fcaa0e9ec1de4f942a", 0x17, 0x7}], 0xc603, &(0x7f00000001c0)) 11:22:50 executing program 3: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) r1 = socket(0x10, 0x400000000080803, 0x0) write(r1, &(0x7f0000000240)="1b0000001a0025f00485bc04fef7001d0a0b49ff70880000800328", 0x6d) getsockopt$ax25_int(r1, 0x101, 0xc, &(0x7f0000000000), &(0x7f0000000080)=0x4) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) socket(0x2, 0x803, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000300)={'filter\x00'}, &(0x7f00000001c0)=0x44) socket(0x1d, 0x803, 0x2) socket(0x10, 0x803, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="3400000010000104b1dd9492497abc06000000e5", @ANYRES32=r5, @ANYBLOB="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"], 0x34}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="547ab0c190bfdc14960000001900040029af9e00fcdbdf250a50100dfd000500140090272c780c7036621514fa7505d426b066c6df373cbc399e", @ANYRES32=r6, @ANYBLOB="08000400", @ANYRES32=0x0, @ANYBLOB="0800100006000000050014000000000006001500f2ffffff0600150007000000fd9360143a9f9d79602c4eb57467b0cca80193925555f3dfddf8f68b1a49fff3acd672dea5b6b4d397b291af54e3e24c946786620e51e19e40952821801eebdc1ed497ce6e78eb2edfabe2138f6e3e37b27f3a73d10178d4d1af47335ebd615f5d50b7f90ee34e18171369f7c2545f7e288f364b31a846cd20500cf1d52da2bff307d5375967f80326fc92d4a021634f3d4e7823aba0dc8969840a22cb27d3ddc3760f631a13b71ea2a96d6a4d4cda95000000000000"], 0x54}}, 0x0) [ 375.430786][T11819] __nla_validate_parse: 4 callbacks suppressed [ 375.430819][T11819] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.4'. [ 375.523663][T11822] sctp: [Deprecated]: syz-executor.4 (pid 11822) Use of struct sctp_assoc_value in delayed_ack socket option. [ 375.523663][T11822] Use struct sctp_sack_info instead [ 375.603964][T11819] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.4'. [ 375.634341][T11826] sctp: [Deprecated]: syz-executor.4 (pid 11826) Use of struct sctp_assoc_value in delayed_ack socket option. [ 375.634341][T11826] Use struct sctp_sack_info instead [ 375.712193][T11831] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 11:22:51 executing program 1: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000200)="0400100900000000666174000404e47e3ccf027400f877", 0x17}, {&(0x7f0000000240)="a8bd553012e2594e0dfdc6ad2f70fcaa0e9ec1de4f942a12", 0x18}], 0xc603, &(0x7f00000001c0)) [ 375.958127][T11833] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 11:22:51 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000100)=0x480100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss={0x2, 0x5}, @timestamp], 0x20000000000001d0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast1}, 0x20) tkill(r1, 0xb) r2 = getpid() sched_setaffinity(0x0, 0x4, &(0x7f0000000040)=0xe55) ptrace$setopts(0x4200, 0x0, 0x4, 0x4) sched_setaffinity(r2, 0x4, &(0x7f0000000040)=0xe55) r3 = getpid() sched_setaffinity(r3, 0x4, &(0x7f0000000040)=0xe55) r4 = getpid() sched_setaffinity(r4, 0x4, &(0x7f0000000040)=0xe55) ptrace$setopts(0x4206, r4, 0x9, 0x28) wait4(0x0, 0x0, 0x0, 0x0) syz_mount_image$btrfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f00000002c0)}], 0x0, 0x0) 11:22:51 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x41) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, 0x0, {0x29}}, 0x18) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, &(0x7f0000000000)={0x45, 0x0, 0x4976}) bind$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x44fc, 0x24) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) open(&(0x7f0000001680)='./file0\x00', 0x80800, 0x0) sendto$inet(r1, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r1, &(0x7f0000005540)=[{{0x0, 0xe0040000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x1e11}], 0x1, 0x0, 0x20024fa, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(0xffffffffffffffff, 0xc0106407, &(0x7f0000000180)={0x0, 0x0, 0x6, 0x6}) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000340)=@assoc_value={r3}, 0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080)={0xff, 0xffff, 0x8000, 0x6, 0x9dc, 0x8, 0xf77d, 0x5, r3}, &(0x7f0000000100)=0x20) 11:22:51 executing program 1: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000200)="0400100900000000666174000404e47e3ccf027400f877", 0x17}, {&(0x7f0000000240)="a8bd553012e2594e0dfdc6ad2f70fcaa0e9ec1de4f942a12", 0x18}], 0xc603, &(0x7f00000001c0)) 11:22:51 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000000)={{{@in=@private, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6}}, &(0x7f0000000100)=0xe4) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0186405, &(0x7f0000000140)={0x9, 0x3, {0xffffffffffffffff}, {r2}, 0x6, 0x800}) r3 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x8, 0x4100) listen(r3, 0x7) ioctl$KVM_SET_SIGNAL_MASK(r0, 0x4004ae8b, &(0x7f00000001c0)={0xdd, "c66a34d36760e8af578352d348a17ce223dbff566ebee913febc9b9e3904ecf7c61337ea30eed4eeff1c7d623ce68e3f5c70b68d52359169f02c69bb68af4380dbbe7632cd39e227f36732474b5d900614c68714c158da5e090a9a37eff15e8c4a7aba8d250484736ddceb5145601ef7ae4d0f963e61ee35538bc0678ae88ebc5adf6d57b0629d9c9b7d6f936bbcf4b43acf5c6cf2175e29e3509a95387948182c4cc7766e936489a09823bcee80b85517ba4790029c2cb89b03f73a7d748264e7f55c10763a3f013068e6c255abd0782f3383832f951aee143679c013"}) r4 = openat$dlm_control(0xffffff9c, &(0x7f00000002c0)='/dev/dlm-control\x00', 0x22102, 0x0) ioctl$SG_GET_LOW_DMA(r4, 0x227a, &(0x7f0000000300)) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_MCAST_LEAVE_GROUP(r5, 0x29, 0x2d, &(0x7f0000000340)={0x10000, {{0xa, 0x4e23, 0x6738, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x1000}}}, 0x84) r6 = openat$btrfs_control(0xffffff9c, &(0x7f0000000400)='/dev/btrfs-control\x00', 0x4080, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r6, 0x89fb, &(0x7f00000004c0)={'syztnl0\x00', &(0x7f0000000440)={'ip6tnl0\x00', r1, 0xdb0b93714f57165, 0x3, 0x6b, 0x7fffffff, 0x4, @mcast2, @mcast1, 0x7, 0x0, 0x8, 0x6}}) write$P9_RLOPEN(r3, &(0x7f0000000500)={0x18, 0xd, 0x2, {{0x10, 0x4}, 0x4}}, 0x18) ioctl$sock_ax25_SIOCADDRT(r3, 0x890b, &(0x7f0000000540)={@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x7, [@bcast, @default, @default, @null, @null, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x401) sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x14, 0x6, 0x1, 0x201, 0x0, 0x0, {0x7, 0x0, 0x3}, ["", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4800}, 0x8000) write$P9_RLOPEN(r4, &(0x7f00000006c0)={0x18, 0xd, 0x2, {{0x4, 0x3, 0x1}, 0x52a}}, 0x18) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000700)={@fixed={[], 0x12}, 0xfffffffe}) kexec_load(0x7, 0x2, &(0x7f0000000800)=[{&(0x7f0000000740)="58c99ea0baef419913c8ba", 0xb, 0x1, 0x3}, {&(0x7f0000000780)="61655704c0269db443ecb1e7b31763f42d9b4b88eee6833dce6fff257746c7189e3eacc2c0874bdce59a127dd92c3da4769d0a92c630d40c10fc0ad627037360db3cff5f6eb926454cbe4316ebbf21f027daf9d6043a28eda0fdef6e15e44108b483aaf3a06455e758d848", 0x6b, 0x3, 0xfffffff8}], 0x160000) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f0000000c40)={0x3, 0x0, 0xe, 0x1a, 0xc7, &(0x7f0000000840)}) 11:22:51 executing program 4: syz_mount_image$msdos(&(0x7f00000001c0)='msdos\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={[{@nodots='nodots'}]}) 11:22:52 executing program 1: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000200)="0400100900000000666174000404e47e3ccf027400f877", 0x17}, {&(0x7f0000000240)="a8bd553012e2594e0dfdc6ad2f70fcaa0e9ec1de4f942a12", 0x18}], 0xc603, &(0x7f00000001c0)) 11:22:52 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000001400)=[{&(0x7f0000000280)="fd", 0x1}], 0x1, 0x0) close(r1) socket$kcm(0x29, 0x2, 0x0) splice(r0, 0x0, r1, 0x0, 0x11300, 0x0) [ 376.992684][T11859] FAT-fs (loop4): bogus number of reserved sectors [ 376.999782][T11859] FAT-fs (loop4): Can't find a valid FAT filesystem [ 377.212964][T11859] FAT-fs (loop4): bogus number of reserved sectors [ 377.219887][T11859] FAT-fs (loop4): Can't find a valid FAT filesystem 11:22:52 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, 0x0) 11:22:52 executing program 1: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000240)="a8bd553012e2594e0dfdc6ad2f70fcaa0e9ec1de4f942a12", 0x18, 