[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.220' (ECDSA) to the list of known hosts. 2020/07/21 20:18:56 fuzzer started 2020/07/21 20:18:56 dialing manager at 10.128.0.26:36767 2020/07/21 20:18:56 syscalls: 3112 2020/07/21 20:18:56 code coverage: enabled 2020/07/21 20:18:56 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/21 20:18:56 extra coverage: enabled 2020/07/21 20:18:56 setuid sandbox: enabled 2020/07/21 20:18:56 namespace sandbox: enabled 2020/07/21 20:18:56 Android sandbox: enabled 2020/07/21 20:18:56 fault injection: enabled 2020/07/21 20:18:56 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/21 20:18:56 net packet injection: enabled 2020/07/21 20:18:56 net device setup: enabled 2020/07/21 20:18:56 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/21 20:18:56 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/21 20:18:56 USB emulation: /dev/raw-gadget does not exist 20:21:12 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) memfd_create(0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x600, {0x17e}, 0x2, {}, 0x0, 0x1, 0x1c, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "5244534b0f00554f574556820000a482ebf7888c305bee6fd600"}) syzkaller login: [ 238.191448][ T33] audit: type=1400 audit(1595362872.088:8): avc: denied { execmem } for pid=8452 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 238.555030][ T8453] IPVS: ftp: loaded support on port[0] = 21 [ 238.861197][ T8453] chnl_net:caif_netlink_parms(): no params data found [ 239.150970][ T8453] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.159090][ T8453] bridge0: port 1(bridge_slave_0) entered disabled state [ 239.168532][ T8453] device bridge_slave_0 entered promiscuous mode [ 239.182918][ T8453] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.190572][ T8453] bridge0: port 2(bridge_slave_1) entered disabled state [ 239.200202][ T8453] device bridge_slave_1 entered promiscuous mode [ 239.258538][ T8453] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 239.274710][ T8453] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 239.332464][ T8453] team0: Port device team_slave_0 added [ 239.346035][ T8453] team0: Port device team_slave_1 added [ 239.394577][ T8453] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 239.401716][ T8453] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 239.427900][ T8453] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 239.441758][ T8453] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 239.450059][ T8453] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 239.476379][ T8453] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 239.584013][ T8453] device hsr_slave_0 entered promiscuous mode [ 239.637254][ T8453] device hsr_slave_1 entered promiscuous mode [ 240.111700][ T8453] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 240.281938][ T8453] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 240.452360][ T8453] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 240.620834][ T8453] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 240.983510][ T8453] 8021q: adding VLAN 0 to HW filter on device bond0 [ 241.015926][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 241.025560][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 241.049109][ T8453] 8021q: adding VLAN 0 to HW filter on device team0 [ 241.070395][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 241.080716][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 241.090502][ T3599] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.097781][ T3599] bridge0: port 1(bridge_slave_0) entered forwarding state [ 241.109165][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 241.132809][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 241.143770][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 241.154076][ T3599] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.161479][ T3599] bridge0: port 2(bridge_slave_1) entered forwarding state [ 241.197500][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 241.235345][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 241.246991][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 241.258326][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 241.276847][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 241.287175][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 241.301696][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 241.331709][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 241.341945][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 241.352068][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 241.362027][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 241.389655][ T8453] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 241.442898][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 241.453117][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 241.484574][ T8453] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 241.537960][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 241.548615][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 241.604734][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 241.615042][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 241.634834][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 241.644156][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 241.654624][ T8453] device veth0_vlan entered promiscuous mode [ 241.686283][ T8453] device veth1_vlan entered promiscuous mode [ 241.752474][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 241.762427][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 241.772037][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 241.781974][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 241.819960][ T8453] device veth0_macvtap entered promiscuous mode [ 241.844957][ T8453] device veth1_macvtap entered promiscuous mode [ 241.899904][ T8453] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 241.909096][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 241.919155][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 241.956249][ T8453] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 241.964180][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 241.975316][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:21:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@ipv4_newroute={0x28, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_MULTIPATH={0xc, 0x9, {0x8, 0x0, 0x0, r2}}]}, 0x28}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0xff63) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@ipv4_newroute={0x28, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_MULTIPATH={0xc, 0x9, {0x8, 0x2, 0x0, r4}}]}, 0x28}}, 0x0) 20:21:16 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4c, &(0x7f00000001c0)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "f2f2f1", 0x16, 0x2c, 0x0, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x0, "a7"}, {0x0, 0x0, "84"}]}}}}}}, 0x0) 20:21:17 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vfio(0xffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x0, 0x0) 20:21:17 executing program 0: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0xd1, &(0x7f0000000100)=0x0) ftruncate(0xffffffffffffffff, 0x7fff) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x44800) ioctl$FS_IOC_SETFLAGS(r2, 0x40046602, &(0x7f0000000000)) io_submit(r1, 0x6, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000009, 0x8000000, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x3000}]) [ 243.705209][ T33] audit: type=1804 audit(1595362877.623:9): pid=8696 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir532077849/syzkaller.HOzXIh/4/bus" dev="sda1" ino=15720 res=1 [ 243.816279][ T33] audit: type=1804 audit(1595362877.734:10): pid=8696 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir532077849/syzkaller.HOzXIh/4/bus" dev="sda1" ino=15720 res=1 20:21:18 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000005e000100"/20, @ANYRES32], 0x1c}}, 0x0) 20:21:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='\x00', r1}, 0x10) listen(r0, 0x7) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000815, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000280)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010003081000418e00000004fcff", 0x58}], 0x1) 20:21:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='\x00', r1}, 0x10) listen(r0, 0x7) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000815, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000280)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010003081000418e00000004fcff", 0x58}], 0x1) 20:21:18 executing program 1: ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0185648, &(0x7f0000000040)={0x50000, 0x4, 0x9, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x990a71, 0x1ff, [], @value64=0x5}}) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000080)=""/145) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000140)=0x9) connect$rose(r0, &(0x7f0000000180)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, 0x0, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}, 0x40) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, &(0x7f00000001c0)={0xa, 0x9, 0x1ff, 0x1, 0x800, 0x400}) r1 = openat$vga_arbiter(0xffffff9c, &(0x7f00000002c0)='/dev/vga_arbiter\x00', 0x218841, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000300), &(0x7f0000000340)=0x4) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000380)=0x7fffffff) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f00000003c0)={0x1, 0x6e, "5958aefa6f1f3c369d63d2785ae245429e6ebc5653a15d8fcb8d34160ba2d80328c88b606e609990cd7757ff4e4599aaaf6a8f535416508311df6c0d9422f918595126e8055e93cab3c0a0734360128089d02bf01409e588e879c6d1feddb1e4e2cb6502683619aa35aa138e9d59"}) r2 = dup3(r0, r1, 0x80000) lstat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r2, &(0x7f0000000500)={0x90, 0x0, 0x7, {0x1, 0x1, 0x6, 0x8, 0x9, 0x5, {0x5, 0x3, 0xffff, 0x10001, 0x4062, 0x5, 0x4, 0x9a, 0xfffff1e2, 0x3, 0xffff, r3, 0xee00, 0x1, 0x7fffffff}}}, 0x90) move_mount(r0, &(0x7f00000005c0)='./file0\x00', r1, &(0x7f0000000600)='./file0\x00', 0x22) r4 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000640)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r4, 0x801c581f, &(0x7f0000000680)={0x1, 0x1000, 0x5, 0x80000001, 0x1000}) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_NODELAY(r6, 0x84, 0x3, &(0x7f0000000700)=0x7, 0x4) sendmsg$AUDIT_LIST_RULES(r5, &(0x7f0000000800)={&(0x7f0000000740), 0xc, &(0x7f00000007c0)={&(0x7f0000000780)={0x10, 0x3f5, 0x2, 0x70bd27, 0x25dfdbff, "", ["", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x80}, 0x20000810) r7 = openat$mice(0xffffff9c, &(0x7f0000000840)='/dev/input/mice\x00', 0x40000) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r7, 0x84, 0x74, &(0x7f0000000880)=""/246, &(0x7f0000000980)=0xf6) 20:21:18 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000001340)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaa00283afffe800000000e000000000000000000aaff020000000000000000000000000001890090780000000000000000000000000000ffff00000000200100000000f8ffffffffffffff0002"], 0x0) 20:21:18 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@bcast, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null, @default, @null]}, 0x48) listen(r0, 0x0) unshare(0x40000000) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x7, &(0x7f0000000180)={0x1}) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) dup2(r1, r2) ioctl$SOUND_MIXER_WRITE_VOLUME(r1, 0xc0044d1b, &(0x7f0000000080)=0x26) socket(0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x28, 0x3, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @fccp}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x28}}, 0x0) recvmmsg(r3, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}, 0x2}, {{0x0, 0x0, 0x0}}], 0x2, 0x40012062, 0x0) [ 245.121852][ T8714] IPVS: ftp: loaded support on port[0] = 21 [ 245.240245][ T8732] IPVS: ftp: loaded support on port[0] = 21 [ 245.441835][ T8714] chnl_net:caif_netlink_parms(): no params data found [ 245.648773][ T8717] IPVS: ftp: loaded support on port[0] = 21 [ 245.717678][ T8714] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.725115][ T8714] bridge0: port 1(bridge_slave_0) entered disabled state [ 245.734485][ T8714] device bridge_slave_0 entered promiscuous mode [ 245.778528][ T8714] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.785890][ T8714] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.795440][ T8714] device bridge_slave_1 entered promiscuous mode [ 245.891379][ T8714] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 245.911392][ T8714] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 245.950857][ T24] tipc: TX() has been purged, node left! [ 245.999578][ T8714] team0: Port device team_slave_0 added [ 246.022336][ T8714] team0: Port device team_slave_1 added [ 246.089140][ T8714] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 246.096222][ T8714] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 246.123945][ T8714] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 246.141869][ T8714] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 246.150108][ T8714] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 246.176211][ T8714] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 246.308762][ T8714] device hsr_slave_0 entered promiscuous mode [ 246.350171][ T8714] device hsr_slave_1 entered promiscuous mode [ 246.398963][ T8714] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 246.406615][ T8714] Cannot create hsr debugfs directory [ 246.875312][ T8714] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 246.960245][ T8714] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 247.166184][ T8714] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 247.297820][ T8714] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 247.673567][ T8714] 8021q: adding VLAN 0 to HW filter on device bond0 [ 247.711976][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 247.721695][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 247.747764][ T8714] 8021q: adding VLAN 0 to HW filter on device team0 [ 247.774777][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 247.786489][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 247.795888][ T3083] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.803079][ T3083] bridge0: port 1(bridge_slave_0) entered forwarding state [ 247.825073][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 247.849855][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 247.859431][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 247.869119][ T3599] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.876481][ T3599] bridge0: port 2(bridge_slave_1) entered forwarding state [ 247.959736][ T8714] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 