0x7}], 0xc603, &(0x7f00000001c0)) 11:22:52 executing program 4: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f0000000280)="b7", 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)='t', 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r2, r0, r1}, &(0x7f0000000540)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000100)={'rmd160-generic\x00'}}) 11:22:53 executing program 3: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) close(r0) [ 377.929083][T11879] IPVS: ftp: loaded support on port[0] = 21 11:22:53 executing program 1: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000240)="a8bd553012e2594e0dfdc6ad2f70fcaa0e9ec1de4f942a12", 0x18, 0x7}], 0xc603, &(0x7f00000001c0)) [ 378.110647][T11898] input: syz1 as /devices/virtual/input/input7 11:22:53 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000040)) [ 378.264771][T11898] input: syz1 as /devices/virtual/input/input8 11:22:53 executing program 1: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000240)="a8bd553012e2594e0dfdc6ad2f70fcaa0e9ec1de4f942a12", 0x18, 0x7}], 0xc603, &(0x7f00000001c0)) 11:22:53 executing program 3: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffff6) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 378.759997][T11879] chnl_net:caif_netlink_parms(): no params data found [ 378.968288][ T33] audit: type=1804 audit(1595157774.228:25): pid=12026 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir940882389/syzkaller.M4JdKW/39/bus" dev="sda1" ino=16039 res=1 [ 379.198769][T11879] bridge0: port 1(bridge_slave_0) entered blocking state [ 379.206001][T11879] bridge0: port 1(bridge_slave_0) entered disabled state [ 379.215815][T11879] device bridge_slave_0 entered promiscuous mode [ 379.357905][T11879] bridge0: port 2(bridge_slave_1) entered blocking state [ 379.365147][T11879] bridge0: port 2(bridge_slave_1) entered disabled state [ 379.375251][T11879] device bridge_slave_1 entered promiscuous mode [ 379.546653][T11879] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 379.593327][T11879] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 379.711542][T11879] team0: Port device team_slave_0 added [ 379.750435][ T33] audit: type=1804 audit(1595157775.008:26): pid=12028 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir940882389/syzkaller.M4JdKW/39/bus" dev="sda1" ino=16039 res=1 [ 379.797064][T11879] team0: Port device team_slave_1 added [ 379.924870][ T33] audit: type=1804 audit(1595157775.118:27): pid=12026 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir940882389/syzkaller.M4JdKW/39/bus" dev="sda1" ino=16039 res=1 [ 379.999347][T11879] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 380.006579][T11879] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 380.032721][T11879] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 380.242120][T11879] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 380.249634][T11879] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 380.276047][T11879] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 380.544849][T11879] device hsr_slave_0 entered promiscuous mode [ 380.602579][T11879] device hsr_slave_1 entered promiscuous mode [ 380.659350][T11879] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 380.667239][T11879] Cannot create hsr debugfs directory [ 381.354687][T11879] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 381.414203][T11879] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 381.472339][T11879] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 381.532498][T11879] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 381.947885][T11879] 8021q: adding VLAN 0 to HW filter on device bond0 [ 381.991709][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 382.001094][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 382.025170][T11879] 8021q: adding VLAN 0 to HW filter on device team0 [ 382.056945][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 382.067178][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 382.077608][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 382.084860][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 382.153977][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 382.163663][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 382.173648][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 382.183027][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 382.190268][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 382.199344][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 382.210517][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 382.234192][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 382.245777][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 382.265212][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 382.294916][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 382.305449][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 382.363187][T11879] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 382.374242][T11879] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 382.397248][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 382.407397][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 382.417724][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 382.427213][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 382.449485][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 382.529029][T11879] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 382.539798][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 382.547884][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 382.695764][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 382.705940][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 382.744699][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 382.754280][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 382.772925][T11879] device veth0_vlan entered promiscuous mode [ 382.784848][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 382.794763][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 382.818328][T11879] device veth1_vlan entered promiscuous mode [ 382.865984][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 382.876656][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 382.892669][T11879] device veth0_macvtap entered promiscuous mode [ 382.909384][T11879] device veth1_macvtap entered promiscuous mode [ 382.938661][T11879] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 382.950701][T11879] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 382.960829][T11879] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 382.971424][T11879] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 382.981574][T11879] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 382.992193][T11879] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 383.002236][T11879] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 383.012843][T11879] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 383.022917][T11879] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 383.033504][T11879] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 383.046065][T11879] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 383.056064][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 383.065563][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 383.075015][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 383.085152][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 383.114314][T11879] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 383.125346][T11879] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 383.135405][T11879] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 383.145975][T11879] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 383.155922][T11879] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 383.166433][T11879] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 383.176389][T11879] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 383.186898][T11879] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 383.196853][T11879] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 383.207428][T11879] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 383.221229][T11879] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 383.229770][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 383.239973][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 11:22:58 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x0, @loopback=0x7f000002}, 0x10) 11:22:58 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x101406, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, "dfffffff00dcf5cb52e4fb2200"}) r1 = syz_open_pts(r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[], 0xffa8) ioctl$TCSETSF(r1, 0x5437, 0x0) 11:22:58 executing program 1: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x2, &(0x7f0000000000)=[{0x0}, {&(0x7f0000000240)="a8bd553012e2594e0dfdc6ad2f70fcaa0e9ec1de4f942a12", 0x18, 0x7}], 0xc603, &(0x7f00000001c0)) 11:22:58 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) 11:22:58 executing program 2: openat$cachefiles(0xffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000340)=@assoc_value={r2}, 0x8) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0086426, &(0x7f0000000080)={0x9, &(0x7f0000000000)=[{0x0}, {}, {}, {}, {}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0286429, &(0x7f0000000200)={r3, 0x8, &(0x7f00000000c0)=[0x4, 0x6, 0x4de5, 0x9, 0x200, 0x5, 0x0, 0x6], &(0x7f0000000100)=[0xa59], 0xb9c00194aecae2d2, 0x3, 0x400, &(0x7f0000000180)=[0x1, 0x6, 0x4], &(0x7f00000001c0)=[0xff]}) 11:22:58 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000340)=@assoc_value={r3}, 0x8) ioctl$VIDIOC_QUERYCTRL(r1, 0xc0445624, &(0x7f0000000080)={0xff, 0xb, "ecf97827c4f9a0ace793c64722250567d889eba5cf7f4460328b3163d53eb1e6", 0x1, 0x3, 0x0, 0x3f, 0x200}) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffbffffd, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000200)="0400000900000000666174000404e47e3ccf027400f877", 0x17, 0xffff}], 0xc203, &(0x7f0000000380)=ANY=[@ANYBLOB="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"]) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000340)=@assoc_value={r6}, 0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={r6, 0xff}, &(0x7f0000000140)=0x8) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x80}, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0185649, &(0x7f0000000240)={0x9e0000, 0x4, 0x5, r8, 0x0, &(0x7f0000000200)={0x990af5, 0x80000001, [], @p_u32=&(0x7f00000001c0)=0x4}}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000280)={0x0, 0x0, r9, 0x654, 0x80000}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r0, 0x40082102, &(0x7f00000004c0)) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000240)={r7, @in6={{0xa, 0x4e24, 0x2, @dev={0xfe, 0x80, [], 0x38}, 0x2}}, 0x80, 0x4, 0x7, 0x7, 0xffff}, &(0x7f0000000300)=0x98) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) [ 383.742494][T12152] sctp: [Deprecated]: syz-executor.2 (pid 12152) Use of struct sctp_assoc_value in delayed_ack socket option. [ 383.742494][T12152] Use struct sctp_sack_info instead [ 383.879822][T12156] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 384.125067][T12152] sctp: [Deprecated]: syz-executor.2 (pid 12152) Use of struct sctp_assoc_value in delayed_ack socket option. [ 384.125067][T12152] Use struct sctp_sack_info instead [ 384.190397][T12164] sctp: [Deprecated]: syz-executor.0 (pid 12164) Use of struct sctp_assoc_value in delayed_ack socket option. [ 384.190397][T12164] Use struct sctp_sack_info instead [ 384.234503][T12164] sctp: [Deprecated]: syz-executor.0 (pid 12164) Use of struct sctp_assoc_value in delayed_ack socket option. [ 384.234503][T12164] Use struct sctp_sack_info instead 11:22:59 executing program 1: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x2, &(0x7f0000000000)=[{0x0}, {&(0x7f0000000240)="a8bd553012e2594e0dfdc6ad2f70fcaa0e9ec1de4f942a12", 0x18, 0x7}], 0xc603, &(0x7f00000001c0)) 11:22:59 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GETX(r1, 0x4018920a, &(0x7f00000001c0)={0x0, 0x0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 11:22:59 executing program 5: io_setup(0x1, &(0x7f0000000300)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x20000004003}) io_submit(r0, 0xa, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xff66}]) 11:22:59 executing program 2: openat$cachefiles(0xffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x620081, 0x0) r0 = getpid() sched_setaffinity(r0, 0x4, &(0x7f0000000040)=0xe55) ptrace$peek(0x7, r0, &(0x7f0000000000)) 11:22:59 executing program 0: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x0, &(0x7f0000000180), 0x210c607, &(0x7f0000000140)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}, {@fat=@sys_immutable='sys_immutable'}, {@nodots='nodots'}, {@nodots='nodots'}]}) r0 = openat$dlm_plock(0xffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x40, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000001c0)={{&(0x7f0000ffc000/0x3000)=nil, 0x3000}}) r1 = openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x400000, 0x0) ioctl$KDENABIO(r1, 0x4b36) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f00000000c0)) ioctl$IMGETVERSION(r1, 0x80044942, &(0x7f0000000100)) 11:22:59 executing program 1: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x2, &(0x7f0000000000)=[{0x0}, {&(0x7f0000000240)="a8bd553012e2594e0dfdc6ad2f70fcaa0e9ec1de4f942a12", 0x18, 0x7}], 0xc603, &(0x7f00000001c0)) 11:22:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x8400ae8e, &(0x7f00000000c0)={0x0, 0x0, [0x4b564d02, 0x0, 0x3, 0x8, 0xfdfdffff]}) 11:23:00 executing program 4: 11:23:00 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21, @broadcast}}, 0xfff, 0x81, 0xfffffffc, 0x20, 0xffffff47}, &(0x7f00000000c0)=0x98) openat$cachefiles(0xffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYBLOB="14ff2e1aeb5e70be89c9e0b369743654fac0f82689e08c8acf4aefb9640f16ef319a38ff5c6d8de278efd09b62af1f4545c35e32e62461c45468951c924c7a8c778b170bc1e8b96d5415cf4696f967be1665acb67f9f4e79dc9680a2cf5cb336e3d2d78183176a47a072752098c3e320c1dc365de12407960bdcf9619461ba62800d94e256f297cbca9d63d9e6c4ca86706895a6067223a01eda8746eb7a858b8ee6e2b84170eca0b4b4f565", @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000000)={0x0, @adiantum}) 11:23:00 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000340)=@assoc_value={r2}, 0x8) openat$mice(0xffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x28000) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000340)=@assoc_value={r5}, 0x8) write$snapshot(r3, &(0x7f0000000240)="69a6a4487eb3feb68e9fed101bcedbdc9778f29b3ed86d6109000000df7bad303efe9fbb7891f0ad7e00aa142de7868c6a9bcfa71c35a4611fd603706c7c99fcc33bf812686b1b913f2663b60d8bce4cd26f1de21e708b4af6a9bf15d23012190a7bd0c3fa08e5e641d5f6eb2bb6", 0x6e) r6 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x2000, 0x0) setsockopt$CAN_RAW_RECV_OWN_MSGS(r6, 0x65, 0x4, &(0x7f00000001c0), 0x4) syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000200)="0400000900000000666174000404e47e3ccf027400f877", 0x17, 0x4}], 0xc603, &(0x7f00000000c0)=ANY=[@ANYBLOB='useostale_ro,nodots,\x00'/31]) 11:23:00 executing program 1: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000200)}, {&(0x7f0000000240)="a8bd553012e2594e0dfdc6ad2f70fcaa0e9ec1de4f942a12", 0x18, 0x7}], 0xc603, &(0x7f00000001c0)) 11:23:00 executing program 5: 11:23:00 executing program 3: [ 385.436813][T12220] sctp: [Deprecated]: syz-executor.0 (pid 12220) Use of struct sctp_assoc_value in delayed_ack socket option. [ 385.436813][T12220] Use struct sctp_sack_info instead [ 385.496785][T12222] sctp: [Deprecated]: syz-executor.0 (pid 12222) Use of struct sctp_assoc_value in delayed_ack socket option. [ 385.496785][T12222] Use struct sctp_sack_info instead [ 385.516160][T12221] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. 11:23:00 executing program 5: 11:23:00 executing program 3: [ 385.609424][T12225] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. 