247.970312][ T8714] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 247.992913][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 248.003971][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 248.014712][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 248.026058][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 248.036330][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 248.046896][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 248.057073][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 248.066728][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 248.077439][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 248.087241][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 248.108994][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 248.119322][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 248.178818][ T8982] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 248.186642][ T8982] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 248.229511][ T8714] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 248.353065][ T8982] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 248.363686][ T8982] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 20:21:22 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@bcast, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null, @default, @null]}, 0x48) listen(r0, 0x0) unshare(0x40000000) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x7, &(0x7f0000000180)={0x1}) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) dup2(r1, r2) ioctl$SOUND_MIXER_WRITE_VOLUME(r1, 0xc0044d1b, &(0x7f0000000080)=0x26) socket(0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x28, 0x3, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @fccp}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x28}}, 0x0) recvmmsg(r3, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}, 0x2}, {{0x0, 0x0, 0x0}}], 0x2, 0x40012062, 0x0) [ 248.463218][ T8982] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 248.472975][ T8982] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 248.501960][ T8714] device veth0_vlan entered promiscuous mode [ 248.541529][ T8982] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 248.550391][ T8982] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 248.572215][ T8714] device veth1_vlan entered promiscuous mode [ 248.684488][ T8982] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 248.696062][ T8982] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 248.721741][ T8714] device veth0_macvtap entered promiscuous mode [ 248.750971][ T8714] device veth1_macvtap entered promiscuous mode [ 248.753051][ T8989] IPVS: ftp: loaded support on port[0] = 21 [ 248.806162][ T8714] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 248.816886][ T8714] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.831457][ T8714] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 248.848414][ T8982] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 248.858377][ T8982] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 248.867894][ T8982] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 248.877894][ T8982] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 248.909134][ T8714] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 248.921052][ T8714] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.934984][ T8714] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 248.962300][ T8982] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 248.972411][ T8982] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:21:23 executing program 0: r0 = socket$inet6(0x10, 0x8000000100000003, 0xfffffffe) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) ioctl$DRM_IOCTL_MODE_CURSOR(r2, 0xc01c64a3, &(0x7f0000000080)={0x1, 0x3, 0x5, 0x8001, 0x8, 0x2, 0x6ddef95f}) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1}) ioctl$DRM_IOCTL_VERSION(r1, 0xc0246400, &(0x7f0000000000)={0x5, 0x9, 0x7f, 0x85, &(0x7f0000000180)=""/133, 0xb6, &(0x7f0000000240)=""/182, 0x88, &(0x7f0000000300)=""/136}) sendmsg(r0, &(0x7f0000000040)={0x0, 0x63, &(0x7f00000000c0)=[{&(0x7f0000000100)="5500000018007fd500fe01b2a4a269930a06000000a8430891000000040008000800020000dc13382d0007009b84136ef75afb83de448daa72540d816ed2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) [ 249.370140][ T1700] tipc: TX() has been purged, node left! 20:21:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYRES16=r1, @ANYRES32=r5, @ANYRES32, @ANYRESHEX, @ANYBLOB="ef084de84f171b00000000b087", @ANYRESDEC, @ANYRES32], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x179, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[@ANYBLOB="4800000024002703000000000000000000001f00003416debbcca40dfb93f82b42e2c7dc52ecbcd03a8233a32a69a83daa0a59b6b075684511bc63719dab456bdd9fc50da93d2669864233bb9404b4fdfb438c30b8e25ee9f4653a7fbfabb8dbbee435eaa0ed6271a4fd0b25ee0ce3", @ANYRES32=r5, @ANYBLOB="00000400f1ffffff0000400008000100687462001c00656ce0df3702001800020003ef2ff400000000000000000800000000000000ce204b70759690"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=ANY=[@ANYBLOB="64effff57470fc7cadfb90ed7811f18274669a9991bc00000000", @ANYRES32=r5, @ANYBLOB="040000000000ffff000000000b0001006367726f7570000034000200300001002c000000090001006d706c7300000000040002801500060051802af90fe8e869355e7fc5f2e68c6394000000000007000000000000000000000008000000000000000000"], 0x64}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000600)=ANY=[@ANYBLOB="640000002800310f0001040000000000000000005396552e4642ca831b0a40769ac12db2f203b44738d1fbeea51a06381197e77a837b414cef0090b95fb45d3bcc4d771fa118b61c7edc612d90b851e4f6e6f2ec42594afa1bd1afa719ed66f77856f772b5beea5f6e0b8713ba8b0911bd840c46d4e6fdf8101d2238ac6700ce8b11670e88cd88c1f08a1773cd8b8c58269566c454d62ec35b98e3c999aa7b49ca8a583678b920628c81ac6de622e1539000b808b048284f75291180a05bbcefe88918cdd4500aab66c0154eaeedaa75f4fbacc4a23b09a585ffc057cc16679775e72a5dde5686583999e8916189659a374dc7c481754b", @ANYRES32=r5, @ANYRESHEX=r3], 0x64}}, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000740)=ANY=[@ANYBLOB="3c0000c0", @ANYRES16=0x0, @ANYBLOB="0f010008003200adfea6aeb61e00007e00f055000008000b0040000010e9ff31001901000000004e02911d118c3314cec6997c5bf64fdff73769cb2e75a37407306c26fe8b9eaa48", @ANYRES32=r5, @ANYBLOB="05003000019a3a8c47003c00f7ffffffcc5e6cf492e917cebfa9a6befe0821d69e5546e2944bbd45b561910be5c04f4f3a14e075abfa934be3e9aa89d798587f5ee66d293be9dbf5d9c30318853412d7154ff6130761ecdce2106b73c72cd045e95aa2b27591a8face9a9eedb2d8150e135df7206313ce1d6d3e3fadff865a9cc4cee9b8fa5f6696d319e884b5e9d3133340e31771e6ff883ca196419b"], 0x4c}, 0x1, 0x0, 0x0, 0x44}, 0x20000000) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0xb9) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x9, &(0x7f00000001c0)=0x40, 0x4) connect$inet(r6, &(0x7f0000000040)={0x2, 0x2, @local}, 0x10) socket$netlink(0x10, 0x3, 0x8000000004) writev(0xffffffffffffffff, &(0x7f0000000100), 0x1) [ 250.457119][ T9046] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. 20:21:24 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x200, 0x4002) setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={0x0, 0x7fff}, 0x8) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1}) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000300)=ANY=[@ANYBLOB="03dd9b180bd76a607f454be5050900ff031e00"], 0xa) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000340)={'filter\x00'}, &(0x7f00000002c0)=0x50) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="540000000308010200000000000000000000000134000480080001407fffffff0800054000000007080006400000001f0800024000007fff08000440000000030800014000000006040004d3ff0ae0e1a5d18e00"], 0x54}}, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000180)={0x1}) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) dup2(r3, r4) setsockopt$rose(r4, 0x104, 0x2, &(0x7f00000003c0)=0x8, 0x4) ioctl$sock_ifreq(r2, 0x8922, &(0x7f00000000c0)={'bridge_slave_0\x00', @ifru_mtu=0xfff}) pkey_free(0xffffffffffffffff) ioctl$sock_ifreq(r0, 0x89a3, &(0x7f0000000040)={'bridge_slave_0\x00', @ifru_settings={0xdd, 0x0, @raw_hdlc=0x0}}) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r5, 0x26, &(0x7f0000000180)={0x1}) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r5, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xa0, 0x1405, 0x100, 0x70bd2a, 0x25dfdbfb, "", [{{0x8, 0x1, 0x1}, {0x8, 0x3, 0x4}}, {{0x8, 0x1, 0x1}, {0x8, 0x3, 0x4}}, {{0x8}, {0x8, 0x3, 0x3}}, {{0x8, 0x1, 0x1}, {0x8, 0x3, 0x2}}, {{0x8}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x4}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x1}, {0x8, 0x3, 0x1}}, {{0x8}, {0x8, 0x3, 0x2}}]}, 0x63}, 0x1, 0x0, 0x0, 0x8000}, 0x10) [ 250.513400][ T9047] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.0'. 20:21:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYRES16=r1, @ANYRES32=r5, @ANYRES32, @ANYRESHEX, @ANYBLOB="ef084de84f171b00000000b087", @ANYRESDEC, @ANYRES32], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x179, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[@ANYBLOB="4800000024002703000000000000000000001f00003416debbcca40dfb93f82b42e2c7dc52ecbcd03a8233a32a69a83daa0a59b6b075684511bc63719dab456bdd9fc50da93d2669864233bb9404b4fdfb438c30b8e25ee9f4653a7fbfabb8dbbee435eaa0ed6271a4fd0b25ee0ce3", @ANYRES32=r5, @ANYBLOB="00000400f1ffffff0000400008000100687462001c00656ce0df3702001800020003ef2ff400000000000000000800000000000000ce204b70759690"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=ANY=[@ANYBLOB="64effff57470fc7cadfb90ed7811f18274669a9991bc00000000", @ANYRES32=r5, @ANYBLOB="040000000000ffff000000000b0001006367726f7570000034000200300001002c000000090001006d706c7300000000040002801500060051802af90fe8e869355e7fc5f2e68c6394000000000007000000000000000000000008000000000000000000"], 0x64}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000600)=ANY=[@ANYBLOB="640000002800310f0001040000000000000000005396552e4642ca831b0a40769ac12db2f203b44738d1fbeea51a06381197e77a837b414cef0090b95fb45d3bcc4d771fa118b61c7edc612d90b851e4f6e6f2ec42594afa1bd1afa719ed66f77856f772b5beea5f6e0b8713ba8b0911bd840c46d4e6fdf8101d2238ac6700ce8b11670e88cd88c1f08a1773cd8b8c58269566c454d62ec35b98e3c999aa7b49ca8a583678b920628c81ac6de622e1539000b808b048284f75291180a05bbcefe88918cdd4500aab66c0154eaeedaa75f4fbacc4a23b09a585ffc057cc16679775e72a5dde5686583999e8916189659a374dc7c481754b", @ANYRES32=r5, @ANYRESHEX=r3], 0x64}}, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000740)=ANY=[@ANYBLOB="3c0000c0", @ANYRES16=0x0, @ANYBLOB="0f010008003200adfea6aeb61e00007e00f055000008000b0040000010e9ff31001901000000004e02911d118c3314cec6997c5bf64fdff73769cb2e75a37407306c26fe8b9eaa48", @ANYRES32=r5, @ANYBLOB="05003000019a3a8c47003c00f7ffffffcc5e6cf492e917cebfa9a6befe0821d69e5546e2944bbd45b561910be5c04f4f3a14e075abfa934be3e9aa89d798587f5ee66d293be9dbf5d9c30318853412d7154ff6130761ecdce2106b73c72cd045e95aa2b27591a8face9a9eedb2d8150e135df7206313ce1d6d3e3fadff865a9cc4cee9b8fa5f6696d319e884b5e9d3133340e31771e6ff883ca196419b"], 0x4c}, 0x1, 0x0, 0x0, 0x44}, 0x20000000) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0xb9) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x9, &(0x7f00000001c0)=0x40, 0x4) connect$inet(r6, &(0x7f0000000040)={0x2, 0x2, @local}, 0x10) socket$netlink(0x10, 0x3, 0x8000000004) writev(0xffffffffffffffff, &(0x7f0000000100), 0x1) [ 250.747067][ T9052] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 250.909345][ T9058] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 250.925286][ T9058] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.0'. 20:21:24 executing program 0: socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r0, r1, 0x0, 0x7fffffff) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000003080102040080e8499a6590c62189f6000000000000e500000500030001000000040004"], 0x28}}, 0x0) sendfile(r2, r3, 0x0, 0xffffff38) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x6) chown(&(0x7f00000001c0)='./file0\x00', r6, 0x0) syz_mount_image$erofs(&(0x7f0000000140)='erofs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000180)={&(0x7f0000000800)={0x428, 0x3f4, 0x100, 0x70bd2a, 0x25dfdbfd, {0x5, 0x2, 0x3c, [0x0, 0xa3e2, 0x10000, 0x4d, 0x2, 0x9, 0x1000, 0x100, 0x80000001, 0x440, 0x4, 0x0, 0x7, 0x9, 0x33c, 0x80, 0x2, 0x0, 0x8, 0xffffffff, 0x8, 0x0, 0x2, 0x3, 0x6, 0x0, 0x2, 0xfc, 0xffffffff, 0x40, 0x4, 0x0, 0x7fff, 0xfffffff8, 0x3, 0x800, 0x20, 0x5, 0xfd20, 0x2, 0x3, 0x40, 0x80, 0xffffff80, 0xfffffffe, 0x1, 0x4, 0x5, 0x200, 0x1, 0x4, 0x9, 0x800, 0x1ff, 0x6, 0x3, 0x0, 0x2, 0x8d6, 0x8, 0x1, 0x6481ca45, 0xffffffff, 0x1f], [0x8, 0x6, 0x3f, 0x8, 0x7, 0x7fffffff, 0x8000, 0x1ff, 0x1ff, 0x3, 0xc47, 0x9, 0x1ff, 0xfbfe, 0x10000, 0x0, 0x3, 0x8, 0x5, 0x8a, 0x7, 0x3, 0x1, 0xae5, 0x7, 0x6e0, 0x1000, 0x4, 0xbeab, 0x378, 0x80, 0x7, 0x10000, 0xffffffff, 0x7, 0x2, 0x4, 0x6, 0x8ef, 0x7fff, 0x9, 0x10000, 0x8000, 0x1, 0x9, 0x6, 0x4, 0x2, 0x2, 0x2, 0x7, 0x5, 0x1ee38617, 0x2, 0x10001, 0x100, 0x9, 0x1ff, 0x200, 0x20, 0x5, 0x3f, 0x88c7, 0x10001], [0x9, 0xd7a, 0x4, 0x6, 0x37, 0x1ff, 0x8, 0x2, 0xd0, 0x9, 0x3, 0x5, 0x4323, 0xfd0, 0x7, 0x3, 0x4, 0x3, 0x5, 0x0, 0x8bf51344, 0x800, 0x7ff, 0x200, 0x1, 0xffffffe1, 0x8, 0x7f, 0xe0, 0x4, 0x3, 0x5, 0x9, 0x8, 0x0, 0x200, 0x7, 0xff, 0x1f62, 0xffff, 0xffffff1d, 0x1, 0x8, 0x2, 0x0, 0x6, 0x401, 0x4, 0x6, 0x9, 0x5, 0x8, 0x1, 0x7833, 0x7, 0x5, 0x0, 0x200, 0x40, 0x20, 0x2, 0x7, 0x1ff, 0x800], [0x6, 0x7, 0x2, 0xf6b, 0x8, 0x9, 0x100, 0x6d5, 0x3, 0x0, 0x37, 0x246cc3c, 0x9, 0x8, 0x1693, 0x2, 0x2, 0x6, 0x400, 0x80, 0x40, 0xda, 0x7fffffff, 0x0, 0x1ff, 0x5ca879b4, 0x80000001, 0x8, 0x1ff, 0x20, 0x1, 0x4, 0x7, 0xd5d, 0x6, 0xfffffffe, 0x0, 0xff, 0x80000001, 0x7fff, 0x7, 0x5c, 0x4, 0x1, 0x0, 0x100, 0xfffffffa, 0x20, 0x8000, 0x9, 0x200, 0x8, 0x10001, 0x7fc2, 0x8001, 0x5, 0xf9, 0x6, 0x7d1, 0x3, 0x8, 0x1, 0x3f, 0x7fffffff], 0x6, ['erofs\x00']}, ["", "", "", "", "", ""]}, 0x428}, 0x1, 0x0, 0x0, 0x4000000}, 0x40) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000280)={&(0x7f0000000240)='./file0\x00', r0}, 0x10) [ 251.170689][ T33] audit: type=1800 audit(1595362885.117:11): pid=9062 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=15738 res=0 [ 251.223729][ T33] audit: type=1804 audit(1595362885.147:12): pid=9062 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir532077849/syzkaller.HOzXIh/14/file0" dev="sda1" ino=15738 res=1 [ 251.258373][ T33] audit: type=1804 audit(1595362885.207:13): pid=9063 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir532077849/syzkaller.HOzXIh/14/file0" dev="sda1" ino=15738 res=1 [ 251.290659][ T9063] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 20:21:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x1) socket$netlink(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1}) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='devices.list\x00', 0x0, 0x0) write$FUSE_POLL(r2, &(0x7f0000000140)={0x18, 0xfffffffffffffffe, 0x2, {0x5}}, 0x18) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r4, 0x26, &(0x7f0000000180)={0x1}) ioctl$CAPI_GET_SERIAL(r4, 0xc0044308, &(0x7f0000000080)=0x3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00*\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="37180e98001b2b00e71a7d0500b8"], 0x24}}, 0x0) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r6, 0x26, &(0x7f0000000180)={0x1}) write$vhci(r6, &(0x7f0000000040)=@HCI_VENDOR_PKT={0xff, 0x40}, 0x2) [ 252.017062][ T33] audit: type=1804 audit(1595362885.969:14): pid=9063 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir532077849/syzkaller.HOzXIh/14/file0" dev="sda1" ino=15738 res=1 [ 252.095611][ T33] audit: type=1804 audit(1595362886.009:15): pid=9072 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir532077849/syzkaller.HOzXIh/14/file0" dev="sda1" ino=15738 res=1 20:21:26 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f00000000c0)) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000200)={r0, 0x0, 0x1, 0x0, 0x0}, 0x20) 20:21:26 executing program 0: syz_emit_ethernet(0xc6, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaabb86dd60e46a0000903afffe8000100000000000000d00000000aaff020000000000000000000000000001860090780000070000000000000000000110ba0d5767c36437f2dd6f1d2a444e1517b41d8879b8de61aeb44f45e568770490b94e2be68fd141059261835b30b628bf298e8e615c21f2abf81fea10f0fba534129c81179b2a346bb468b1b18c5dd2dcdb43faa7491edb1f2ea6a6f58187b4a3201215502c1ed2d0851802612d4ef08e4f1829c3c3cd68a9180caad906eba9229768b5320b40f49826d715f8e43749211239019d06efbe4b3ff30fec5be6e317fb2e517906b694d8e1c6e75d90cf6a84a57b9b4dcf362bca133a0476073ece18b9bc588d3db624c3371d040ac6431ba39e24e15c0730dc3d6bd3e7b77f181fd96d9013892ed6"], 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x1}) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000140)={0x3, [0x0, 0x0, 0x0]}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f00000001c0)) 20:21:26 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x1}) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x8, 0x3, 0x284, 0xb4, 0x0, 0xb4, 0xb4, 0xb4, 0x1f0, 0x18c, 0x18c, 0x1f0, 0x18c, 0x3, 0x0, {[{{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller0\x00', 'vxcan1\x00'}, 0x0, 0x94, 0xb4, 0x0, {}, [@common=@inet=@ecn={{0x24, 'ecn\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@multicast1, @empty, 0x0, 0x0, '\x00', 'syz_tun\x00'}, 0x0, 0xd4, 0x13c, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}, @common=@addrtype={{0x2c, 'addrtype\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x94, 0x1d3}, {0x24}}}}, 0x2e0) [ 252.672007][ T9088] xt_CT: You must specify a L4 protocol and not use inversions on it [ 252.692941][ T9090] xt_CT: You must specify a L4 protocol and not use inversions on it 20:21:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x1) socket$netlink(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1}) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='devices.list\x00', 0x0, 0x0) write$FUSE_POLL(r2, &(0x7f0000000140)={0x18, 0xfffffffffffffffe, 0x2, {0x5}}, 0x18) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r4, 0x26, &(0x7f0000000180)={0x1}) ioctl$CAPI_GET_SERIAL(r4, 0xc0044308, &(0x7f0000000080)=0x3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00*\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="37180e98001b2b00e71a7d0500b8"], 0x24}}, 0x0) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r6, 0x26, &(0x7f0000000180)={0x1}) write$vhci(r6, &(0x7f0000000040)=@HCI_VENDOR_PKT={0xff, 0x40}, 0x2) 20:21:26 executing program 0: unshare(0x40000000) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x1}) ioctl$CHAR_RAW_PG(r0, 0x1269, &(0x7f0000000080)={0x6, 0x2, 0xb1, &(0x7f0000000140)="b971caa055371488832e94e9a9dd7a43df00b8cf4db40d34d0cca4e0ceb46091e4a1be95e1022b6931ce85fbf42cfa2d5e8f5d3cb8bb44a699d9f93e855f841c3885be0a9723be283de1e014724146ae1bf211dcac20d524a569e6255870650b11036920ef6362215a1db01ea804744e8ea1a193b81602c322f6421b4629e2f822e030ac8edc4b9aac38cb717e15df153594fc550c3817b0495de893516384ed8855fdf789bbd3b7ed1da8732c35fab04d"}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$dlm_plock(0xffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x0, 0x0) sendmsg$AUDIT_TRIM(r2, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x10, 0x3f6, 0x200, 0x70bd2c, 0x25dfdbfe, "", ["", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0xc014}, 0x50) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f00000000c0)={'mangle\x00'}, &(0x7f0000000280)=0x54) pipe(&(0x7f0000000000)={0xffffffffffffffff}) write$P9_RCREATE(r3, &(0x7f0000000040)={0x18, 0x73, 0x1, {{0x40, 0x3, 0x1}, 0x4b3e}}, 0x18) [ 252.878249][ T9095] IPVS: ftp: loaded support on port[0] = 21 [ 253.658153][ T9095] IPVS: ftp: loaded support on port[0] = 21 20:21:27 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x1) socket$netlink(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1}) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='devices.list\x00', 0x0, 0x0) write$FUSE_POLL(r2, &(0x7f0000000140)={0x18, 0xfffffffffffffffe, 0x2, {0x5}}, 0x18) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r4, 0x26, &(0x7f0000000180)={0x1}) ioctl$CAPI_GET_SERIAL(r4, 0xc0044308, &(0x7f0000000080)=0x3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00*\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="37180e98001b2b00e71a7d0500b8"], 0x24}}, 0x0) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r6, 0x26, &(0x7f0000000180)={0x1}) write$vhci(r6, &(0x7f0000000040)=@HCI_VENDOR_PKT={0xff, 0x40}, 0x2) [ 253.927966][ T1700] tipc: TX() has been purged, node left! 20:21:28 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x1) socket$netlink(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1}) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='devices.list\x00', 0x0, 0x0) write$FUSE_POLL(r2, &(0x7f0000000140)={0x18, 0xfffffffffffffffe, 0x2, {0x5}}, 0x18) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r4, 0x26, &(0x7f0000000180)={0x1}) ioctl$CAPI_GET_SERIAL(r4, 0xc0044308, &(0x7f0000000080)=0x3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00*\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="37180e98001b2b00e71a7d0500b8"], 0x24}}, 0x0) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r6, 0x26, &(0x7f0000000180)={0x1}) write$vhci(r6, &(0x7f0000000040)=@HCI_VENDOR_PKT={0xff, 0x40}, 0x2) 20:21:29 executing program 0: unshare(0x40000000) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x1}) ioctl$CHAR_RAW_PG(r0, 0x1269, &(0x7f0000000080)={0x6, 0x2, 0xb1, &(0x7f0000000140)="b971caa055371488832e94e9a9dd7a43df00b8cf4db40d34d0cca4e0ceb46091e4a1be95e1022b6931ce85fbf42cfa2d5e8f5d3cb8bb44a699d9f93e855f841c3885be0a9723be283de1e014724146ae1bf211dcac20d524a569e6255870650b11036920ef6362215a1db01ea804744e8ea1a193b81602c322f6421b4629e2f822e030ac8edc4b9aac38cb717e15df153594fc550c3817b0495de893516384ed8855fdf789bbd3b7ed1da8732c35fab04d"}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$dlm_plock(0xffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x0, 0x0) sendmsg$AUDIT_TRIM(r2, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x10, 0x3f6, 0x200, 0x70bd2c, 0x25dfdbfe, "", ["", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0xc014}, 0x50) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f00000000c0)={'mangle\x00'}, &(0x7f0000000280)=0x54) pipe(&(0x7f0000000000)={0xffffffffffffffff}) write$P9_RCREATE(r3, &(0x7f0000000040)={0x18, 0x73, 0x1, {{0x40, 0x3, 0x1}, 0x4b3e}}, 0x18) [ 255.396553][ T9161] IPVS: ftp: loaded support on port[0] = 21 20:21:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x1) socket$netlink(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1}) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='devices.list\x00', 0x0, 0x0) write$FUSE_POLL(r2, &(0x7f0000000140)={0x18, 0xfffffffffffffffe, 0x2, {0x5}}, 0x18) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r4, 0x26, &(0x7f0000000180)={0x1}) ioctl$CAPI_GET_SERIAL(r4, 0xc0044308, &(0x7f0000000080)=0x3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00*\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="37180e98001b2b00e71a7d0500b8"], 0x24}}, 0x0) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r6, 0x26, &(0x7f0000000180)={0x1}) 20:21:29 executing program 2: r0 = inotify_init1(0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000000000)) r2 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x2, 0x0) ioctl$SNAPSHOT_PREF_IMAGE_SIZE(r2, 0x3312, 0xfffffffd) r3 = openat$misdntimer(0xffffff9c, &(0x7f0000000080)='/dev/mISDNtimer\x00', 0x171842, 0x0) r4 = accept4(0xffffffffffffffff, &(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000140)=0x80, 0x1800) r5 = gettid() r6 = geteuid() r7 = getuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000b00)={0x0}, &(0x7f0000000b40)=0xc) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000b80)={{{@in=@multicast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private0}, 0x0, @in6=@private0}}, &(0x7f0000000c80)=0xe4) getresgid(&(0x7f0000000cc0)=0x0, &(0x7f0000000d00), &(0x7f0000000d40)) r11 = socket$inet_icmp(0x2, 0x2, 0x1) r12 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000dc0)={0x5, &(0x7f0000000d80)=[{0x1f, 0x0, 0x6, 0x80000000}, {0x100, 0x0, 0x9}, {0x13, 0x8, 0x6, 0x40}, {0x1, 0x1f, 0x8, 0x3f}, {0x0, 0x0, 0x0, 0x9a94}]}) r13 = socket$inet_udplite(0x2, 0x2, 0x88) r14 = accept4$bt_l2cap(r2, &(0x7f0000000e00)={0x1f, 0x0, @fixed}, &(0x7f0000000e40)=0xe, 0x80800) r15 = openat2(0xffffffffffffffff, &(0x7f0000000e80)='./file0\x00', &(0x7f0000000ec0)={0x181000, 0x2, 0x19}, 0x18) r16 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x800) sendmsg$netlink(r4, &(0x7f0000001400)={&(0x7f0000000180)=@proc={0x10, 0x0, 0x25dfdbff, 0x40000000}, 0xc, &(0x7f0000000ac0)=[{&(0x7f00000001c0)={0x8d8, 0x42, 0x4, 0x70bd29, 0x25dfdbff, "", [@nested={0x115, 0x95, 0x0, 0x1, [@typed={0x8, 0x29, 0x0, 0x0, @pid=r5}, @typed={0x8, 0x19, 0x0, 0x0, @ipv4=@local}, @typed={0x8, 0x1f, 0x0, 0x0, @uid=r6}, @generic="0eda89c811acbfd523ceb89d4cbc27b44d45ed5a17de9f44e94e311f5e8b3d631c6f6f9a713f25eb2accb1e6461e7bf4986505bd7c933ef75ae137f2303c45c6e9fb57a85613fb579ee75b5deff77a51f6b8f6cbfa675aafac09ae83f112d811c87bcfc46b36afa8e6b834fef0080c887d791009e6df6c0f22e6f2bb06e49f9648b256a7e674bd69bbfc8f544d91495b42786895907cb3bd0d82e36dddc4839af1f2de10b038009a41c86bc3f000ec2d49ad8f5acc649622cfae56467355291df002f9fa98df95818b7f1d9902597642c96e486beb1fb80dcf62aeb319b44b623737b88c4daa6a36f570572b1d4538fbddbd37ea29cb9ccac5"]}, @generic="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", @generic="dd434086f4f71d7471cd913e62708baaebf40d97b513106638659d33c2fb84a6dd01451967db67b4aa83f8de06bf38fc5d4588c74b30a6bd9adaf10f93261734a07baf5bc263e7025e1c7ecfbe0541acef53b4e7b2ed4e421fb2d867907f4fcbe92cfc7dfd08ff4abf75092de7a89f413dddab0571541070f632cadab8fbbbd6348963eb2c217efa24c59ab9924efca9748a77d0e252047e1e", @nested={0x10, 0x5b, 0x0, 0x1, [@typed={0xc, 0x3b, 0x0, 0x0, @u64=0x80}]}, @typed={0x8, 0x46, 0x0, 0x0, @uid=0xee00}, @nested={0x6c, 0x58, 0x0, 0x1, [@generic="1baf3eb48298ffa7eff513fba1e0f1825f19c65280a94e11fd5d853765c225b329070501ebd69ab1671bc109bd6e4c9bf8cc919cdae173d2ec476c9d0deb8a19ec22c81305948b8d7bade4efa5764b949ce555ffa08c393e4d14266c31381fe837165936", @typed={0x4, 0x17}]}, @generic="d766d8265e2ead7d5a2011ddbd8b8f50a457f44f62413e948328e71aef9ac1d2619d8a50186cbd2eb17297768017fc6832dc00dd735434f8da2c4df8fe8a2dabd5213c72225a1707456441e1628399d662e1ca9f86790bf9a023e0b7267bfa09e9bc7e468e15b92eef2c8c7679d2136f977127ed681c87cebeab22f364c2e225f2ce4d8725fa36b33e7018bec902f174e62e76262319ac80e16cdb138581ba7dbb6824460318260eb654b253d140faa48400533c385e8209b19e26a26a96c4f4a3dffd37875f633f934083bd1e8ca1457c8c0e62e45365e69e7c73163bce4acf685123be1968cb9a186d0456471e5bf0ea6c", @nested={0x36f, 0x71, 0x0, 0x1, [@generic="7b0469404c1dd729ba", @generic="d38cb4f966fe37335d5acf44d29f7a0f998382686776835d", @typed={0xa2, 0x55, 0x0, 0x0, @binary="9577c2177a0465b7cd164126907957af7c7541f0fa27318330ee0eeae9bf730f322ba95a31e39f5a24b83485152347220f73ed8a4a94b7edc898bed207b46007f164260667b98645d8d52f371c133516ba0ff11b9ce37bfed812b99899631daf3bf66b89ddfa6f05201efb4df70267bb72767cecb611c82ba2382cd843d6476b5bff25b3d8cf4942c526271a42da8d78efe9da17a6e1c8c25ba0016d4d49"}, @typed={0x8, 0x89, 0x0, 0x0, @uid=r7}, @generic="ff03a49a201573bd2ac45eca0a321440798291ec99175367447ce128502e03da7eac11cd0f41e6db7196c573fdba6a7221861e11f2b40086e5ad6bd54048e5e930f5688e152d0f10e4145b7203b1589bfcaecfa3d2442521ecaa9e2e49b2244deee36f773824cb791faf8b12c66cdc97205fe014f93f8b950425020f325842cd07a1135597f2e0d3b25f17447e99f6f92c5d1ce7b921a3fac8c3c6c490b7d2f2030687a2cf93944d132242cd1c7956cf32d1ece6e69161a8dce6cc8cc5501cc91d27645f8fd8", @generic="48d85eb7569742369bd84fb8fbfcc26564e8e1311e5d5ffcf31654a6b9545f8c5e814c3e944ae54a295ead8f40aee64cebff74931e5a998f3969d09e08c27a1b4d05b01fbdae047280e41075339af478a880c6ee", @generic="678739e69fede89362e901e17b8c67615c875daff4b1ab7d9f653aa5703441cad660195f95b0d38c282b29f7", @typed={0x8, 0x31, 0x0, 0x0, @ipv4=@local}, @generic="ac96c1cbc16697c63da7288b437ddc940b0c7007c958ba07dac4612d467e88efd8309d9696249678b3a0ad38f2943c58606a029c156d81b1acd8195b474a35bd525286fabf73d08fd3d39cc039728bdb40c9f56f9f09442d181c264210c254133cf44dfd87be41bbd6a55aa194d38541fd7065aa418252ad7983d6fb74", @generic="22f36f4360dbf56ee0041802ee278c6a509bb86436342c2b3267dccf0e6e7d7a1e2fba9322f804c2f710adf0e9dcb875dd6f02247ab88b8761d305c334f0983abcc1e7e8503d9e5827e7bd9ff5f49e5b58953893fb538ea17bc12c65d87d3c00a8c3434fc3025ef4aaf8181c718a46abd1d9108ec7f537e563580ddaababa9d4c082ce692c3cf3b1b3fb75e993a2b97e87deaa014444f8836055fb90d0bf5e04e439104a85756988161caa3d9edd44fbed939a10b71d43a86b68a0341e9f001198a84feccd0ad610c6d9e82a405ca5a8c004ab"]}, @generic="17f8bdade410ba24f3ed425e8278bb653ce7a061c04e67d9a9d1e51ee69e55b41631efa5bad6957455b333b1e396a7446b63aaaed3758652bce9686fbef7dd2701a812cbb2ed50fb076dab673dbccffac5fb29e231b04a96978589c5f3e5eaa98972", @generic="a8453b2e8bcc41a21cea163a38ef187cc9f7f112592a1fec15ee1023e37f045adc808d77f39790ee69e24834158bf236fe883e3c0d2999ed600c84eba7fe695d8aba3fef33aa1e015e08836b1a87f6f9b159f37e30d2dbac200427e7956a613b227f6dd814d669cc7dde224d3e8ef3b9c0408071a072a70dd2197cc8c728dd0418e96c22d464e71737a23d1c3b2d5c4ac9f7f53bd6883be49dbb11f142c685f4d9523e82d06c888e34801b8ba33c3a8a781bc695fab69b188a537fc76a2e1eeab02797773f670ab45f52f5624f2384"]}, 0x8d8}], 0x1, &(0x7f0000001300)=[@cred={{0x18, 0x1, 0x2, {r8, r9, r10}}}, @rights={{0x14, 0x1, 0x1, [r1, r11]}}, @rights={{0x1c, 0x1, 0x1, [r12, r13, r14, r0]}}, @rights={{0x10, 0x1, 0x1, [r15]}}, @rights={{0x30, 0x1, 0x1, [r0, r16, 0xffffffffffffffff, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r3, 0xffffffffffffffff]}}, @cred={{0x18}}, @cred={{0x18, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @cred={{0x18}}], 0xd0, 0x4000}, 0x40000) [ 255.994779][ T1700] tipc: TX() has been purged, node left! 20:21:30 executing program 