11:23:00 executing program 1: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000200)}, {&(0x7f0000000240)="a8bd553012e2594e0dfdc6ad2f70fcaa0e9ec1de4f942a12", 0x18, 0x7}], 0xc603, &(0x7f00000001c0)) 11:23:01 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) fchdir(r0) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="0203000313000000000000000000000005000600000000000a00000000000000fe800000000000004000000000000000000000000000000005000900ff005ed00000000000ff070000880000000002000700000000000001f30000005dfaffff0200010000000000000000fd0200000005000500000000000a"], 0x98}}, 0x0) openat$cachefiles(0xffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x0, 0x0) 11:23:01 executing program 4: 11:23:01 executing program 0: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000200)="0400000900000000666174000404e47e3ccf027400f877", 0x17}], 0xc603, &(0x7f00000001c0)=ANY=[@ANYBLOB='\n']) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x4, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x8, 0x2, 0xfe, 0x7fffffff}, {0x4, 0x6, 0x7d, 0x401}]}) 11:23:01 executing program 3: 11:23:01 executing program 5: 11:23:01 executing program 1: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000200)}, {&(0x7f0000000240)="a8bd553012e2594e0dfdc6ad2f70fcaa0e9ec1de4f942a12", 0x18, 0x7}], 0xc603, &(0x7f00000001c0)) 11:23:01 executing program 4: 11:23:01 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000996ba9561a5ab22d2498e18b351f6"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000600)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x8, 0x2, [@TCA_ROUTE4_POLICE={0x4, 0x3}]}}]}, 0x38}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r9, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {}, {0x8}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x10, 0x2, [@TCA_ROUTE4_POLICE={0x4, 0x3}, @TCA_ROUTE4_IIF={0x8, 0x4, r9}]}}]}, 0x40}}, 0x0) sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x60, 0x0, 0x800, 0x70bd25, 0x25dfdbfc, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r4}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r9}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1, 0x2}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x1}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x4}}]}, 0x60}}, 0x1) syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000200)='./file0\x00', 0xffc00000, 0x0, &(0x7f0000000340), 0xc603, &(0x7f00000001c0)) 11:23:01 executing program 3: 11:23:01 executing program 1: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000200)="040010090000000066617400", 0xc}, {&(0x7f0000000240)="a8bd553012e2594e0dfdc6ad2f70fcaa0e9ec1de4f942a12", 0x18, 0x7}], 0xc603, &(0x7f00000001c0)) 11:23:01 executing program 5: [ 386.584697][T12252] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 386.637502][T12259] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 386.690775][T12259] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 11:23:02 executing program 4: [ 387.375893][T12260] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 387.421880][T12252] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 387.442770][T12276] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 11:23:02 executing program 2: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x1be64a88faa4004a) openat$cachefiles(0xffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x0, 0x0) 11:23:02 executing program 3: 11:23:02 executing program 1: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000200)="040010090000000066617400", 0xc}, {&(0x7f0000000240)="a8bd553012e2594e0dfdc6ad2f70fcaa0e9ec1de4f942a12", 0x18, 0x7}], 0xc603, &(0x7f00000001c0)) 11:23:02 executing program 5: 11:23:02 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000240)={'filter\x00'}, &(0x7f00000000c0)=0x50) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000340)=@assoc_value={r2}, 0x8) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000080)=0x3ba) syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000200)="0400000900000000666174000404e47e3ccf027400f877", 0x17}], 0xc603, &(0x7f00000001c0)) syz_genetlink_get_family_id$fou(&(0x7f0000000000)='fou\x00') 11:23:02 executing program 4: [ 387.841910][T12284] sctp: [Deprecated]: syz-executor.0 (pid 12284) Use of struct sctp_assoc_value in delayed_ack socket option. [ 387.841910][T12284] Use struct sctp_sack_info instead 11:23:03 executing program 5: 11:23:03 executing program 3: 11:23:03 executing program 4: 11:23:03 executing program 1: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000200)="040010090000000066617400", 0xc}, {&(0x7f0000000240)="a8bd553012e2594e0dfdc6ad2f70fcaa0e9ec1de4f942a12", 0x18, 0x7}], 0xc603, &(0x7f00000001c0)) 11:23:03 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = openat$dlm_control(0xffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0xc000, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000300)={0xf0e4, 0x1, 0x5, 0x0, 0x0, [{{r1}, 0xfffffffffffffff9}, {}, {{r2}}, {{r3}, 0x40}, {{r4}, 0x2}]}) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0xffffff4c) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="b55c0000100005070000002000000000ac030000", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000232dd770db8b4427ae94ed4e430e478163d60103096f8817e2f31d82f26361dde88a89296be17d8c464a12e3beef316224472bc696883fb13302578d7cbb93fc59f53aaf7a329d00bbdcfe89875bc09a56b4ecb7552465bacb7dece018c6f18a2e69c8d227ad8e1c565ad4d7c49bc"], 0x38}}, 0x0) r8 = fcntl$dupfd(r0, 0x406, r1) setsockopt$TIPC_DEST_DROPPABLE(r8, 0x10f, 0x81, &(0x7f0000000000)=0x4, 0x4) 11:23:03 executing program 2: r0 = openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x2, 0x0) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000080)=0x30) openat$cachefiles(0xffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x0, 0x0) 11:23:03 executing program 3: 11:23:03 executing program 5: 11:23:03 executing program 1: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000200)="0400100900000000666174000404e47e3ccf", 0x12}, {&(0x7f0000000240)="a8bd553012e2594e0dfdc6ad2f70fcaa0e9ec1de4f942a12", 0x18, 0x7}], 0xc603, &(0x7f00000001c0)) 11:23:03 executing program 4: 11:23:04 executing program 0: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000200)="0400000900000000666174000404e47e3ccf027400f877", 0x17}], 0xc603, &(0x7f00000001c0)) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r0, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r0, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000600)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {}, {0x8}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x8, 0x2, [@TCA_ROUTE4_POLICE={0x4, 0x3}]}}]}, 0x38}}, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="00000000ece30000280000090000000000657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="b26300000000ffffffff0000000009000100686673630000000008"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000600)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0x8}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x8, 0x2, [@TCA_ROUTE4_POLICE={0x4, 0x3}]}}]}, 0x38}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r1, 0x89f8, &(0x7f0000000300)={'ip6gre0\x00', &(0x7f0000000280)={'syztnl0\x00', r6, 0x2f, 0x1f, 0x6, 0x6, 0x2a, @empty, @private2={0xfc, 0x2, [], 0x1}, 0x20, 0x8, 0x4, 0x3}}) sendmsg$ETHTOOL_MSG_PAUSE_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x80, 0x0, 0x2, 0x70bd25, 0x25dfdbfb, {}, [@HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}]}]}, 0x80}, 0x1, 0x0, 0x0, 0xc814}, 0x20000080) 11:23:04 executing program 3: 11:23:04 executing program 4: 11:23:04 executing program 5: 11:23:04 executing program 1: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000200)="0400100900000000666174000404e47e3ccf", 0x12}, {&(0x7f0000000240)="a8bd553012e2594e0dfdc6ad2f70fcaa0e9ec1de4f942a12", 0x18, 0x7}], 0xc603, &(0x7f00000001c0)) [ 388.984991][T12314] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 389.080930][T12317] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 11:23:04 executing program 4: 11:23:04 executing program 3: 11:23:04 executing program 0: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000200)="0400010900000000666174000404e47e3ccf027400f877", 0x17}], 