0: fcntl$lock(0xffffffffffffffff, 0x26, &(0x7f0000000180)={0x1}) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000180)=0x1c, 0x80800) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x7, &(0x7f0000000180)={0x1}) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) dup2(r1, r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00004de800000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x179, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r8, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x64, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {0x4}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_mpls={0x2c, 0x0, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x4}, {0x15, 0x6, "51802af90fe8e869355e7fc5f2e68c6394"}}}]}]}}]}, 0x64}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=@delchain={0x64, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {0x8}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_simple={0x2c, 0x0, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x4}, {0x15, 0x6, "6b9b4890b7f409c3b6198763731d4ab9a5"}}}]}]}}]}, 0x64}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f00000002c0)={'gretap0\x00', &(0x7f00000001c0)={'ip_vti0\x00', r8, 0x80, 0x8000, 0x9, 0x1, {{0x34, 0x4, 0x2, 0x3d, 0xd0, 0x66, 0x0, 0x81, 0x29, 0x0, @multicast2, @multicast2, {[@noop, @ra={0x94, 0x4}, @timestamp={0x44, 0x20, 0xed, 0x0, 0x2, [0x5, 0x8000, 0xffffffff, 0x5, 0x7, 0x5, 0x818a]}, @timestamp_prespec={0x44, 0x14, 0x36, 0x3, 0x9, [{@empty, 0xca7}, {@empty, 0x10001}]}, @timestamp_prespec={0x44, 0x14, 0xe0, 0x3, 0x4, [{@private=0xa010100, 0x100000}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x8}]}, @ra={0x94, 0x4, 0x1}, @cipso={0x86, 0x18, 0x0, [{0x2, 0xc, "e5e0318188c9a1b6c8e5"}, {0x6, 0x6, 'owQ@'}]}, @rr={0x7, 0x27, 0x1e, [@remote, @empty, @rand_addr=0x64010101, @multicast2, @loopback, @rand_addr=0x64010100, @empty, @loopback, @broadcast]}, @timestamp_addr={0x44, 0x2c, 0x6f, 0x1, 0x2, [{@empty, 0x81}, {@broadcast, 0x4}, {@remote, 0x1}, {@rand_addr=0x64010102, 0x7}, {@empty, 0x8dad}]}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000300)={'syztnl2\x00', &(0x7f0000000f80)={'sit0\x00', r9, 0x4, 0x6, 0x3f, 0x7fffffff, 0x40, @loopback, @private0, 0x700, 0x751, 0x0, 0x80000001}}) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000340)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff1100000079a4f0ff00000000b706000000000081ad64020000000000450404000100ff0f1704000001130a00b7040000050000006a0af2fe00000000850000001a000000b700000000000000950000000000000000e154cd844a954b26c933f7ffffffffffffff55bb2007ee51050512b5b42128aa090a79507df79f298129da4871307b534bf901115e17392ac66ad029d1c000006146071e04aeacea799a22a2fa798b5adc43eb27d53319d0ad229e5752548300000000dbc2777df150b7cdd77b85b941092314fd085f028f2ed1a4535550614e09d6378198a6097a670838337af2abd55a87ac0394b2f92ffab7d153d62058d0a413b217369ca8b6712f3024b7041b1df65b3e1b9bf115646d14ce53d13d0ccacda1efc5f9094fa737c28b994a8512c816fdcceaede3faedc51d29a47fc813ce3d32cfc7a53ac271d6d6f4ea6bf97f2f33e2ea2e534300bcb3fdc4b4861004eefbda7f54f82a804d4a69bf9bc5fa77ee293fbd165a5a68488e40b030166565a097b1b44b451de736bb6d43db8db03d4b7745fef1d04ec633dee254a6d491b849a5a787e814c4fd21a18986252a70f8f92eb6f0e8c7db3503680e5e5971ff4bf23242a1f2c28159f09943b1b0452d1b72183aacf4a84f9130b775dd4e9e3070756f97ad791fa909ac06b57479321a0574fb304bc2a1681989328c8ddc63fe82c5c7e1f1ac20ea011bf5742e0ef94234db8b20ce3f9f16cb7fc20fb4791ec85821d0c48fb657c29b309c73f0977e7cde65a82b94d8a2d7962b0d2277a84af326f37f3e2c25c51ec45c3af97a4aff3fc8c108755f75ca13fb7c8bbd8b6e7dac1aba4b20dc7de058a4dfa7e85a8bdf1d41a2d8bda74d66f47cc180f82c5f573c6d294d3665016ac59dda0fde0745db06753a7ac7fe13cab6692422a46e9ffe2d4a2d32f7528751313694bf5700b20ef0c248ddd3da32396a614cacad4aff2066bb5d4045c9585638c2153a6eee01738b0c10671f4f559b7dcb98a6273b8c5f1e24d9f679e4fbe948dfb4cc4a389469608241730459f0123fd39206000000000000eb55d001623258a141bd587cc9dad46de56ef907b059b90b8aa49afb9a79ae5498f6589880ed6eea7b9c670012be05e7de0940313c5870786554df26236ebced9390cb6941b8375d936a7d2120eca291963eb2d537d87cbb54e588ee5d6944ee4de5c183c960119451c31539b22809e1d7f0cda06a9fa87d64cb77872a0aa9a104e16bb1a2bacf13464ca03aff14b9aa4bd9539f5096412b92012e095b84c20243ff98df3347f0e399d1b9f27e3c33269c0e153b28b2d4410572bc45b9d3fa02208d304d455c363000000000223201780200c6ed7966130b543f0000007af0a77f52f2cd1d0000002000000001c800000000000000000000000928ee53595a779d243a48cea76947a3000000000000007f4a5c81921f0128dfd70b438af60b060000000000000056642b49b745f3bf2cf7908b6d7d748308eea09fc361b4735efbf3411718d6ee7aebf9ef40662d7836d252c566f5ee938a836804ed3a1079b0282a0000000000456f7d2a42bd13da2022f23daec61854f640f701db0276652f6c74f20675eb781925441578e93046aaddea394cd8fff71c2710a7ea8ae0dc214e1cc275b26adfa892e6de9200000000e50e5bafecea4d4134f9d006c8d6883ecac69c58c9e93311ab50fe82d5a96b09c68c73de2f04f15d005387577f480000ea65559eb00e76e9d0ada209bcbb5c252b28a60ca770663da451790cc36000906d5a9fad98c308e39bd5ffb6171d79c1cee1cdfba05e3633be3f00000015762e5f5a3a0bc33fdbe28a5ffc83f2f085185cc92fe7f791e8f6429309d6adab4b7e508e5bf024ed8f8a005f2bbf96c89739f5d81e750d50515a59a3ad09e8802e8f4f535447dc0fc9d5f99a73145dba99c27bba0d4ab5fcedad69da9cd4375c624600e78f4458542b14f29611f95d4a31838eeb20c20bb82aa31771cd379ec83554cea5e6539db7384e1f58d81f2f2653c4d9818708e27c89b552d310ab16bce9c764c714c9402c21d181aae59efb28d4f91652f6750b6ec962802c0320f8059195729d60c534ee8e8ff0755b67fe4ccff24c757aa8090000000000008c420eb4304f66e3a37aaf000000c42a570f0e9dd5fd545470f862f8c3c14fa9ecd1e877b0d8ca84c044859e85e6158f9184bc61a9a284db80e4636c25b96174327d82761c26e329555f9290af4000000000000000749efd3763655500344bae34347f5ab0d534b8d63e4ca3b671f2de1cdf519192c6b59a601fd419a5c16e2055b850580994484305d7a1759782e4c571ee855a47bc00edf5e9020c09ab004321610b857e8717764b633b21cb32f0e03280e09758bd445ab91d20baca005452b79d7b574a247f1d2fe45b3c4e93da3d51de647c10dd49944dc87c92332af00f191b66b6a6f732a91f0a2e9120be61e58c79d497247d278888901d44bf77ff246605a644e9e3d769db497c3960dfde12182334caee994adca436367a54b9e182b78e9a0ceb9a2c4f63902c1ad1a7c5a08d0920a23c2a86abbdf357849a651733e57f3101987602688888ccb85c86b4f8ffffff7f000000002c331fca0e541b7ca2119ff0d61c5224550346115b43f8b1894c8fa8a14dc4810f61ae96c18cc7130000000000002100000000000000000000000027c9a46157a3609b6fd9843ee19ec647249a9375de5858818f3c4a4fa6ce46f4d42b07199de8b99231ace58c77a23b0000e49666c464d35ca9b50f3ed3b3dc8c17a23692759ccf5a205311b7ab22532697b861dfb54609fd88e6043bd52ae84c1bb0c8a6c769f952283a1f4e3842edb3d42c68a2102fa1296dfff4a979369b0e8ebc62887aa46e820a74f91381dcc198e353047db706a6d147357024eb3cb94f1e89cb5ba0a56aa046b4dc521a3d9356b4b8b5917c4c860495b240e80063bde261fd00000000007271e28ef6806bc8e139c49b91c76b0d3958f7f05b47d3e519f1634e8fbd8d31330d89069f9648a2ff93060ff073b3a113e47edf76f7d1b8b90bc0df4cfb0b9c8c80158b44ecae9420654f7016b0aac117087406d343e27b372d6027ab2aec8f2bcad7fe6bb932bc5751d2974e95455a277f9a9aeb29aa185d7fe74b25a3b472bc7bbdd2ac5a1ea608e8137ace54fad48dcc1a84be659355629ab13ad49008c3fcfa2423439aaf3e36cbf537801d3b384d63b95a3607961d5b59da48a0155e8e42cc13c702cc40c89cf86c2021d72f9f4ab1b00de555a5a39593c93871ff7eb5ecadb64837a2d887236cedaa5152e3d5864e57581b61f2b0960600000000000000265f091e7bce17d20604c5ab751773a5cf2ed6c94682ebf13548209b8a719a7abc06ed03832bf274707c7c970edc20d2cb639ecd58709b05a20097208d03f7a146a690191361873867864e0af53eae997eecfa0dc3dcec19d3d901ee75c8710470d9eb6f62c5c721883f1544ba6627a9d2b58e8fbade770008000000000000a933746c16b6e93294b561c6715a32a394ed1e6c01670c931bfa52c58c6f34d64e758a7a7f7dcba2bab170ad7556a45774dfcc55257215c8ae719dc1c232fc6699ef83f85887d04a543030b4328ab48744ac23ff56fd2da52eb9fb2eefcdd2d92d73ac1b111ea8b5e1fec36a3579879acfe366d393f1fa9cbe08d9ba57a443643e9cd2519c88e91a5e458e66ea26822d27a45e0a9c10a127fed19e36b52655d4dd919a95eb4c25a08cb6e1a9b4d6813a0fd07a4ad9df661ab8b86a932db0df838b178540d88bd08365e547c970e2983200703864a3b9e1482cb479dad6d34d211b05267eb1355520e9ec0c5014b0832f7fb35782fdbfcbf5e23a7f5d51ea480371748d18d8e10608ab8261fe058d1732f28814a9981d84a04a2bb36c89bdd245e3293a14df1ac567301a79514f103abd387d6ef2d9d94508ac0f6135c8921279573e9ef585980789a92b9848906f545559d32112b5040f0776703363249ca98499efbb9e7362e4999594c1086d8954e9469db01d85fb0b9b3148663e9ea2e755d96c2986712d25a9922565e947d03c42215118426d5451c262985bd571c363d260faea1db53e2cf3427c90aefa2662a1c2b28b0e020e872bda1d39da508de5dbc37d03ee056b2579a1d16799589a2661eee11ed8e32de16f8d0132735621ed0dbd5dd07082a038f0cd3eaedb82ef3e69d0eb41dfa99a5d1140b3d1e963f1a636b568dbcf6703f13347ce146f73cc1a2231db51b0a764b4b22c32f9aad614cea7b6556a243a187a3e9c6cd827fbb5c30e6a0af35c67cd7a1e0216ba7af64e3d9920d927da3bd7a6fa00"/3131], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x14) [ 256.706120][ T9191] IPVS: ftp: loaded support on port[0] = 21 20:21:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x1) socket$netlink(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1}) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='devices.list\x00', 0x0, 0x0) write$FUSE_POLL(r2, &(0x7f0000000140)={0x18, 0xfffffffffffffffe, 0x2, {0x5}}, 0x18) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r4, 0x26, &(0x7f0000000180)={0x1}) ioctl$CAPI_GET_SERIAL(r4, 0xc0044308, &(0x7f0000000080)=0x3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00*\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="37180e98001b2b00e71a7d0500b8"], 0x24}}, 0x0) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r6, 0x26, &(0x7f0000000180)={0x1}) 20:21:31 executing program 0: fcntl$lock(0xffffffffffffffff, 0x26, &(0x7f0000000180)={0x1}) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000180)=0x1c, 0x80800) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x7, &(0x7f0000000180)={0x1}) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) dup2(r1, r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00004de800000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x179, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r8, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x64, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {0x4}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_mpls={0x2c, 0x0, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x4}, {0x15, 0x6, "51802af90fe8e869355e7fc5f2e68c6394"}}}]}]}}]}, 0x64}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=@delchain={0x64, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {0x8}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_simple={0x2c, 0x0, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x4}, {0x15, 0x6, "6b9b4890b7f409c3b6198763731d4ab9a5"}}}]}]}}]}, 0x64}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f00000002c0)={'gretap0\x00', &(0x7f00000001c0)={'ip_vti0\x00', r8, 0x80, 0x8000, 0x9, 0x1, {{0x34, 0x4, 0x2, 0x3d, 0xd0, 0x66, 0x0, 0x81, 0x29, 0x0, @multicast2, @multicast2, {[@noop, @ra={0x94, 0x4}, @timestamp={0x44, 0x20, 0xed, 0x0, 0x2, [0x5, 0x8000, 0xffffffff, 0x5, 0x7, 0x5, 0x818a]}, @timestamp_prespec={0x44, 0x14, 0x36, 0x3, 0x9, [{@empty, 0xca7}, {@empty, 0x10001}]}, @timestamp_prespec={0x44, 0x14, 0xe0, 0x3, 0x4, [{@private=0xa010100, 0x100000}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x8}]}, @ra={0x94, 0x4, 0x1}, @cipso={0x86, 0x18, 0x0, [{0x2, 0xc, "e5e0318188c9a1b6c8e5"}, {0x6, 0x6, 'owQ@'}]}, @rr={0x7, 0x27, 0x1e, [@remote, @empty, @rand_addr=0x64010101, @multicast2, @loopback, @rand_addr=0x64010100, @empty, @loopback, @broadcast]}, @timestamp_addr={0x44, 0x2c, 0x6f, 0x1, 0x2, [{@empty, 0x81}, {@broadcast, 0x4}, {@remote, 0x1}, {@rand_addr=0x64010102, 0x7}, {@empty, 0x8dad}]}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000300)={'syztnl2\x00', &(0x7f0000000f80)={'sit0\x00', r9, 0x4, 0x6, 0x3f, 0x7fffffff, 0x40, @loopback, @private0, 0x700, 0x751, 0x0, 0x80000001}}) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000340)=ANY=[@ANYBLOB="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"/3131], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x14) [ 257.512719][ T9191] chnl_net:caif_netlink_parms(): no params data found 20:21:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x1) socket$netlink(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1}) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='devices.list\x00', 0x0, 0x0) write$FUSE_POLL(r2, &(0x7f0000000140)={0x18, 0xfffffffffffffffe, 0x2, {0x5}}, 0x18) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r4, 0x26, &(0x7f0000000180)={0x1}) ioctl$CAPI_GET_SERIAL(r4, 0xc0044308, &(0x7f0000000080)=0x3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00*\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="37180e98001b2b00e71a7d0500b8"], 0x24}}, 0x0) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r6, 0x26, &(0x7f0000000180)={0x1}) [ 257.914739][ T9191] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.922171][ T9191] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.931783][ T9191] device bridge_slave_0 entered promiscuous mode 20:21:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x1) socket$netlink(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1}) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='devices.list\x00', 0x0, 0x0) write$FUSE_POLL(r2, &(0x7f0000000140)={0x18, 0xfffffffffffffffe, 0x2, {0x5}}, 0x18) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r4, 0x26, &(0x7f0000000180)={0x1}) ioctl$CAPI_GET_SERIAL(r4, 0xc0044308, &(0x7f0000000080)=0x3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00*\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="37180e98001b2b00e71a7d0500b8"], 0x24}}, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) [ 257.971727][ T9191] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.978980][ T9191] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.988549][ T9191] device bridge_slave_1 entered promiscuous mode [ 258.108773][ T9191] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 258.157967][ T9191] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 258.315006][ T9191] team0: Port device team_slave_0 added [ 258.343025][ T1700] tipc: TX() has been purged, node left! [ 258.358894][ T9191] team0: Port device team_slave_1 added [ 258.444153][ T9191] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 258.451948][ T9191] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 258.478084][ T9191] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 258.514442][ T9191] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 258.522499][ T9191] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 258.548597][ T9191] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 258.667066][ T9191] device hsr_slave_0 entered promiscuous mode [ 258.721280][ T9191] device hsr_slave_1 entered promiscuous mode [ 258.768973][ T9191] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 258.776762][ T9191] Cannot create hsr debugfs directory 20:21:32 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000390400"/20, @ANYRES32=r4, @ANYBLOB="0300f5ff000000002000128008000100736974001400028008000100", @ANYRES32=r3], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)=@newlink={0x30, 