0x8c603, &(0x7f0000000000)=ANY=[@ANYBLOB="30eea9aa28a559d023f025e5052e9ec5c1f91f60d56e1ac436cb60de8f70c0ae8c46a3f0e9efbc85361a6e0b36233f48b076d580"]) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendto$unix(r0, &(0x7f0000000240)="fc602230fa638aaaf8dd92e06692b29ce2f3c737ea314ef85c235a4058773289628f8ca202a50dd6090e7010e0419b093413eb43c750508a945267896847be95caf771b1199b04580f9ee9d6462372b3b4a5329963ba9dd8087b0887e3eddfe3c5189ade8cff72b64bd878b46dafaac249f41ab1713ae8a7086df4d3eeb962e4bc8166bb937b8815d958a75f5c3c8d9ef9fc50114ff2a3ee27d2ab10aed59012f56276c674708f3030192767fe87842ac1c210b42295469b9cf7de389b0d9f1520063ec46bd4a66355f22160efd47ca342f167f3f29ab444b4e79a98f4483c2835b7fa7e", 0xe4, 0x20000004, &(0x7f0000000080)=@abs={0x1, 0x0, 0x4e23}, 0x6e) 11:23:04 executing program 1: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000200)="0400100900000000666174000404e47e3ccf", 0x12}, {&(0x7f0000000240)="a8bd553012e2594e0dfdc6ad2f70fcaa0e9ec1de4f942a12", 0x18, 0x7}], 0xc603, &(0x7f00000001c0)) 11:23:04 executing program 5: 11:23:04 executing program 4: 11:23:04 executing program 3: 11:23:05 executing program 0: syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000200)="0400000900000000666174000404e47e3ccf027400f877", 0x17}], 0xc603, &(0x7f00000001c0)=ANY=[@ANYBLOB="01"]) 11:23:05 executing program 1: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000200)="0400100900000000666174000404e47e3ccf027400", 0x15}, {&(0x7f0000000240)="a8bd553012e2594e0dfdc6ad2f70fcaa0e9ec1de4f942a12", 0x18, 0x7}], 0xc603, &(0x7f00000001c0)) 11:23:05 executing program 5: 11:23:05 executing program 4: 11:23:05 executing program 3: 11:23:05 executing program 1: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000200)="0400100900000000666174000404e47e3ccf027400", 0x15}, {&(0x7f0000000240)="a8bd553012e2594e0dfdc6ad2f70fcaa0e9ec1de4f942a12", 0x18, 0x7}], 0xc603, &(0x7f00000001c0)) 11:23:05 executing program 5: 11:23:05 executing program 0: openat$sequencer(0xffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x40, 0x0) syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000200)="0400000900000000666174000404e47e3ccf027400f877", 0x17}], 0xc603, &(0x7f00000001c0)) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) chown(&(0x7f0000000000)='./control\x00', 0xee00, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001a80)={&(0x7f0000000340)=@kern={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000001a00)=[{&(0x7f0000000380)={0x330, 0x3e, 0x20, 0x70bd28, 0x25dfdbfd, "", [@nested={0x225, 0x5b, 0x0, 0x1, [@typed={0x8, 0x74, 0x0, 0x0, @fd}, @typed={0x14, 0x8d, 0x0, 0x0, @ipv6=@ipv4}, @generic="08fe700aa242e1fe1cd1d4078ad087ae71e5a3d24f886eca48a65f99d453d8540a3520686b075707de5bbad2974b8575aef4f36a2f05414d69e7b481320f958fd7f130a4e62283967c9b980fd9d867073e9fac50b6ddb7e713b795ac321bd7b0cdda5834b2f48c15e00009a28a05dfede6034bf830cbab22f3e35a1bde294f436275459cb94fdfc20414173cb34a90d78afba6fe99c50c52b078a75f272016e5c439879775d372786cd643c4350ec0509e20652daf5290b52d26b0e8d5380ef057bdd208bb25084a21c8e6286c7d17b6fae5e95bdfd6a965b4ec2e54fc83ffc4e16b1e471c", @typed={0x100, 0x5d, 0x0, 0x0, @binary="fd47f58056f42bdd53742f1b740e4fa5c4ff6d4d531bd1485ab914698dae35fc73aca428a825021ebafde0682b0b8b45540c7b5a3667a90ce0f5173c58a4c7f2188eaeba06dcab86711c038114f4e65b614447a6ece8d7691a11f23bf14566a3d967a7183fc69eb2a81558745e326481a338c5daefa829dbda338ac2f6de64c5d558ac1f092c59dadeb1fed643c238a7c5a1a748ee663c74cd8733642891d04a0c96b2c46cb4234d199083b0807b002c1c6d7e7e90712349c8a2d1f6d34539347106a8664e6e266253f10a07b39ca98eb2c990852362262f52bd108a11cb09ad06aa4c7dd7aa1e1bc2a81d439a9d4dc78d8e9c913b5ef85e9e3d12a3"}, @typed={0x14, 0x86, 0x0, 0x0, @ipv6=@mcast1}, @typed={0xc, 0x8e, 0x0, 0x0, @u64=0xffffffffffffff01}]}, @typed={0xb4, 0x52, 0x0, 0x0, @binary="ca1a3fecd173a53c9e3362b49959b4abd07e424d39a7f316a383c41cdd5d8654dbdcbf1643db625454d9169930316b79448870cb2395004d61474bacd8d7b1bb82a79dcf79ea5ffe2eb913f388db972a7816f4248093239649b7b9d00b78158a118461b93a6cd06e8e48ae55b9941278f3a78adeb43cb49637276021fec757ab8f38bac9b529938a59e2076bbc19cf356e280a5c7f387e29ee1cea014b5fdd1842fb3c4253faac91b97b9775b61589b6"}, @generic="2c693a1b4d107befe9372689e120d6c05af6e52d255188", @generic="006b4b0e16e572cafd6f4ba36fef37efed860a9cef7592d1d5eb69f58ad4a29cdd66f557b2577d459569"]}, 0x330}, {&(0x7f0000000a40)={0x5c, 0x26, 0x100, 0x70bd27, 0x25dfdbfc, "", [@generic="20b8a0d195c11013ddb61f6a37a0810c125db37a7fb92f34465f4f70a3fa9d15067d84874a8de32adf8c23ae835dbaf851007fd6bea0629aafe1156b8a740d1f6ee312", @typed={0x8, 0x3e, 0x0, 0x0, @fd}]}, 0x5c}, {&(0x7f0000000ac0)={0x3cc, 0x19, 0x100, 0x70bd2b, 0x25dfdbff, "", [@nested={0x4, 0x44}, @generic="64dad0559a40bd3a8527e4c2405c9d5a73a372a48741d5f6124a93cf07c40b4e4933ede00db9b70432e1514cd53da61650d9fba7f7292e7b639e338610f804c30cb9b2683d68494f436fb1a521591d399110af5e54c271223d50fc33040b4572e512be057bdd22079fd45fe39ad2b462c5db42e0797c4b838e0af081ffe889b9a845d6c9b6bbaa87a5e14d8065cdca4369d524d54885d0651feaa283ebb04af1fd8c340e541eb39eec28a778238ee27e16d230922fd38f4b2258ada4051a5acef6ae38581f10d59e6b83da2409d8c583c029e431d03d8e404887d99e7ad289c5e7115aba8128b57e02ce0f1bc8c2818d536d84", @generic="78144784fdbbc3f5798ed3d6145a1199cdb779b7facd2e77f7967d428f0c093178e59aa726ab19ecebd6153d599b38129bb8fe7e07ac9f3c333459a5b2265e37a8d3ee332cb029ee80a153932df65489e2aa12d8554810c6e7110c2eefca94a7a3649c53eba18f5880a61ab2e670b94ba89f488ed931cd2f0bb0bdf329a37846db915343434e1b8ac03b6c62cab8734a5136ed8395c4239cc5f0affff82e46fc51148fff86cff37f43174aaae64ca81dfb94d4b55d736b6537be71f06534d7f6de519630495f19f423a48e2aafe7b2990b2fcd2f6b0a58", @nested={0x110, 0x57, 0x0, 0x1, [@typed={0x8, 0x7a, 0x0, 0x0, @uid}, @generic="86a221cb7b5fe83f957d115f9edaf1a48f34beadbb8f0fe7da50c4481fa4f47b913a963d57629d26e82787868cdfbccae39d61ef25f64b35292cc2c96ec96434e871cbf801b85562d573678455f990d79283154c66576ddc30b6872d163ad747c8f81ec65945440be501bd5f6a99d11976b5d1b783e71c69cee808f3774911c47f45574acd5950c8387eef3df0c95fae1b22667811cdadea218e72bc16c15cd9ee548b3a7b09ebc22ef1ed76c4be23141857f46ea19c85e538900d8c61b3966a602f6d63f90a363c9352800aa184729b89ec58d02c7b08b325a547ec8acca5ca4fcd80d14c414025b63a5bdf541a7069", @typed={0x14, 0x89, 0x0, 0x0, @ipv6=@loopback}]}, @typed={0x8, 0x29, 0x0, 0x0, @fd}, @generic="3033d80cf3c26416839e25b4aea7825b30ff9cbc4c4eb055f680048fb8f9bb0fffafd938c711cd08e3db84e8ef43b9db8b43cbb5a188e094f9221667afb64bb535c977829179ef4f73e88137276c681c0cb365d28f7d323cd7939791be0c09e8f9c057e01754c935a380f65af0c552ffd32003b7fb1de810646c267a01b8f9efb4e0922b3e1d019c792189373d6f6efd4ccf4a2e847ee742a4a8022bdaafac914836006aaf2067d6279a3920db3ed4b3e752e5ddc38efa083d6a8fc48f23da75f4baab0073ec2571bd6af0146d5d0d40fd76952a"]}, 0x3cc}, {&(0x7f0000000ec0)={0x164, 0x3e, 0x8, 0x70bd27, 0x25dfdbff, "", [@nested={0x140, 0x2, 0x0, 0x1, [@typed={0x8, 0x12, 0x0, 0x0, @pid}, @typed={0xc, 0x46, 0x0, 0x0, @u64=0x881}, @generic="952570731f8bd34f7c31b40cfc0035348e27898a5683ec0a72fe7c9da3827ccfb4d0af103d4d8436405ead41c1b0d170b220e158720aa4f667c9a5b70f68a3297d3a2af9682989dd022a6432abd0544b939507e0f59b8bc11a9611af3bf15397b8d7bc78363732598a82bc7051b9a95672c1fe255fd2f8dcc98e3b804201ad9fa3a5fe15b00d7545ecd60cd599e792eb7ca49117a7e051162faac5aa", @typed={0x8, 0x42, 0x0, 0x0, @uid}, @typed={0xa, 0x4, 0x0, 0x0, @str='msdos\x00'}, @generic="9c83075e18e8c9df7a337a86aefbd75b1c57603a4184b02ba970bfff53cece2db16db218a8b9d0a163ce49a02ed7827fd27c511bcffc50a31a813a6494f2ac898a0c63fcfce82abc85de79f778c5156a8ba175b46e55c4d79ad0c08a25306d3d37abb6e91442860fba95fda257e8055847c273b27f029a98"]}, @typed={0x14, 0x4a, 0x0, 0x0, @ipv6=@empty}]}, 0x164}, {&(0x7f0000001040)={0x2b0, 0x3f, 0x200, 0x70bd29, 0x25dfdbfd, "", [@typed={0x14, 0x66, 0x0, 0x0, @ipv6=@loopback}, @nested={0x139, 0x7e, 0x0, 0x1, [@typed={0x8, 0x20, 0x0, 0x0, @u32=0x9}, @generic="51ea62a7cbe117c0431ceaca8900d355da902178819eb018c649f082b40c06fccf9af531dd837717c449b8ab69e80f2d6cd5ae2d1bf91202c1957f6ed129a274a272a59ac4d34dc1d48a0723fc56fe92667bcedf80dad3316b7dc6b3d3935c19cedb2978", @generic="2b09bad8735162589aaad305a3f2d7d5949fb627b1693e069cfdeaa8ee6802f4bda6987491b566674d931f5008a1866fb5b59de38c3f9d5e0d6f7cc8a19583eba74323f64b064f6bccd4ec15b200ae105e0b6f6632f2", @generic="d791941d1c337cf8732a1e31e8a52a78eb0bb2df8540353280b8ffefb7b27f486b6b1117edf2dfe44408a8d7b66c9865ed844c50bafac57435cbc8bff5c865f66e4afd74d8f8f179a21f1384c19e5786b90c930c13da2a9f568a789af94153f3e0b17e157e5781f41747dddd6b1b1945eb2e3e"]}, @generic="9e926a9f7ef779d43df0ab338dab3515d616e5021f2c3e61866d35de1fc064f85fff59570968f7d1f2880a8114e0ce2325b24b3b7f286d9a706cd751db21acacef8b8738a72af7a2e97a8684501c72f204d11d2a05c20dfa15d371cde3366f4355944cecd1bec888d4a401344bf62fb5086cb2baf10a112517369843f951344872fa79cad9ccbde7a3e865551a304ac29f6212bb7cae7670", @nested={0xb6, 