0x10, 0x801, 0x0, 0x3, {0x0, 0x0, 0x0, r3, 0x21}, [@IFLA_AF_SPEC={0x10, 0x1a, 0x0, 0x1, [@AF_INET6={0xc, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x3}]}]}]}, 0x30}}, 0x0) 20:21:33 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x1) socket$netlink(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1}) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='devices.list\x00', 0x0, 0x0) write$FUSE_POLL(r2, &(0x7f0000000140)={0x18, 0xfffffffffffffffe, 0x2, {0x5}}, 0x18) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r4, 0x26, &(0x7f0000000180)={0x1}) ioctl$CAPI_GET_SERIAL(r4, 0xc0044308, &(0x7f0000000080)=0x3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00*\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="37180e98001b2b00e71a7d0500b8"], 0x24}}, 0x0) [ 259.202803][ T9417] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 259.212320][ T9417] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 259.548949][ T9433] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 259.558344][ T9433] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 259.602362][ T9191] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 259.648854][ T9191] netdevsim netdevsim2 netdevsim1: renamed from eth1 20:21:33 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000390400"/20, @ANYRES32=r4, @ANYBLOB="0300f5ff000000002000128008000100736974001400028008000100", @ANYRES32=r3], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)=@newlink={0x30, 0x10, 0x801, 0x0, 0x3, {0x0, 0x0, 0x0, r3, 0x21}, [@IFLA_AF_SPEC={0x10, 0x1a, 0x0, 0x1, [@AF_INET6={0xc, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x3}]}]}]}, 0x30}}, 0x0) [ 259.698332][ T9191] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 259.761208][ T9191] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 259.996350][ T9445] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 260.005944][ T9445] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 20:21:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x1) socket$netlink(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1}) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='devices.list\x00', 0x0, 0x0) write$FUSE_POLL(r2, &(0x7f0000000140)={0x18, 0xfffffffffffffffe, 0x2, {0x5}}, 0x18) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r4, 0x26, &(0x7f0000000180)={0x1}) ioctl$CAPI_GET_SERIAL(r4, 0xc0044308, &(0x7f0000000080)=0x3) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00*\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="37180e98001b2b00e71a7d0500b8"], 0x24}}, 0x0) [ 260.293014][ T9191] 8021q: adding VLAN 0 to HW filter on device bond0 [ 260.373637][ T8984] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 260.383523][ T8984] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 260.405878][ T9191] 8021q: adding VLAN 0 to HW filter on device team0 [ 260.472300][ T8984] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 260.483721][ T8984] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 260.493219][ T8984] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.500557][ T8984] bridge0: port 1(bridge_slave_0) entered forwarding state 20:21:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x1) socket$netlink(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1}) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='devices.list\x00', 0x0, 0x0) write$FUSE_POLL(r2, &(0x7f0000000140)={0x18, 0xfffffffffffffffe, 0x2, {0x5}}, 0x18) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r4, 0x26, &(0x7f0000000180)={0x1}) ioctl$CAPI_GET_SERIAL(r4, 0xc0044308, &(0x7f0000000080)=0x3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00*\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="37180e98001b2b00e71a7d0500b8"], 0x24}}, 0x0) [ 260.658771][ T8984] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 260.670784][ T8984] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 260.680734][ T8984] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 260.690613][ T8984] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.697899][ T8984] bridge0: port 2(bridge_slave_1) entered forwarding state [ 260.706893][ T8984] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 260.717859][ T8984] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 260.728687][ T8984] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 260.739180][ T8984] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 260.749475][ T8984] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 260.760063][ T8984] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 260.770418][ T8984] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 260.780057][ T8984] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 260.800782][ T8984] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 260.811156][ T8984] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 260.820889][ T8984] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 260.845746][ T9191] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 260.997539][ T8984] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 261.005293][ T8984] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 261.064947][ T9191] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 261.186104][ T8984] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 261.196466][ T8984] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 20:21:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x1) socket$netlink(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1}) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='devices.list\x00', 0x0, 0x0) write$FUSE_POLL(r2, &(0x7f0000000140)={0x18, 0xfffffffffffffffe, 0x2, {0x5}}, 0x18) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r4, 0x26, &(0x7f0000000180)={0x1}) ioctl$CAPI_GET_SERIAL(r4, 0xc0044308, &(0x7f0000000080)=0x3) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00*\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="37180e98001b2b00e71a7d0500b8"], 0x24}}, 0x0) [ 261.294078][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 261.304485][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 261.360450][ T9191] device veth0_vlan entered promiscuous mode [ 261.403113][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 261.412637][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 261.449666][ T9191] device veth1_vlan entered promiscuous mode [ 261.603900][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 261.614237][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 261.623941][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 261.634031][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 261.662566][ T9191] device veth0_macvtap entered promiscuous mode [ 261.686627][ T9191] device veth1_macvtap entered promiscuous mode [ 261.751549][ T9191] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 261.763289][ T9191] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.773439][ T9191] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 261.784065][ T9191] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.798501][ T9191] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 261.824875][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 261.835434][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 261.844947][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 261.855256][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 261.991435][ T9191] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 262.002587][ T9191] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.012816][ T9191] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 262.023531][ T9191] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.038243][ T9191] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 262.059533][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 262.069961][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:21:36 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x100000c, 0x10012, r0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x7, &(0x7f0000000180)={0x1}) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) dup2(r1, r2) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000180)={0x1}) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) dup2(r3, r4) r5 = perf_event_open$cgroup(&(0x7f0000000000)={0x1, 0x70, 0x3b, 0x32, 0x0, 0x8, 0x0, 0xffffffffffffffc1, 0x10001, 0x1c, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x501, 0x4, @perf_config_ext={0x5}, 0x301, 0x3, 0x0, 0x7, 0x10000, 0x7, 0x3f}, r2, 0x3, r3, 0x4) ioctl$PERF_EVENT_IOC_REFRESH(r5, 0x2402, 0x10001) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r6, 0x29, 0x44, 0x0, &(0x7f0000000080)) 20:21:36 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x28, 0x3, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @fccp}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x28}}, 0x0) setsockopt$sock_int(r1, 0x1, 0xa, &(0x7f0000000000)=0x7, 0x4) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x7, &(0x7f0000000180)={0x1}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) dup2(r2, r3) ioctl$TUNGETFEATURES(r2, 0x800454cf, &(0x7f0000000140)) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000080)=0x1, 0x4) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r4, 0x26, &(0x7f0000000180)={0x1}) sendto$inet6(r4, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x28, 0x3, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @fccp}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x28}}, 0x0) write$binfmt_aout(r0, 0x0, 0x2) 20:21:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x1) socket$netlink(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1}) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='devices.list\x00', 0x0, 0x0) write$FUSE_POLL(r2, &(0x7f0000000140)={0x18, 0xfffffffffffffffe, 0x2, {0x5}}, 0x18) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r4, 0x26, &(0x7f0000000180)={0x1}) ioctl$CAPI_GET_SERIAL(r4, 0xc0044308, &(0x7f0000000080)=0x3) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00*\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="37180e98001b2b00e71a7d0500b8"], 0x24}}, 0x0) 20:21:37 executing program 0: r0 = epoll_create1(0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) poll(&(0x7f0000000040)=[{r0, 0x106b5}], 0x1, 0x61cc) socket$caif_seqpacket(0x25, 0x5, 0x3) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x20000004}) r2 = semget$private(0x0, 0x3, 0x0) semctl$IPC_RMID(r2, 0x0, 0x0) semctl$IPC_RMID(r2, 0x0, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000180)={0x1}) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) dup2(r3, r4) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r7 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) syz_genetlink_get_family_id$l2tp(&(0x7f0000000100)='l2tp\x00') sendto$inet(r7, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r7, 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(r7, 0x84, 0x0, &(0x7f0000000040)={r6}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000080)={r6, 0x1}, &(0x7f00000000c0)=0x8) 20:21:37 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$vcsa(0xffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x4000, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000040)) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ICV_LEN={0x5, 0x3, 0x4}]}}}]}, 0x3c}}, 0x0) [ 263.554878][ T33] audit: type=1400 audit(1595362897.529:16): avc: denied { block_suspend } for pid=9508 comm="syz-executor.0" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 20:21:37 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x1) socket$netlink(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1}) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='devices.list\x00', 0x0, 0x0) write$FUSE_POLL(r2, &(0x7f0000000140)={0x18, 0xfffffffffffffffe, 0x2, {0x5}}, 0x18) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r4, 0x26, &(0x7f0000000180)={0x1}) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00*\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="37180e98001b2b00e71a7d0500b8"], 0x24}}, 0x0) 20:21:38 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) io_setup(0x6, &(0x7f0000000080)=0x0) r2 = socket(0x10, 0x3, 0x0) io_submit(r1, 0x2, &(0x7f0000000240)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x2, r2, 0x0, 0x0, 0x0, 0x0, 0x2}]) io_destroy(r1) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="400000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="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"], 0x40}}, 0x0) 20:21:38 executing program 2: socketpair$unix(0x1, 0x4, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r1, 0x0) syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@overriderock='overriderockperm'}], [{@mask={'mask', 0x3d, '^MAY_WRITE'}}, {@permit_directio='permit_directio'}, {@uid_gt={'uid>', r1}}]}) 20:21:38 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x1}) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) dup2(r0, r1) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e24, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x2}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4e24, 0x2, @private1={0xfc, 0x1, [], 0x1}, 0x57d968a6}], 0x48) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x28, 0x3, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}, @CTA_TIMEOUT_NAME={0x0, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L3PROTO={0x1}]}, 0x28}}, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40046602, &(0x7f00000000c0)=0x20006) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000004c0)="d800000018008100e00f80ecdb4cb9040a0265ef0b007c05e87c55a1bc000900b8000699030000000500150007008178a80016004000014002000006d67f6f94007134cf6efb0f40a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000002000000a4683e4f6d0200003f5aeb4eff0100000000000000360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace810500d6e4edef3d93452a92307f27260e970358337446d6e7006742ea86fc4ee4f1ac588b", 0xd8}], 0x1}, 0x0) r4 = openat$sndseq(0xffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x14801) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r4, 0x80045300, &(0x7f0000000080)) 20:21:38 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) openat$cachefiles(0xffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x44c3, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x7, &(0x7f0000000180)={0x1}) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r3 = dup2(r1, r2) ioctl$TUNSETIFF(r3, 0x400454ca, 0xffffffffffffffff) ioctl$TUNSETLINK(r0, 0x400454cd, 0x306) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) ioctl$EVIOCGABS0(r4, 0x80184540, &(0x7f0000000040)=""/32) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r5, 0x7, &(0x7f0000000180)={0x1}) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) dup2(r5, r6) ioctl$TCSETS(r6, 0x5402, &(0x7f0000000100)={0x8, 0x8, 0x1, 0x400, 0x1, "318fa579afa6c531a61c7c3886cdf2ad87671e"}) r7 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r7, r0) [ 264.691407][ T9558] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 264.737142][ T9558] IPv6: NLM_F_CREATE should be specified when creating new route [ 264.745239][ T9558] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 264.753550][ T9558] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. [ 264.822165][ T9558] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 264.831277][ T9558] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. 20:21:38 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x7, &(0x7f0000000180)={0x1}) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) dup2(r1, r2) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f0000000000)={0x6, 0x4, [{0x1, 0x0, 0x400}, {0x9, 0x0, 0xcf67}, {0xb3, 0x0, 0x7f000000000000}, {0x40, 0x0, 0x56}, {0x1, 0x0, 0xc9cb}, {0x7ff, 0x0, 0x3}]}) syz_genetlink_get_family_id$net_dm(&(0x7f00000000c0)='NET_DM\x00') ioctl$UI_DEV_CREATE(r0, 0x5501) openat$pfkey(0xffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) 20:21:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYRESOCT=r4, @ANYRES32=r6, @ANYBLOB="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"], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_MASTER={0x8, 0xa, r6}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f00000003c0)=""/244) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000010000104538300"/20, @ANYRES32=r11], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r8, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n'], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x20, 0x10, 0x42b, 0x70bd2d, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}}, 0x0) 20:21:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x1) socket$netlink(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1}) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='devices.list\x00', 0x0, 0x0) write$FUSE_POLL(r2, &(0x7f0000000140)={0x18, 0xfffffffffffffffe, 0x2, {0x5}}, 0x18) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00*\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="37180e98001b2b00e71a7d0500b8"], 0x24}}, 0x0) [ 265.102066][ T9568] device bridge_slave_0 left promiscuous mode [ 265.109071][ T9568] bridge0: port 1(bridge_slave_0) entered disabled state [ 265.159773][ T9568] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 265.194898][ T9570] input: syz1 as /devices/virtual/input/input5 [ 265.201318][ T9570] input: failed to attach handler leds to device input5, error: -6 20:21:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYRESOCT=r4, @ANYRES32=r6, @ANYBLOB="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"], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_MASTER={0x8, 0xa, r6}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f00000003c0)=""/244) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000010000104538300"/20, @ANYRES32=r11], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r8, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n'], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x20, 0x10, 0x42b, 0x70bd2d, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}}, 0x0) [ 265.333402][ T9570] input: syz1 as /devices/virtual/input/input6 [ 265.339715][ T9570] input: failed to attach handler leds to device input6, error: -6 20:21:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x1) socket$netlink(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1}) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='devices.list\x00', 0x0, 0x0) write$FUSE_POLL(r2, &(0x7f0000000140)={0x18, 0xfffffffffffffffe, 0x2, {0x5}}, 0x18) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00*\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="37180e98001b2b00e71a7d0500b8"], 0x24}}, 0x0) 20:21:39 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x7, &(0x7f0000000180)={0x1}) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) dup2(r1, r2) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f0000000000)={0x6, 0x4, [{0x1, 0x0, 0x400}, {0x9, 0x0, 0xcf67}, {0xb3, 0x0, 0x7f000000000000}, {0x40, 0x0, 0x56}, {0x1, 0x0, 0xc9cb}, {0x7ff, 0x0, 0x3}]}) syz_genetlink_get_family_id$net_dm(&(0x7f00000000c0)='NET_DM\x00') ioctl$UI_DEV_CREATE(r0, 0x5501) openat$pfkey(0xffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) [ 265.673102][ T9590] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 20:21:39 executing program 0: creat(&(0x7f0000000180)='./bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c00000013001d040000000000000000080002c079ea820b5a490c4031df5e156295ccad0f56abde7fa9d2d225b3abcaa24be62a130ba9d0423a38dd333a40a6ceb7a105c17169481f", @ANYRES32=r6, @ANYBLOB="00000000000000000a0001000000000000000000"], 0x2c}, 0x1, 0x5e}, 0x0) 20:21:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x1) socket$netlink(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1}) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='devices.list\x00', 0x0, 0x0) write$FUSE_POLL(r2, &(0x7f0000000140)={0x18, 0xfffffffffffffffe, 0x2, {0x5}}, 0x18) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00*\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="37180e98001b2b00e71a7d0500b8"], 0x24}}, 0x0) [ 265.870812][ T9598] input: syz1 as /devices/virtual/input/input7 [ 265.877123][ T9598] input: failed to attach handler leds to device input7, error: -6 [ 266.051759][ T9607] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 20:21:40 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x2}) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) dup2(r0, r1) write$input_event(r1, &(0x7f0000000080)={{0x0, 0x2710}, 0x15, 0x14, 0xeb14}, 0x10) syz_read_part_table(0x7, 0x1, &(0x7f0000000040)=[{&(0x7f0000000000)="0201a9ff000063000800000000000000024000ffa6000000e100000088770072003051edcb7e5020ace5a60bf9509d3d070082ffffff00000000008000da", 0x3e, 0x1f3}]) 20:21:40 executing program 0: r0 = socket(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = accept4$netrom(r0, &(0x7f0000000000)={{0x3, @null}, [@remote, @default, @bcast, @remote, @bcast, @default, @remote, @bcast]}, &(0x7f0000000180)=0x48, 0x800) ioctl$sock_ifreq(r1, 0x8935, &(0x7f00000001c0)={'\x00', @ifru_names='veth1_to_team\x00'}) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="9c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="1b4fc9fe000000006000128009000100766c616e000000005000028006000100000000000c000200120000001800000004000480340003800c00010068e30000030000000c0001007f000000070000000c00010000000000ff0000000c00010001000000ff01000008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB="0a000100aa"], 0x9c}}, 0x0) 20:21:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x1) socket$netlink(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1}) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='devices.list\x00', 0x0, 0x0) write$FUSE_POLL(r2, &(0x7f0000000140)={0x18, 0xfffffffffffffffe, 0x2, {0x5}}, 0x18) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00*\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="37180e98001b2b00e71a7d0500b8"], 0x24}}, 0x0) [ 266.352449][ T9615] Dev loop2: unable to read RDB block 1 [ 266.358270][ T9615] loop2: unable to read partition table [ 266.364335][ T9615] loop2: partition table beyond EOD, truncated [ 266.371127][ T9615] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 20:21:40 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"/584], 0x9c}}, 0x0) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0xec, 0xa, 0x6, 0x101, 0x0, 0x0, {0x0, 0x0, 0x4}, [@IPSET_ATTR_ADT={0x48, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP2={0xc, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @private=0xa010101}}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x5}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_PACKETS={0xc, 0x19, 0x1, 0x0, 0x6}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e24}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBQUEUE={0x6, 0x1d, 0x1, 0x0, 0x8001}}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x48, 0x7, 0x0, 0x1, [@IPSET_ATTR_SKBMARK={0xc, 0x1b, 0x1, 0x0, 0xcd}, @IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz1\x00'}, @IPSET_ATTR_ETHER={0xa, 0x11, @local}, @IPSET_ATTR_IFACE={0x14, 0x17, 'dummy0\x00'}, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @loopback}}]}, @IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_ETHER={0xa, 0x11, @local}]}, @IPSET_ATTR_DATA={0x30, 0x7, 0x0, 0x1, [@IPSET_ATTR_IFACE={0x14, 0x17, 'vcan0\x00'}, @IPSET_ATTR_IP2_TO={0x18, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @loopback}}]}]}, 0xec}}, 0x10) 20:21:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x1) socket$netlink(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1}) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='devices.list\x00', 0x0, 0x0) write$FUSE_POLL(r2, &(0x7f0000000140)={0x18, 0xfffffffffffffffe, 0x2, {0x5}}, 0x18) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00*\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="37180e98001b2b00e71a7d0500b8"], 0x24}}, 0x0) 20:21:40 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(r1, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, &(0x7f0000000180)) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4), 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x23, &(0x7f0000000080), 0x8) r3 = socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f00000002c0)={0x1, 0x5}, 0x8) syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') r4 = socket(0x11, 0x800000003, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r4, 0x84, 0x16, &(0x7f0000000200)={0x5, [0x9, 0x400, 0x1, 0x1, 0x400]}, &(0x7f0000000280)=0xe) sendmsg$OSF_MSG_ADD(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="f8693376037a1f2b948ef12548a953805b00de6b36f926bba0561aea00e4822ebc740f5771e152f7012c2572498fe125f44649edf94c865fd3d02d3278b5a62bb5fdf98d161a31f959cbb5ce14fcdfc09493d53325ba6e039e2abffcc9e03165ee790ab9a7a780dc86f6b745ac9cb38d4f44e5fe59d597a84ec4d6fb7a3398ba497b89c0a442330972a9dd9e27a101f5464826454e7f8c2d13cbeefe455d5e1273a6473df7e5ab3139f2848bd5a14d4f6f2290ebb9583f01a3c472e16033053c7c3c9f20a3121f21a23ee3577a59e9bad782a6334b89fbd7fb9a5b9b0900c431e0947bb73afa6f4c8f9a"], 0x1}}, 0x4000040) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 266.781910][ T9633] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 266.826091][ T9633] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 20:21:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x1) socket$netlink(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1}) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='devices.list\x00', 0x0, 0x0) write$FUSE_POLL(r2, &(0x7f0000000140)={0x18, 0xfffffffffffffffe, 0x2, {0x5}}, 0x18) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00*\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="37180e98001b2b00e71a7d0500b8"], 0x24}}, 0x0) 20:21:41 executing program 0: r0 = socket(0x10, 0x80002, 0x0) syz_emit_ethernet(0x3e, &(0x7f00000003c0)={@multicast, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "27de21", 0x8, 0x0, 0x0, @private0, @empty, {[@srh={0x0, 0x0, 0x5}]}}}}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="290be201abfdac74"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 267.098020][ C0] hrtimer: interrupt took 92766 ns [ 267.120857][ T9637] IPVS: ftp: loaded support on port[0] = 21 20:21:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x1) socket$netlink(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1}) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='devices.list\x00', 0x0, 0x0) write$FUSE_POLL(r2, &(0x7f0000000140)={0x18, 0xfffffffffffffffe, 0x2, {0x5}}, 0x18) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00*\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="37180e98001b2b00e71a7d0500b8"], 0x24}}, 0x0) 20:21:41 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="d40000001000390e0000000000dfff0000000000", @ANYRES32=0x0, @ANYBLOB="030000000000000008000a00", @ANYRES32=0x6, @ANYBLOB="ac0012000800010067726500a000020008000700e00000010500170000030000060003003f000000060011004e24690005001600020000000500170000000000050008000000000008000600ac141419"], 0xd4}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x0) getrusage(0x1, &(0x7f0000000000)) [ 267.668716][ T9638] IPVS: ftp: loaded support on port[0] = 21 20:21:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x1) socket$netlink(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1}) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='devices.list\x00', 0x0, 0x0) write$FUSE_POLL(r2, &(0x7f0000000140)={0x18, 0xfffffffffffffffe, 0x2, {0x5}}, 0x18) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00*\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="37180e98001b2b00e71a7d0500b8"], 0x24}}, 0x0) [ 267.925369][ T9681] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.0'. 