0x74, 0x0, 0x1, [@typed={0x8, 0x37, 0x0, 0x0, @ipv4=@broadcast}, @generic="e96c2def5d36327fae9827a888dd869cf0ae30fd2f0b186c86e6e8aa5a382988276fffdb28c9ea232a075a830f858a250c1c13f242d0d94459973289459a274cac25ba25c58ef95fb2c86048f7ece96a35661dbf8004017dd48c199162c519666f96210544a9be37942da876130628960b5ab33e837d29c42e3917f6df0380e32a895a2b5f4287f36b09a9312ca71714a76657427cf8088fa2495bc9f2e5f6659bf57048d496", @typed={0x4, 0x76}]}]}, 0x2b0}, {&(0x7f0000001300)={0x13c, 0x31, 0x200, 0x70bd29, 0x25dfdbff, "", [@typed={0x14, 0x40, 0x0, 0x0, @ipv6=@local}, @typed={0xc, 0x90, 0x0, 0x0, @u64=0x1}, @typed={0x8, 0x35, 0x0, 0x0, @pid}, @typed={0x38, 0x89, 0x0, 0x0, @binary="7a8007c25d8687c75881aee061721ba8a52e1629cc2b4148a468a60c6c19817fadfd7541482fbb73b4dedac751037dc789f301a7"}, @nested={0xcc, 0x82, 0x0, 0x1, [@typed={0xb7, 0x84, 0x0, 0x0, @binary="3630f1ec61ef580597a16643ac7c8541e3c3a11940e4d153bc03c1e01f86fb638dd71f7b76cbea4a6ad15632efda5cf2aa091d6c32df972fc7a9af9706f14d6f8d317b093be69559eab50c38144da81a3b083e56d258f2ae6448a5f9c0812708216143277b05eb1576a584efb477d948f66714d765272e26521c1c901a8876c586baf40ab218fdf14cfe13e9799321f72eb0a84af3755fb1abccc4821920c75e49044dacc310a5198a5854e3d9f1f32e39e778"}, @typed={0x8, 0xe, 0x0, 0x0, @pid}, @generic, @typed={0x8, 0x8a, 0x0, 0x0, @uid}]}]}, 0x13c}, {&(0x7f0000001440)={0x544, 0x14, 0x800, 0x70bd25, 0x25dfdbfe, "", [@generic="5144505464b5538352672f1666e233153a0808f7abc13999bdaed3253233e281db08b34f477876e40479eb8b039332b8d7adc7ba178f74fdcb7ba282fbd8a5abe6dfc0811f364d3e6623feaa6635c6864bbcc896b86c8cb5f9801500b1383ff2f8d9d5fcb52893847d363ed56f07251ef712f59f94e474bf41fa93ada112b4eb17fa8d058343c1081c206423394a45cadac0cc42bf4f892b2141b6944d9e14f5f0e3bb791ecc6ef23ff5a3718135140d4a8285dca1c52a86ef1f5f4cf29ae1fce9dc8689135c7a679c5fe58e6842724c4b4e55", @nested={0xc4, 0x19, 0x0, 0x1, [@generic="b541ff0f9efc945314b8ea104f8f34218c8853b5cb8192085bac7d21758aa4f4480a8d31b81826a228273c2a8329ea2e3147c48b7fd1f0ec9de929ba1c95e8fd2f514aa7291984d3229296cc2ef1b382ae1bae8485bf0a4ce378136727458587ac2ddbf155ad4372969f8dc45d88a502d5ac1c834496631d8319d6afebc1b9d7319527aed29915cea113b09d076ee69fb4e4402ab6e418075aa892ed8083e731d30e8d9f609f6128d832957afe8103630d1464698af382c901c670f8cdc156ab"]}, @nested={0x154, 0x61, 0x0, 0x1, [@typed={0x4, 0x20}, @generic="6a3a221c5a411fd3ff079d7884439742ff9a4f43fe1c215a27f9efdda3b0ed1e3e63a7be0962c2726ffcb0a5bbde00131813900ab0a4b1e02fe49eea2fa684260f1921defaa665bb63289c9510bed6b619d0040ac41357cc0aa89396a30595dab096f82f7fa63be89ad6bfbfccd381a0aa9c6df79957e79c769d7577b2de05fb1cf4cc3c3f345cfb50a28ce8e469b48fe357c4a46437c298c9207bc99b7b2d9dd626f0", @generic="4cb7a1d58006c551a3eded6c9d30a67d5b4f685ec183c239a1c92190ecf37afd5c8fec5f227d79841719eaabbb5459782fd626a4ad37fdfa5aa90ef3f425eaaa2acf0868ea6fa234f61c3173a78f6c3258b247275357fae05964ee0d9aa1d1d765ff16c0c575bbaa1fa5c1614d18bbef2594934101302525564c2d1694dd49825fe36243195301ddfb33e918237401c8b24b9e913e663a097d150809f74b83cf7020d26fda415bb1db"]}, @generic="9c6c90425247fbe10358b8b203ac8b94d770d233a60778240c470726fce54eace3b33b4e93afa7c03e9437e1a9ab0cf42dabfb5461adc407e7ff928470a998bed13db8a8cdc40273885efc9a70897dbd8bd9eabf064afef286a95fe59ab2703ec896e9a1cb8f9d9bae4fd33e3713c74a2a507de1fe2bf07476bb50e4cf1572b2844a4008ffc649c3fe0bc347c59c11029ceac575b4680ac0a2fd30552a7738bb4ec8aee9de17d5305c0c28b2592279298101f9c5f7c45bc6e17f0e", @nested={0x18c, 0x76, 0x0, 0x1, [@generic="45f9a3dcf3b34e00aeb71d17fec728bb00b229886460917f1fd1cb4b60aad33ce7155788231eafee9d5f275be01ee08b6d885e0492d6d4dd1988f062b3af09551559dc5446d35576f7e7da6f6b97dfcacc3f794558520147aba7b63297cb2384ab29112a866bcebbeeb16e552237fe386b85c051ad4a71b35cb0a60edae0f24cdc6a8b0d0faba54ea43e248da0e14463d5c04a3e77cd9e7b4d901458e492539cee0488605af6deca311679b130c0", @generic="711d4ef96fac2fad1f31c6c71a5676ddcf7a71d845b00c54a60e809be394e8aab2778eee1b0b6a0149c435b4e6f17d0386ed3fd35645974fe1070669836ae5dd27d34af995508ac8f784d16958877b879468aaa19f3521b24fe279cb", @typed={0x14, 0x42, 0x0, 0x0, @ipv6=@private2}, @generic="c9fb9b54c89442df1b0c74ba97c53e5acfb7d9a2087238864de2c2f2a07075aff0edf07874747e10bf798115a7206e32e60d6f02ad9910f0f196c5736ee7df902d069995dae47785882444139f8e42bdb763b9f3b37665727403d55ab642bd372c21c6e149ba34a88e46"]}]}, 0x544}, {&(0x7f00000019c0)={0x18, 0x3d, 0x200, 0x70bd2c, 0x25dfdbfd, "", [@typed={0x8, 0x46, 0x0, 0x0, @uid}]}, 0x18}], 0x8, &(0x7f0000001a40)=[@cred={{0x18}}], 0x18, 0x28004800}, 0xc000) connect$bt_l2cap(r5, &(0x7f0000000300)={0x1f, 0x10c, @any, 0x9, 0x2}, 0xe) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)={0x50, 0x140f, 0x800, 0x70bd29, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}]}, 0x50}, 0x1, 0x0, 0x0, 0x10}, 0x40004) 11:23:05 executing program 4: 11:23:05 executing program 3: [ 390.733673][T12348] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 11:23:06 executing program 5: 11:23:06 executing program 1: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000200)="0400100900000000666174000404e47e3ccf027400", 0x15}, {&(0x7f0000000240)="a8bd553012e2594e0dfdc6ad2f70fcaa0e9ec1de4f942a12", 0x18, 0x7}], 0xc603, &(0x7f00000001c0)) [ 390.791048][T12353] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5135 sclass=netlink_route_socket pid=12353 comm=syz-executor.0 [ 390.936946][T12357] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 390.981487][T12348] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5135 sclass=netlink_route_socket pid=12348 comm=syz-executor.0 11:23:06 executing program 4: 11:23:06 executing program 3: 11:23:06 executing program 5: 11:23:06 executing program 1: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000200)="0400100900000000666174000404e47e3ccf027400f8", 0x16}, {&(0x7f0000000240)="a8bd553012e2594e0dfdc6ad2f70fcaa0e9ec1de4f942a12", 0x18, 0x7}], 0xc603, &(0x7f00000001c0)) 11:23:06 executing program 0: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xaa79, 0x0, &(0x7f0000000180), 0xc613, &(0x7f0000000080)=ANY=[@ANYBLOB='\b']) 11:23:06 executing program 4: 11:23:06 executing program 3: 11:23:06 executing program 5: 11:23:07 executing program 0: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000080)="04003ccf027400f87713ed74e1ac64825d285f6ee777d77fee8827652697c0ce2a947ba23e8ef587bea74dda9d", 0x2d}], 0xc603, &(0x7f00000001c0)) 11:23:07 executing program 1: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000200)="0400100900000000666174000404e47e3ccf027400f8", 0x16}, {&(0x7f0000000240)="a8bd553012e2594e0dfdc6ad2f70fcaa0e9ec1de4f942a12", 0x18, 0x7}], 0xc603, &(0x7f00000001c0)) 11:23:07 executing program 4: 11:23:07 executing program 3: 11:23:07 executing program 5: 11:23:07 executing program 1: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000200)="0400100900000000666174000404e47e3ccf027400f8", 0x16}, {&(0x7f0000000240)="a8bd553012e2594e0dfdc6ad2f70fcaa0e9ec1de4f942a12", 0x18, 0x7}], 0xc603, &(0x7f00000001c0)) 11:23:07 executing program 0: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x15555555555558be, &(0x7f0000000180)=[{&(0x7f0000000200)="0400000900000000666174000404e47e3ccf027400f877", 0x17}], 0xc603, &(0x7f00000001c0)) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000240)=0x401, 0x4) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) rt_sigpending(&(0x7f0000000400), 0x8) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRESOCT, @ANYRES16=r4], 0x48}}, 0x4000000) accept4$bt_l2cap(r3, &(0x7f0000000380)={0x1f, 0x0, @none}, &(0x7f00000003c0)=0xe, 0x0) sendmsg$SEG6_CMD_SETHMAC(r2, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="10002cbd7000fcdbdf250100000014000100fc0200000000000000000000000000000800030004000000050006004000000005000500010000000500050005000000"], 0x48}, 0x1, 0x0, 0x0, 0x4001}, 0x44090) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r0, 0x800442d3, &(0x7f0000000000)={0x9, 0x9, 0x81, @local, 'ip_vti0\x00'}) 11:23:07 executing program 4: 11:23:07 executing program 5: 11:23:08 executing program 3: [ 392.769828][T12388] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 11:23:08 executing program 1: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000200)="0400100900000000666174000404e47e3ccf027400f877", 0x17}, {&(0x7f0000000240)="a8bd553012e2594e0dfdc6ad2f70fcaa0e9ec1de4f942a12", 0x18, 0x7}], 0x0, &(0x7f00000001c0)) 11:23:08 executing program 4: 11:23:08 executing program 3: 11:23:08 executing program 5: 11:23:08 executing program 4: 11:23:08 executing program 1: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000200)="0400100900000000666174000404e47e3ccf027400f877", 0x17}, {&(0x7f0000000240)="a8bd553012e2594e0dfdc6ad2f70fcaa0e9ec1de4f942a12", 0x18, 0x7}], 0x0, &(0x7f00000001c0)) [ 393.525910][T12399] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 11:23:08 executing program 3: 11:23:09 executing program 0: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000200)="0400000900000000666174000404e47e3ccf027400f877", 0x17}], 0xc603, &(0x7f00000001c0)=ANY=[@ANYBLOB='\a']) 11:23:09 executing program 5: 11:23:09 executing program 4: 11:23:09 executing program 1: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000200)="0400100900000000666174000404e47e3ccf027400f877", 0x17}, {&(0x7f0000000240)="a8bd553012e2594e0dfdc6ad2f70fcaa0e9ec1de4f942a12", 0x18, 0x7}], 0x0, &(0x7f00000001c0)) 11:23:09 executing program 3: 11:23:09 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$SNDRV_PCM_IOCTL_XRUN(r0, 0x4148, 0x0) syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000200)="04000009000000006661740004ec75e47e3ccf027400f87789c3338a9681e78af0ad40a54591d766a2100da2de9472a3e4e0fc024c702a5158078506dbf9bcb29ccc4c974ae4eb08", 0x48}], 0xc603, &(0x7f00000001c0)) 11:23:09 executing program 5: 11:23:09 executing program 1: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000200)="0400100900000000666174000404e47e3ccf027400f877", 0x17}, {&(0x7f0000000240)="a8bd553012e2594e0dfdc6ad2f70fcaa0e9ec1de4f942a12", 0x18, 0x7}], 0xc603, 0x0) 11:23:09 executing program 4: 11:23:09 executing program 3: 11:23:10 executing program 5: 11:23:10 executing program 4: 11:23:10 executing program 1: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000200)="0400100900000000666174000404e47e3ccf027400f877", 0x17}, {&(0x7f0000000240)="a8bd553012e2594e0dfdc6ad2f70fcaa0e9ec1de4f942a12", 0x18, 0x7}], 0xc603, 0x0) 11:23:10 executing program 3: 11:23:10 executing program 5: 11:23:10 executing program 4: 11:23:10 executing program 1: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000200)="0400100900000000666174000404e47e3ccf027400f877", 0x17}, {&(0x7f0000000240)="a8bd553012e2594e0dfdc6ad2f70fcaa0e9ec1de4f942a12", 0x18, 0x7}], 0xc603, 0x0) 11:23:10 executing program 3: 11:23:10 executing program 5: 11:23:10 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5414, 0x20000004) 11:23:11 executing program 1: 11:23:11 executing program 3: 11:23:11 executing program 5: 11:23:11 executing program 4: 11:23:11 executing program 1: 11:23:11 executing program 5: 11:23:11 executing program 3: 11:23:11 executing program 4: 11:23:11 executing program 1: 11:23:11 executing program 5: 11:23:12 executing program 3: 11:23:12 executing program 4: 11:23:12 executing program 1: 11:23:12 executing program 5: 11:23:12 executing program 3: 11:23:12 executing program 4: 11:23:12 executing program 1: 11:23:12 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 11:23:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x29}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4068aea3, &(0x7f0000000380)={0x7b, 0x0, [0x0, 0x0, 0x9]}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 11:23:12 executing program 1: r0 = open(&(0x7f00000002c0)='./file0\x00', 0x42242, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000400)='/proc/sysvipc/msg\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 11:23:12 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x2000, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvfrom(r1, &(0x7f0000003240)=""/4096, 0x100000205, 0x0, 0x0, 0x415) pipe(0x0) write(0xffffffffffffffff, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, &(0x7f0000000100)={0x34e, 0x80, 0x2, 0x328}) sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[], 0x1}, 0x1, 0x0, 0x0, 0x4000800}, 0x20000840) [ 397.735637][T12463] kvm [12461]: vcpu0, guest rIP: 0x13c Hyper-V unhandled wrmsr: 0x40000024 data 0x6 [ 397.812548][T12463] kvm [12461]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000078 data 0xdf [ 397.884847][T12463] kvm [12461]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000007 data 0x79 [ 397.918891][T12470] ===================================================== [ 397.925870][T12470] BUG: KMSAN: uninit-value in sha256_update+0x8bf0/0x9090 [ 397.932985][T12470] CPU: 1 PID: 12470 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 397.941651][T12470] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 397.951704][T12470] Call Trace: [ 397.955007][T12470] dump_stack+0x1df/0x240 [ 397.959350][T12470] kmsan_report+0xf7/0x1e0 [ 397.960902][T12463] kvm [12461]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000004c data 0x6 [ 397.963776][T12470] __msan_warning+0x58/0xa0 [ 397.963801][T12470] sha256_update+0x8bf0/0x9090 [ 397.963838][T12470] ? kmsan_get_metadata+0x4f/0x180 [ 397.963856][T12470] ? kmsan_get_metadata+0x4f/0x180 [ 397.963886][T12470] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 397.963909][T12470] ? fsnotify_parent+0xbe/0x410 [ 397.963933][T12470] ? kmsan_get_metadata+0x11d/0x180 [ 397.963952][T12470] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 397.963971][T12470] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 397.963987][T12470] ? __kernel_read+0x103b/0x1200 [ 397.964030][T12470] crypto_sha256_update+0x8b/0xb0 [ 398.030617][T12470] ? sha1_base_init+0x180/0x180 [ 398.035540][T12470] crypto_shash_update+0x4e9/0x550 [ 398.040651][T12470] ? integrity_kernel_read+0xfc/0x140 [ 398.046025][T12470] ima_calc_file_hash+0x187a/0x3880 [ 398.051216][T12470] ? __brelse+0x5f/0xd0 [ 398.055376][T12470] ? ext4_xattr_ibody_get+0xf70/0x12b0 [ 398.060966][T12470] ? up_read+0x40/0x2b0 [ 398.065117][T12470] ? kmsan_get_metadata+0x11d/0x180 [ 398.070319][T12470] ? __msan_poison_alloca+0xf0/0x120 [ 398.075596][T12470] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 398.081649][T12470] ? kmsan_get_metadata+0x4f/0x180 [ 398.086748][T12470] ? kmsan_get_metadata+0x4f/0x180 [ 398.091846][T12470] ? kmsan_set_origin_checked+0x95/0xf0 [ 398.097380][T12470] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 398.103439][T12470] ima_collect_measurement+0x45b/0xa20 [ 398.108898][T12470] process_measurement+0x1a7d/0x2ce0 [ 398.114207][T12470] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 398.120000][T12470] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 398.126137][T12470] ? kmsan_get_metadata+0x4f/0x180 [ 398.131233][T12470] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 398.137024][T12470] ? kmsan_get_metadata+0x11d/0x180 [ 398.142208][T12470] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 398.148000][T12470] ? selinux_task_getsid+0x1e0/0x1e0 [ 398.153270][T12470] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 398.159325][T12470] ? kmsan_get_metadata+0x4f/0x180 [ 398.164426][T12470] ima_file_check+0x131/0x170 [ 398.169106][T12470] path_openat+0x4b9e/0x5d50 [ 398.173691][T12470] ? should_fail+0x72/0x9e0 [ 398.178888][T12470] ? kmsan_get_metadata+0x11d/0x180 [ 398.184072][T12470] do_filp_open+0x2b8/0x710 [ 398.188582][T12470] do_sys_openat2+0x96f/0xe30 [ 398.193256][T12470] __se_compat_sys_open+0x21b/0x280 [ 398.198446][T12470] ? __ia32_sys_openat2+0x70/0x70 [ 398.203456][T12470] __ia32_compat_sys_open+0x4a/0x70 [ 398.208643][T12470] __do_fast_syscall_32+0x2aa/0x400 [ 398.213831][T12470] do_fast_syscall_32+0x6b/0xd0 [ 398.218668][T12470] do_SYSENTER_32+0x73/0x90 [ 398.223158][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 398.229464][T12470] RIP: 0023:0xf7f3c549 [ 398.233508][T12470] Code: Bad RIP value. [ 398.237556][T12470] RSP: 