20:21:42 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000640)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x150, 0x24, 0xb0f, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {0x8}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo_fast={0xf, 0x1, 'pfifo_fast\x00'}, @TCA_RATE={0x6, 0x5, {0x7, 0x9}}, @TCA_EGRESS_BLOCK={0x8}, @TCA_STAB={0x10c, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x40, 0x2, 0x0, 0x3, 0x0, 0x0, 0x385, 0x5}}, {0xe, 0x2, [0x5, 0x1a, 0x401, 0x2, 0x101]}}, {{0x1c, 0x1, {0x4, 0xfe, 0xe5f, 0x1071, 0x2, 0x800, 0x2, 0x7}}, {0x12, 0x2, [0x0, 0x1000, 0x1, 0xe9b0, 0x5, 0x2, 0x1ff]}}, {{0x1c, 0x1, {0x6, 0x4, 0x4, 0x7, 0x1, 0x4, 0x9, 0x6}}, {0x10, 0x2, [0x0, 0xc000, 0x1, 0x3ff, 0x7f, 0x400]}}, {{0x1c, 0x1, {0xb1, 0x1, 0xfaa5, 0x9d44, 0x2, 0x10001, 0xffffff44, 0x5}}, {0xe, 0x2, [0x66, 0xa1b, 0xffff, 0x7, 0x1f]}}, {{0x1c, 0x1, {0x1f, 0x6, 0xfff9, 0x7, 0x1, 0x80, 0x8000, 0x1}}, {0x6, 0x2, [0x1]}}, {{0x1c, 0x1, {0x9, 0x1, 0x1, 0x101, 0x2, 0x3, 0x7, 0x7}}, {0x12, 0x2, [0x5, 0x5, 0x7, 0x401, 0x5, 0x7, 0x0]}}]}]}, 0x150}}, 0x0) 20:21:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x1) socket$netlink(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1}) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='devices.list\x00', 0x0, 0x0) write$FUSE_POLL(r2, &(0x7f0000000140)={0x18, 0xfffffffffffffffe, 0x2, {0x5}}, 0x18) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00*\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="37180e98001b2b00e71a7d0500b8"], 0x24}}, 0x0) 20:21:42 executing program 0: clone(0x8000000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x2}}, @int={0x0, 0x0, 0x0, 0x1, 0x5}]}}, &(0x7f0000001900)=""/140, 0x42, 0x8c, 0x8}, 0x20) ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x28, 0x3, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @fccp}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x28}}, 0x0) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x8c, 0x13, 0xa, 0x801, 0x0, 0x0, {0xa, 0x0, 0x8}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x5}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x2}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x2}]}, 0x8c}, 0x1, 0x0, 0x0, 0x84}, 0xc841) [ 268.508909][ T1065] tipc: TX() has been purged, node left! [ 268.679768][ T9721] BPF:[1] ARRAY (anon) [ 268.684122][ T9721] BPF:type_id=3 index_type_id=2 nr_elems=0 [ 268.690453][ T9721] BPF: [ 268.693261][ T9721] BPF:Invalid index [ 268.697240][ T9721] BPF: [ 268.697240][ T9721] [ 268.716016][ T9722] BPF:[1] ARRAY (anon) [ 268.720446][ T9722] BPF:type_id=3 index_type_id=2 nr_elems=0 [ 268.726552][ T9722] BPF: [ 268.729370][ T9722] BPF:Invalid index [ 268.733207][ T9722] BPF: [ 268.733207][ T9722] 20:21:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000815, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) socket$netlink(0x10, 0x3, 0x4) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040)='NLBL_UNLBL\x00') r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x28, 0x3, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @fccp}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x28}}, 0x0) writev(r2, &(0x7f0000000280)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010004081000418e00000004fcff", 0x58}], 0x1) 20:21:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x1) socket$netlink(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1}) openat$cgroup_ro(r1, &(0x7f00000000c0)='devices.list\x00', 0x0, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00*\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="37180e98001b2b00e71a7d0500b8"], 0x24}}, 0x0) 20:21:42 executing program 0: clone(0x8000000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x2}}, @int={0x0, 0x0, 0x0, 0x1, 0x5}]}}, &(0x7f0000001900)=""/140, 0x42, 0x8c, 0x8}, 0x20) ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x28, 0x3, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @fccp}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x28}}, 0x0) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x8c, 0x13, 0xa, 0x801, 0x0, 0x0, {0xa, 0x0, 0x8}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x5}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x2}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x2}]}, 0x8c}, 0x1, 0x0, 0x0, 0x84}, 0xc841) [ 269.129992][ T9738] BPF:[1] ARRAY (anon) [ 269.134258][ T9738] BPF:type_id=3 index_type_id=2 nr_elems=0 [ 269.140869][ T9738] BPF: [ 269.143682][ T9738] BPF:Invalid index [ 269.147611][ T9738] BPF: [ 269.147611][ T9738] 20:21:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x1) socket$netlink(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1}) openat$cgroup_ro(r1, &(0x7f00000000c0)='devices.list\x00', 0x0, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00*\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="37180e98001b2b00e71a7d0500b8"], 0x24}}, 0x0) 20:21:43 executing program 2: clone(0x8000000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x2}}, @int={0x0, 0x0, 0x0, 0x1, 0x5}]}}, &(0x7f0000001900)=""/140, 0x42, 0x8c, 0x8}, 0x20) ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x28, 0x3, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @fccp}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x28}}, 0x0) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x8c, 0x13, 0xa, 0x801, 0x0, 0x0, {0xa, 0x0, 0x8}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x5}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x2}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x2}]}, 0x8c}, 0x1, 0x0, 0x0, 0x84}, 0xc841) 20:21:43 executing program 0: unshare(0x66000480) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x1}) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) dup2(r0, r1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x28, 0x3, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @fccp}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x28}}, 0x0) fstat(r2, &(0x7f00000001c0)) ioctl$SOUND_MIXER_INFO(r1, 0x805c4d65, &(0x7f0000000240)) ioctl$VIDIOC_SUBDEV_G_EDID(r1, 0xc0245628, &(0x7f0000000140)={0x0, 0x7, 0xff, [], &(0x7f0000000080)=0x1b}) pipe(&(0x7f00000000c0)) close(0xffffffffffffffff) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x28, 0x3, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @fccp}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x28}}, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000014c0)={&(0x7f00000002c0)="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", &(0x7f00000012c0)=""/118, &(0x7f0000001340)="8ebad101e11ce6ebab9dcf6311d3d7fc173b3fbf275413974b30da9f4530245976f8d13fac7ac42d85a16eed5bcd5ccb7ca0973c790e036616a85187b6001dff6611a774e5f0d1cae8ef51c28a2290703aa567c24f763fe467749582c8fe563799cf771b2e54f4631f04bb70dbdf6a9dcd21f4ec093c13f314cad65ea11dbd6646a3e1a70252e3509ade5ce6ad420a2c0ff583e169d4", &(0x7f0000001400)="8ee8290c82ed6645e6b457fd0604bf431a7ca6db4596e31dc86d1671ae015d8d0907a6f06b1b1dd8554be10edd93f3c474d3c4f19b40caab4db4f17f0e5183336ca57e46f388e62f6cd132626a6bf3f27d9e9c6635d874ea1bca7bc84155abfc39ee7ec521a05ccc88f37fbfaf0063cd5b8ad71fc15717eb2442e2621eeb46bf5360c16922221ef8df664993bb2fd39051495103eeb112defbb68d9e95c6dba1b9ae59708ba2bea568e919e81e86bb647e03de86", 0x81, r1}, 0x38) splice(r3, 0x0, 0xffffffffffffffff, 0x0, 0x8001, 0x0) [ 269.518498][ T9749] BPF:[1] ARRAY (anon) [ 269.522797][ T9749] BPF:type_id=3 index_type_id=2 nr_elems=0 [ 269.529018][ T9749] BPF: [ 269.531823][ T9749] BPF:Invalid index [ 269.535932][ T9749] BPF: [ 269.535932][ T9749] 20:21:43 executing program 2: clone(0x8000000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x2}}, @int={0x0, 0x0, 0x0, 0x1, 0x5}]}}, &(0x7f0000001900)=""/140, 0x42, 0x8c, 0x8}, 0x20) ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x28, 0x3, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @fccp}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x28}}, 0x0) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x8c, 0x13, 0xa, 0x801, 0x0, 0x0, {0xa, 0x0, 0x8}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x5}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x2}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x2}]}, 0x8c}, 0x1, 0x0, 0x0, 0x84}, 0xc841) [ 269.618911][ T9752] IPVS: ftp: loaded support on port[0] = 21 20:21:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x1) socket$netlink(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1}) openat$cgroup_ro(r1, &(0x7f00000000c0)='devices.list\x00', 0x0, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00*\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="37180e98001b2b00e71a7d0500b8"], 0x24}}, 0x0) [ 269.830558][ T9766] BPF:[1] ARRAY (anon) [ 269.834815][ T9766] BPF:type_id=3 index_type_id=2 nr_elems=0 [ 269.841171][ T9766] BPF: [ 269.843986][ T9766] BPF:Invalid index [ 269.847976][ T9766] BPF: [ 269.847976][ T9766] 20:21:43 executing program 2: clone(0x8000000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x2}}, @int={0x0, 0x0, 0x0, 0x1, 0x5}]}}, &(0x7f0000001900)=""/140, 0x42, 0x8c, 0x8}, 0x20) ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x28, 0x3, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @fccp}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x28}}, 0x0) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x8c, 0x13, 0xa, 0x801, 0x0, 0x0, {0xa, 0x0, 0x8}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x5}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x2}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x2}]}, 0x8c}, 0x1, 0x0, 0x0, 0x84}, 0xc841) 20:21:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x1) socket$netlink(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1}) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0xfffffffffffffffe, 0x2, {0x5}}, 0x18) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00*\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="37180e98001b2b00e71a7d0500b8"], 0x24}}, 0x0) [ 270.171209][ T9785] BPF:[1] ARRAY (anon) [ 270.175553][ T9785] BPF:type_id=3 index_type_id=2 nr_elems=0 [ 270.181394][ T9785] BPF: [ 270.184187][ T9785] BPF:Invalid index [ 270.188257][ T9785] BPF: [ 270.188257][ T9785] 20:21:44 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendto$inet(r0, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x14, 0x3, 0x8, 0x201}, 0x14}}, 0x0) ioctl$sock_netdev_private(r1, 0x89fa, &(0x7f0000000140)="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") shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0xd, &(0x7f00000000c0), &(0x7f0000000000)=0x8) 20:21:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x1) socket$netlink(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1}) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0xfffffffffffffffe, 0x2, {0x5}}, 0x18) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00*\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="37180e98001b2b00e71a7d0500b8"], 0x24}}, 0x0) 20:21:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x1) socket$netlink(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1}) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0xfffffffffffffffe, 0x2, {0x5}}, 0x18) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00*\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="37180e98001b2b00e71a7d0500b8"], 0x24}}, 0x0) 20:21:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x1) socket$netlink(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='devices.list\x00', 0x0, 0x0) write$FUSE_POLL(r2, &(0x7f0000000140)={0x18, 0xfffffffffffffffe, 0x2, {0x5}}, 0x18) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00*\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="37180e98001b2b00e71a7d0500b8"], 0x24}}, 0x0) 20:21:45 executing program 2: unshare(0x6000400) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x2) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000480)=ANY=[@ANYBLOB="aaaaaaaaeaaaaaaaaaaaaaaa86dd60000400f51f0600fe8000100000000000000000000000bb090000000000000000000000000000aa00004e2242fb78dd0a98e56f926dd9339a089d46847f52e45b8ec9175500000000228861ed057ba0647e807c2766db2a815bc2a1ab4d45b80b4fbdc3129b60618852bfe13fa7c963a2367fda5d5350b4d7e50ef8f3bb2c43206ddeefdbded66c6b74f80b58d83553bbf5969f84bd5c9106562da4a7b4b8384124e02f1bd67b85f2", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="8000000090780000080a00000000000000000402"], 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r4 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) r5 = add_key(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)="d3", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r5, r3, r4}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'vmac64(aes)\x00'}}) keyctl$invalidate(0x15, r4) fcntl$lock(r2, 0x7, &(0x7f0000000180)={0x1}) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) dup2(r2, r6) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x58, 0x0, 0x300, 0x70bd28, 0x25dfdbfd, {}, [@NL80211_ATTR_STA_FLAGS={0x1c, 0x11, 0x0, 0x1, [@NL80211_STA_FLAG_ASSOCIATED, @NL80211_STA_FLAG_AUTHORIZED={0xffffffffffffff49}, @NL80211_STA_FLAG_ASSOCIATED={0x4}, @NL80211_STA_FLAG_ASSOCIATED={0x4}, @NL80211_STA_FLAG_ASSOCIATED={0x4}, @NL80211_STA_FLAG_WME={0x4}]}, @NL80211_ATTR_OPMODE_NOTIF={0x5, 0xc2, 0x2}, @NL80211_ATTR_STA_PLINK_STATE={0x5, 0x74, 0x1}, @NL80211_ATTR_LOCAL_MESH_POWER_MODE={0x8, 0xa4, 0x1}, @NL80211_ATTR_MESH_PEER_AID={0x6, 0xed, 0x26e}, @NL80211_ATTR_STA_VLAN={0x8}]}, 0x58}, 0x1, 0x0, 0x0, 0x440c0}, 0x24000080) ioctl$NS_GET_USERNS(r2, 0xb701, 0x0) mq_timedreceive(r0, 0x0, 0x0, 0x0, 0x0) openat$sndtimer(0xffffff9c, &(0x7f00000000c0)='/dev/snd/timer\x00', 0x10000) 20:21:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x1) socket$netlink(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='devices.list\x00', 0x0, 0x0) write$FUSE_POLL(r2, &(0x7f0000000140)={0x18, 0xfffffffffffffffe, 0x2, {0x5}}, 0x18) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00*\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="37180e98001b2b00e71a7d0500b8"], 0x24}}, 0x0) 20:21:46 executing program 2: unshare(0x6000400) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x2) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000480)=ANY=[@ANYBLOB="aaaaaaaaeaaaaaaaaaaaaaaa86dd60000400f51f0600fe8000100000000000000000000000bb090000000000000000000000000000aa00004e2242fb78dd0a98e56f926dd9339a089d46847f52e45b8ec9175500000000228861ed057ba0647e807c2766db2a815bc2a1ab4d45b80b4fbdc3129b60618852bfe13fa7c963a2367fda5d5350b4d7e50ef8f3bb2c43206ddeefdbded66c6b74f80b58d83553bbf5969f84bd5c9106562da4a7b4b8384124e02f1bd67b85f2", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="8000000090780000080a00000000000000000402"], 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r4 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) r5 = add_key(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)="d3", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r5, r3, r4}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'vmac64(aes)\x00'}}) keyctl$invalidate(0x15, r4) fcntl$lock(r2, 0x7, &(0x7f0000000180)={0x1}) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) dup2(r2, r6) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x58, 0x0, 0x300, 0x70bd28, 0x25dfdbfd, {}, [@NL80211_ATTR_STA_FLAGS={0x1c, 0x11, 0x0, 0x1, [@NL80211_STA_FLAG_ASSOCIATED, @NL80211_STA_FLAG_AUTHORIZED={0xffffffffffffff49}, @NL80211_STA_FLAG_ASSOCIATED={0x4}, @NL80211_STA_FLAG_ASSOCIATED={0x4}, @NL80211_STA_FLAG_ASSOCIATED={0x4}, @NL80211_STA_FLAG_WME={0x4}]}, @NL80211_ATTR_OPMODE_NOTIF={0x5, 0xc2, 0x2}, @NL80211_ATTR_STA_PLINK_STATE={0x5, 0x74, 0x1}, @NL80211_ATTR_LOCAL_MESH_POWER_MODE={0x8, 0xa4, 0x1}, @NL80211_ATTR_MESH_PEER_AID={0x6, 0xed, 0x26e}, @NL80211_ATTR_STA_VLAN={0x8}]}, 0x58}, 0x1, 0x0, 0x0, 0x440c0}, 0x24000080) ioctl$NS_GET_USERNS(r2, 0xb701, 0x0) mq_timedreceive(r0, 0x0, 0x0, 0x0, 0x0) openat$sndtimer(0xffffff9c, &(0x7f00000000c0)='/dev/snd/timer\x00', 0x10000) 20:21:46 executing program 0: unshare(0x66000480) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x1}) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) dup2(r0, r1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x28, 0x3, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @fccp}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x28}}, 0x0) fstat(r2, &(0x7f00000001c0)) ioctl$SOUND_MIXER_INFO(r1, 0x805c4d65, &(0x7f0000000240)) ioctl$VIDIOC_SUBDEV_G_EDID(r1, 0xc0245628, &(0x7f0000000140)={0x0, 0x7, 0xff, [], &(0x7f0000000080)=0x1b}) pipe(&(0x7f00000000c0)) close(0xffffffffffffffff) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x28, 