002b:00000000f5d370cc EFLAGS: 00000296 ORIG_RAX: 0000000000000005 [ 398.245949][T12470] RAX: ffffffffffffffda RBX: 00000000200002c0 RCX: 0000000000042242 [ 398.253902][T12470] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 398.261856][T12470] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 398.269809][T12470] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 398.277770][T12470] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 398.285740][T12470] [ 398.288060][T12470] Uninit was stored to memory at: [ 398.293079][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 398.298787][T12470] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 398.304750][T12470] kmsan_memcpy_metadata+0xb/0x10 [ 398.309757][T12470] __msan_memcpy+0x43/0x50 [ 398.314157][T12470] _copy_to_iter+0xd28/0x26e0 [ 398.318819][T12470] copy_page_to_iter+0x40c/0x1bb0 [ 398.323827][T12470] generic_file_buffered_read+0x27b0/0x3650 [ 398.329703][T12470] generic_file_read_iter+0x164/0xad0 [ 398.335056][T12470] ext4_file_read_iter+0x876/0xa90 [ 398.340150][T12470] __kernel_read+0xba3/0x1200 [ 398.344810][T12470] integrity_kernel_read+0xfc/0x140 [ 398.350000][T12470] ima_calc_file_hash+0x17ea/0x3880 [ 398.355185][T12470] ima_collect_measurement+0x45b/0xa20 [ 398.360628][T12470] process_measurement+0x1a7d/0x2ce0 [ 398.365895][T12470] ima_file_check+0x131/0x170 [ 398.370553][T12470] path_openat+0x4b9e/0x5d50 [ 398.375123][T12470] do_filp_open+0x2b8/0x710 [ 398.379610][T12470] do_sys_openat2+0x96f/0xe30 [ 398.384270][T12470] __se_compat_sys_open+0x21b/0x280 [ 398.389452][T12470] __ia32_compat_sys_open+0x4a/0x70 [ 398.394631][T12470] __do_fast_syscall_32+0x2aa/0x400 [ 398.399815][T12470] do_fast_syscall_32+0x6b/0xd0 [ 398.404655][T12470] do_SYSENTER_32+0x73/0x90 [ 398.409141][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 398.415528][T12470] [ 398.417836][T12470] Uninit was stored to memory at: [ 398.422844][T12470] kmsan_internal_chain_origin+0xad/0x130 [ 398.428545][T12470] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 398.434507][T12470] kmsan_memcpy_metadata+0xb/0x10 [ 398.439513][T12470] __msan_memcpy+0x43/0x50 [ 398.443912][T12470] iov_iter_copy_from_user_atomic+0x11b1/0x1780 [ 398.450134][T12470] generic_perform_write+0x499/0x9a0 [ 398.455399][T12470] ext4_buffered_write_iter+0x795/0xac0 [ 398.460925][T12470] ext4_file_write_iter+0x1034/0x2dd0 [ 398.466289][T12470] do_iter_readv_writev+0x94a/0xb10 [ 398.471471][T12470] do_iter_write+0x303/0xdc0 [ 398.476051][T12470] vfs_iter_write+0x118/0x180 [ 398.480716][T12470] iter_file_splice_write+0xb5f/0x1800 [ 398.486159][T12470] direct_splice_actor+0x1fd/0x580 [ 398.491254][T12470] splice_direct_to_actor+0x6b2/0xf50 [ 398.496611][T12470] do_splice_direct+0x342/0x580 [ 398.501439][T12470] do_sendfile+0x101b/0x1d40 [ 398.506012][T12470] __se_compat_sys_sendfile+0x301/0x3c0 [ 398.511547][T12470] __ia32_compat_sys_sendfile+0x56/0x70 [ 398.517075][T12470] __do_fast_syscall_32+0x2aa/0x400 [ 398.522259][T12470] do_fast_syscall_32+0x6b/0xd0 [ 398.527090][T12470] do_SYSENTER_32+0x73/0x90 [ 398.531574][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 398.537881][T12470] [ 398.540189][T12470] Uninit was created at: [ 398.544415][T12470] kmsan_save_stack_with_flags+0x3c/0x90 [ 398.550028][T12470] kmsan_alloc_page+0xb9/0x180 [ 398.554774][T12470] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 398.560303][T12470] alloc_pages_current+0x672/0x990 [ 398.565395][T12470] push_pipe+0x605/0xb70 [ 398.569618][T12470] iov_iter_get_pages_alloc+0x18a9/0x21c0 [ 398.575317][T12470] do_splice_to+0x4fc/0x14f0 [ 398.579889][T12470] splice_direct_to_actor+0x45c/0xf50 [ 398.585256][T12470] do_splice_direct+0x342/0x580 [ 398.590087][T12470] do_sendfile+0x101b/0x1d40 [ 398.594659][T12470] __se_compat_sys_sendfile+0x301/0x3c0 [ 398.600291][T12470] __ia32_compat_sys_sendfile+0x56/0x70 [ 398.605817][T12470] __do_fast_syscall_32+0x2aa/0x400 [ 398.610999][T12470] do_fast_syscall_32+0x6b/0xd0 [ 398.615846][T12470] do_SYSENTER_32+0x73/0x90 [ 398.620334][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 398.626636][T12470] ===================================================== [ 398.633549][T12470] Disabling lock debugging due to kernel taint [ 398.639680][T12470] Kernel panic - not syncing: panic_on_warn set ... [ 398.646258][T12470] CPU: 1 PID: 12470 Comm: syz-executor.1 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 398.656310][T12470] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 398.666343][T12470] Call Trace: [ 398.669624][T12470] dump_stack+0x1df/0x240 [ 398.673956][T12470] panic+0x3d5/0xc3e [ 398.677854][T12470] kmsan_report+0x1df/0x1e0 [ 398.682345][T12470] __msan_warning+0x58/0xa0 [ 398.686836][T12470] sha256_update+0x8bf0/0x9090 [ 398.691598][T12470] ? kmsan_get_metadata+0x4f/0x180 [ 398.696693][T12470] ? kmsan_get_metadata+0x4f/0x180 [ 398.701810][T12470] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 398.707956][T12470] ? fsnotify_parent+0xbe/0x410 [ 398.712802][T12470] ? kmsan_get_metadata+0x11d/0x180 [ 398.717984][T12470] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 398.723775][T12470] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 398.729913][T12470] ? __kernel_read+0x103b/0x1200 [ 398.734840][T12470] crypto_sha256_update+0x8b/0xb0 [ 398.739852][T12470] ? sha1_base_init+0x180/0x180 [ 398.744686][T12470] crypto_shash_update+0x4e9/0x550 [ 398.749794][T12470] ? integrity_kernel_read+0xfc/0x140 [ 398.755157][T12470] ima_calc_file_hash+0x187a/0x3880 [ 398.760342][T12470] ? __brelse+0x5f/0xd0 [ 398.764485][T12470] ? ext4_xattr_ibody_get+0xf70/0x12b0 [ 398.769938][T12470] ? up_read+0x40/0x2b0 [ 398.774078][T12470] ? kmsan_get_metadata+0x11d/0x180 [ 398.779275][T12470] ? __msan_poison_alloca+0xf0/0x120 [ 398.784556][T12470] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 398.790621][T12470] ? kmsan_get_metadata+0x4f/0x180 [ 398.795715][T12470] ? kmsan_get_metadata+0x4f/0x180 [ 398.800810][T12470] ? kmsan_set_origin_checked+0x95/0xf0 [ 398.806343][T12470] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 398.812400][T12470] ima_collect_measurement+0x45b/0xa20 [ 398.818037][T12470] process_measurement+0x1a7d/0x2ce0 [ 398.823324][T12470] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 398.829114][T12470] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 398.835255][T12470] ? kmsan_get_metadata+0x4f/0x180 [ 398.840350][T12470] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 398.846142][T12470] ? kmsan_get_metadata+0x11d/0x180 [ 398.851414][T12470] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 398.857209][T12470] ? selinux_task_getsid+0x1e0/0x1e0 [ 398.862477][T12470] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 398.868536][T12470] ? kmsan_get_metadata+0x4f/0x180 [ 398.873635][T12470] ima_file_check+0x131/0x170 [ 398.878397][T12470] path_openat+0x4b9e/0x5d50 [ 398.882984][T12470] ? should_fail+0x72/0x9e0 [ 398.887483][T12470] ? kmsan_get_metadata+0x11d/0x180 [ 398.892670][T12470] do_filp_open+0x2b8/0x710 [ 398.897180][T12470] do_sys_openat2+0x96f/0xe30 [ 398.901855][T12470] __se_compat_sys_open+0x21b/0x280 [ 398.907045][T12470] ? __ia32_sys_openat2+0x70/0x70 [ 398.912055][T12470] __ia32_compat_sys_open+0x4a/0x70 [ 398.917258][T12470] __do_fast_syscall_32+0x2aa/0x400 [ 398.922448][T12470] do_fast_syscall_32+0x6b/0xd0 [ 398.927299][T12470] do_SYSENTER_32+0x73/0x90 [ 398.931789][T12470] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 398.938099][T12470] RIP: 0023:0xf7f3c549 [ 398.942145][T12470] Code: Bad RIP value. [ 398.946194][T12470] RSP: 002b:00000000f5d370cc EFLAGS: 00000296 ORIG_RAX: 0000000000000005 [ 398.954589][T12470] RAX: ffffffffffffffda RBX: 00000000200002c0 RCX: 0000000000042242 [ 398.962543][T12470] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 398.970509][T12470] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 398.978464][T12470] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 398.986442][T12470] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 398.995700][T12470] Kernel Offset: 0x17c00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 399.007309][T12470] Rebooting in 86400 seconds..