0x3, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @fccp}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x28}}, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000014c0)={&(0x7f00000002c0)="a1d7762d6c8664b92678fe49913e9e28c2ed624a1dc020f2c2f875b074c1eb4d02f2efca3dbe8db5c732186138f348759982a61e3ca164650c411b6aa79e74b615c8b86208a4b32adfbf014160335989bf60ab195df53681d28f4de524e47e66c0204ae6508d159d1aeea6d9ad654b0c36c28a808bd7f8f500976ca1694cccd1642814c4988e5176fe0380aebedb6a1545c553f0441e254d53892fe470949d1eb234f01b49b02d0552624b6116c3b111c886eb568528ae0f7eedb6bcf94f5df166ab4543745e6dd73b69a4e829843705b316cdf182e7c3ee6870391aabb44364212d74c52b0aa8e59bf638a1a812ddb7bd453cbbd2189f3f0f16c0fc5e51fb1b9a42624b813c95d9d6b40585d6fa21e23354ab79fe8179ff1829f69f7a20778b31ffa9622146d9feacdabbe4bbbc039928a5c62345b65555758da28fa75480812d9384c0ff1e993d953fff0b18de4f84736abd693cbd52071739d67621113071b2e4bc8c56229153062b0257b92ca873c15d8f6c0d06b4440070d0b85b4af1d2999ac17b04ac3c8fd04f5f51608cfedee2c106735cc48e9a5eb3e01cd74973a6a2fc78c5e6161463facd5b5827d97852cf700a0667ecb7dd7e46d5c6db9e787631e06f6d0e06565d4576a2bbea5bd4f560b82c703c9d74000a6baa4fcbe8a04c620d2eeb2787824d77065d1a03543f4790e75a82e4b650d7df01c784a9cfbe77e8e488a78f26327265e4654c9fa6df5a356cb68c146b28a55bc80bec81f51ac041da842c4bdcd314f865c05f883a4b31876ecc9519eb98718d7a8f83552624fc78209a774681d582c824d9a3ba591c4f742782e93eb3a5aae6ccfd41ca2084f05be99729f0a0767980168268b5bf3af25e152fd94c7714544b7bdc7719a579aa65b027cc2b9abc7b7719d109aba4c08b553fb9fe1c681249d1ecb907efd44313a69a230f170fef6d5a5ff5404f31d332074e15d6ba1c98e7f247b37f3ca54039721a565a937d89d2cb2420832b26aaaf39bc60fb4506fc57f4b2180b08b62c381d757cc4ff8e1473038a19682a35fee511b6fd720a4cd4d5d7a7ebceafa172f17b8102a43311bba33a2b63dd485be086fdd43a0ed03e36b1601ca05e9cfc9845057bb02bea8242640fffb03470b8facdd70fcb06140fcb3b84317f6c13cc9e6c5efb34f7a0c2d03467c51c389532dee142b5dc6d8fe6c1e599892137f4b674b792d6730325d38d7c5feb52d33cec03b844066396aa6aa08ea277b6fc892c4b6bf2087750202675c12e075f97341d3ea2502cd46c8380f0320919a8795d2b25ed1eda00b91cb6a6a889d0f7d2e53f59b67e63045fcc6a1707a630d6165280a28517c3da6cf94c709f12f49f6dabe51901960187646147c28a439bdc7bcd1df9444afb3765a88196cda65403799807940ef924e8d8898d297226e3a6f0b29ddca1e18a7be4891eafcfa332ff12a827f3426185876a90ebee39e910f13e7cc0d212676d414815269b7b2802d88ab970f2f9fe32ebedc85e824ccfb94f7c1d10045cda05fbf38e965d4242e24b82c052132f53b97e18adf19ab0352f49c50854a9c6c6ca5d6c93c25827c9fed5c0ded410aa234863876f4e79e8456bd8d3c856ad4492c933ae727e7e98f463d63e36d55ed2d9be9e913bb997033bbd8ab5be5819b7c2eaa31aee5802b856e2bd62d2797b9915a0c33f6cc2618c758612c2f36a30b5a0168df4ff42e4971d28998bd68c72019a469d27e40ea0bb1aef6bb81225907eb2beceb2fe1dc339a315a4881f8ea84e8303f953cebacb67b9605bf34ddc1b3ba91d3300e879fb83d11c24f62185d0e3eff76035012205a11757b23cb8e961655cb8e01be71abdba5d0a931d6527700bcec769864f127e902d400ee041e6a8106e7af7ea7bddd285d7e82279b21bf51512d777053f626c35ea2db1fa2332448eb1565db22a6894d5db990c9121e9dba79a00d92daaca73b8446a5d72bd761a1525d3734d09b1b388e8f69f488cc22384545ed047be3dba02c973d0ea0ad542bcce0db63e530bedffc857f620e79d3a5b6c9e573201b03d9b42771ab11847310d7088a4e913fa3ec078c75a4eaff62274bc03ac385e9fd1860ed32522b821f765091197be4d5acfcec27a86a0d550c7e0aa872b5132ee50cc524c8e02b4457bc72884bc150974635438b1324132a792999fad7d006aff81a1b4a8327676c40ae7a7c964598271c11896b6c55e21d1ebf867e31c4263a9a400553a85603a5e6bba06062c1108e6df25e430b9a7e8d6f5a23556528078a54ff9697ed9d4178fbdd79f8dbc0124ef321068e9405a221774a61439c0ee9d19a27ee5ccd78952f3fb4215dc49ee5446459bba1cf517e2b06f184810c03cac8cfe82423772bc59901ffd894f515ede1b80fce515f6903d1e0495754d26642feebb232f121dfe7591640126ca0aebf559d8079a1838f88628f15556d30f13388ce2842b509b23a45c3ab53eefb21eb6dc38c5eae5125bf816f4d124a7a2d377e55d0b8c4d2f45f9ef078acb4ea21aaa34a7a6af10af617c30de9068ecc329d76a01d8db4a7325ab625c33af2da27c434f979fca4d330902e9c5a52e45f14867222cdb07026fd783b2509db735951b6026e24816fac3a5efe2adefbd0059fbccd44d99854023078303129ec069563bfa732921158d75fb59e773accf00c3bd23299149681a26f843847cd15ff554a7085bd3008878e93cb0c3ffca0a7e639900d2d673dcc9fd36fd8bc0dd933ffb3c197e12d66b64b124d84fa631d5015591c14a506a2a97101ac281adb6ecd30050cdc3c397bc3ba43fe75139fe02fff7b5b668121c71f78af56ea13e1629c92119c5eb15cb7acb9927e6c7e08f130e37705c71df0139bacf1d303ad2c2dfdae6f6df64e52563826e17e2334a74282381a3cae7d0e91ec9c1c8a9ad3e4f180cd6d623162b799f3698221cced718365b65011c14d5a573f070eb2afa4fcfb7c5033ea236f1ee568ea244284b93fb24e287c709b0f33594a5fc78ea6aaad6737a15636f2f28864bb88156af169cb14c3d69c13b7b15ddc94803ecbf64cf1a76335a462ee44227ff2d7947c92e7de3b57b38b750ac5c293b0dd9239b1b7d06d037906b7fe0f8bba39670e50df22df534e5c074e269777b544438c8b3952645bf91027981f35bb8546bf133313728c2efacc19d6a6f41a96394c4f632e2934edb4bee4bfbfb03cd39660e6ca5deba8627e906cda5c46e5703ec88f2b705c56adf656c158bdc6ec517304b0c3c35d04810063e15e59b8814378081e3a94634713e330f76fca3ef6a0156c248f09a029423281f0f63069a57ca3a593d7f57831508e87a1cdd54dac08b854b69021fcc73775a997b24ff427e3c86d49b3330d55f49c6fc31fcb057a245440679a9c9fb12c236a3edce710704d0bede2cb80b494cdeeebaac10d21adf2bfd5106d5850afd60677cc2695ac0492a6f04fcfa19cc34194a9698de32f57224ffb3c806480a3b062a325d3fcd7a7dfbc79ef4e81f91ee5e8b21bae70b8a8d08ca3f92af2642f646834f26a3123cc3d37a6335b8ae0987b74354caf93d6fca214dd074b931ad9ecd3ee5ef1ed26ee096369d0bf766bc4dc62326204cb79ad9bcb41160415d379b6b34f62d60db46995c274b0e8ee9ebbc1b10570cd9a9324450dbbf6834e245367136e9c6df0fc060628b4b31e92fb12c5e4441e5fb78d1142264613f055fe697243f58d78ebd56147b5aa37ca3d5e2ab4e5d5178e00925a501aa9db6cf7ea4fe83cb6ac719cd9a756c070caf26e718141e990dc604faeba73a69e1fafb8f247fa844f0d6c1e6788dcf9ce97c012454c1c364a61ff95a4916d8ccb32c478d15f117a112a048d168891720789d33b11e7db51c8da28d6853c5367c1d4d0a85d1dd2bc84c5d36fde854d50cb6fff67e41b92aa0c97d0be53a3cf14cc22d633592be03effba4775566abd8fb716c9037387dd55eaa64d0168d1276071baafe255bf03386980889c333ef1df47cc4f668a3f62c6eae7720bb949b044d5b7c45b7abdb68ddaec17b1b5296d815d2f24bc83121825f82e4c1e2dcf9c770f8f10fa4b6d9156412e7a969d0d401aa561944cacac6fc9054e3b3fc826d44c667dfb2731df2b18d733613681e5d25828e47fd04f0e3319241676a08389ccb2f4ffc4a297b3c3c3ea871cc9f51b5e294a661517ea52d672261cd2b9ba703131b05eb9bcd97cc1b5cdfcb1e3bd9869dac68e75c1dec5eb813d20f519f74adcd1e9921662ec3e1b4580a5c13956d238414a9d65953d2afcce5745d3051dd145126138b85007ca221a66232d8cb2f64abf549bc47306aab099988d9d76cc88aaa8bc478b49a723ea708bcea314a9489d914fb04ca9013ba7c5440801314503cb95d872ceb395fea7a7c95518a5d7f67156782132a4f3e631ebda8a7feebe574e3a98a8c24f867ff60684fa0b730c27230647cf057ccf17cfd3c845e9f43428c88120b98767b6535faf3beb5bffa95df958fd4f6c89e2f390308994cdf46ac6e39e5ebc32a433b61191b5821762b699a281760392cfc55da807e23a3e99eb3741a43d3abc03815c96cc0faef8b81b0225eb698a8c07d78e62a6cd5bfd544e0db303a633866011b6f2a22dbecdceb15e1b4d9cec0087f42e27ac21e0e56fe3ca88c660fa4667ed27af4bcbc3544a8dfacb03aa215b0dac24006c8c65b8d22e207315f2291495c22814d1c3ad1aa3ff6dfab2228f729d218275b35aa49538510ca05f761058a9b6e3f82c9b1767dfc6826496f5d7eab2df3898a43f9a036c49a70b4d794e649bd0d41531a611ffd6596be7054151ac45c763c5e0acc1fb74543397a4b0f7b16b3bd240295450d22d2325f8105d702011a7292a4a96bdf705495992df10c1aad74799817b1c9146832dc85830bd7368b5b64bec19b001a035224300b200970dde3d66b3e9365cc0cba72b51f715d17768afe125ac1a4aeeb0eeff4e9c5964b1bdd702a739da3e928f3a1055dbe81613c56e44d026c8946f41488e01004d619ea84bb7f202333ebaea8b41f3c32c760230bab3a9d558ae7d1ebacf2c8b6263ee248a6de9ce593e59667a87fb49a477fae36bbda951f2b8b701fedc4fe45438f26ecb3cd806592bddec1a894dfafcdba595c4b3b24f726e1c85a10ba4c5cfbe27f27cf1430ed76d26b65294666fd93db17b36916dbdbf3398cc5f0414934cdcab5369b1e451af5fe6a4bce1c4d7550da0b2a6e397843155922730eecbd0931c33c6004ec0e39faf53df0bcab01b0043769ecd79855bf59c8004da7c02e0d98fb2ff25bc426103cb74bc6c554958711613cce5fd3a8c3f205104f46fbc72b09d493dbc0f905197663a881ed8584bdbc5ee94b1774330cea822fd462daeb4981aba477b7fe685b8dff715eafb0f8713e0315405e3cfd44c61d89611cce620fde889838d518fb97451669810e0ba9615ee6bc5b2ed14a72a568297642d9ba18d2ad81c9a5e5fd700c08778600a29ecc064c0e69ce2e8f9f74e8bc1b6935faee5333382cd73ff7e02d6b8aa707c1f5ef72acbc4167d5dcf64803f44e6d5aa5898edd383935b63316ac9e7982a59c63722bf69ccd5ef654ef6348837a16d314ae7bda757969f1022aba92558a99575b1a87dcf02fe98f3008d930b9d761708295964ef4762e2bb2b7df562d970b171444285c58a62fb9cff230f4fc8e003fa0a5032715faf36269edd114d743aec8019f2d0bee056e64a271f8e7b83e1a1a7691d869d363e32e25fc2152b50c5ae5e6c37f0d07093579", &(0x7f00000012c0)=""/118, &(0x7f0000001340)="8ebad101e11ce6ebab9dcf6311d3d7fc173b3fbf275413974b30da9f4530245976f8d13fac7ac42d85a16eed5bcd5ccb7ca0973c790e036616a85187b6001dff6611a774e5f0d1cae8ef51c28a2290703aa567c24f763fe467749582c8fe563799cf771b2e54f4631f04bb70dbdf6a9dcd21f4ec093c13f314cad65ea11dbd6646a3e1a70252e3509ade5ce6ad420a2c0ff583e169d4", &(0x7f0000001400)="8ee8290c82ed6645e6b457fd0604bf431a7ca6db4596e31dc86d1671ae015d8d0907a6f06b1b1dd8554be10edd93f3c474d3c4f19b40caab4db4f17f0e5183336ca57e46f388e62f6cd132626a6bf3f27d9e9c6635d874ea1bca7bc84155abfc39ee7ec521a05ccc88f37fbfaf0063cd5b8ad71fc15717eb2442e2621eeb46bf5360c16922221ef8df664993bb2fd39051495103eeb112defbb68d9e95c6dba1b9ae59708ba2bea568e919e81e86bb647e03de86", 0x81, r1}, 0x38) splice(r3, 0x0, 0xffffffffffffffff, 0x0, 0x8001, 0x0) 20:21:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x1) socket$netlink(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='devices.list\x00', 0x0, 0x0) write$FUSE_POLL(r2, &(0x7f0000000140)={0x18, 0xfffffffffffffffe, 0x2, {0x5}}, 0x18) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00*\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="37180e98001b2b00e71a7d0500b8"], 0x24}}, 0x0) 20:21:46 executing program 2: unshare(0x6000400) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x2) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000480)=ANY=[@ANYBLOB="aaaaaaaaeaaaaaaaaaaaaaaa86dd60000400f51f0600fe8000100000000000000000000000bb090000000000000000000000000000aa00004e2242fb78dd0a98e56f926dd9339a089d46847f52e45b8ec9175500000000228861ed057ba0647e807c2766db2a815bc2a1ab4d45b80b4fbdc3129b60618852bfe13fa7c963a2367fda5d5350b4d7e50ef8f3bb2c43206ddeefdbded66c6b74f80b58d83553bbf5969f84bd5c9106562da4a7b4b8384124e02f1bd67b85f2", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="8000000090780000080a00000000000000000402"], 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r4 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) r5 = add_key(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)="d3", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r5, r3, r4}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'vmac64(aes)\x00'}}) keyctl$invalidate(0x15, r4) fcntl$lock(r2, 0x7, &(0x7f0000000180)={0x1}) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) dup2(r2, r6) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x58, 0x0, 0x300, 0x70bd28, 0x25dfdbfd, {}, [@NL80211_ATTR_STA_FLAGS={0x1c, 0x11, 0x0, 0x1, [@NL80211_STA_FLAG_ASSOCIATED, @NL80211_STA_FLAG_AUTHORIZED={0xffffffffffffff49}, @NL80211_STA_FLAG_ASSOCIATED={0x4}, @NL80211_STA_FLAG_ASSOCIATED={0x4}, @NL80211_STA_FLAG_ASSOCIATED={0x4}, @NL80211_STA_FLAG_WME={0x4}]}, @NL80211_ATTR_OPMODE_NOTIF={0x5, 0xc2, 0x2}, @NL80211_ATTR_STA_PLINK_STATE={0x5, 0x74, 0x1}, @NL80211_ATTR_LOCAL_MESH_POWER_MODE={0x8, 0xa4, 0x1}, @NL80211_ATTR_MESH_PEER_AID={0x6, 0xed, 0x26e}, @NL80211_ATTR_STA_VLAN={0x8}]}, 0x58}, 0x1, 0x0, 0x0, 0x440c0}, 0x24000080) ioctl$NS_GET_USERNS(r2, 0xb701, 0x0) mq_timedreceive(r0, 0x0, 0x0, 0x0, 0x0) openat$sndtimer(0xffffff9c, &(0x7f00000000c0)='/dev/snd/timer\x00', 0x10000) [ 273.033778][ T1065] tipc: TX() has been purged, node left! [ 273.047600][ T9853] IPVS: ftp: loaded support on port[0] = 21 20:21:47 executing program 2: unshare(0x66000480) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x1}) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) dup2(r0, r1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x28, 0x3, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @fccp}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x28}}, 0x0) fstat(r2, &(0x7f00000001c0)) ioctl$SOUND_MIXER_INFO(r1, 0x805c4d65, &(0x7f0000000240)) ioctl$VIDIOC_SUBDEV_G_EDID(r1, 0xc0245628, &(0x7f0000000140)={0x0, 0x7, 0xff, [], &(0x7f0000000080)=0x1b}) pipe(&(0x7f00000000c0)) close(0xffffffffffffffff) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x28, 0x3, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @fccp}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x28}}, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000014c0)={&(0x7f00000002c0)="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", &(0x7f00000012c0)=""/118, &(0x7f0000001340)="8ebad101e11ce6ebab9dcf6311d3d7fc173b3fbf275413974b30da9f4530245976f8d13fac7ac42d85a16eed5bcd5ccb7ca0973c790e036616a85187b6001dff6611a774e5f0d1cae8ef51c28a2290703aa567c24f763fe467749582c8fe563799cf771b2e54f4631f04bb70dbdf6a9dcd21f4ec093c13f314cad65ea11dbd6646a3e1a70252e3509ade5ce6ad420a2c0ff583e169d4", &(0x7f0000001400)="8ee8290c82ed6645e6b457fd0604bf431a7ca6db4596e31dc86d1671ae015d8d0907a6f06b1b1dd8554be10edd93f3c474d3c4f19b40caab4db4f17f0e5183336ca57e46f388e62f6cd132626a6bf3f27d9e9c6635d874ea1bca7bc84155abfc39ee7ec521a05ccc88f37fbfaf0063cd5b8ad71fc15717eb2442e2621eeb46bf5360c16922221ef8df664993bb2fd39051495103eeb112defbb68d9e95c6dba1b9ae59708ba2bea568e919e81e86bb647e03de86", 0x81, r1}, 0x38) splice(r3, 0x0, 0xffffffffffffffff, 0x0, 0x8001, 0x0) 20:21:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x1) socket$netlink(0x10, 0x3, 0x0) fcntl$lock(0xffffffffffffffff, 0x26, &(0x7f0000000180)={0x1}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='devices.list\x00', 0x0, 0x0) write$FUSE_POLL(r1, &(0x7f0000000140)={0x18, 0xfffffffffffffffe, 0x2, {0x5}}, 0x18) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00*\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="37180e98001b2b00e71a7d0500b8"], 0x24}}, 0x0) [ 273.348782][ T9879] IPVS: ftp: loaded support on port[0] = 21 20:21:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x1) socket$netlink(0x10, 0x3, 0x0) fcntl$lock(0xffffffffffffffff, 0x26, &(0x7f0000000180)={0x1}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='devices.list\x00', 0x0, 0x0) write$FUSE_POLL(r1, &(0x7f0000000140)={0x18, 0xfffffffffffffffe, 0x2, {0x5}}, 0x18) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00*\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="37180e98001b2b00e71a7d0500b8"], 0x24}}, 0x0) 20:21:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x1) socket$netlink(0x10, 0x3, 0x0) fcntl$lock(0xffffffffffffffff, 0x26, &(0x7f0000000180)={0x1}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='devices.list\x00', 0x0, 0x0) write$FUSE_POLL(r1, &(0x7f0000000140)={0x18, 0xfffffffffffffffe, 0x2, {0x5}}, 0x18) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00*\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="37180e98001b2b00e71a7d0500b8"], 0x24}}, 0x0) 20:21:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x1) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1}) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='devices.list\x00', 0x0, 0x0) write$FUSE_POLL(r2, &(0x7f0000000140)={0x18, 0xfffffffffffffffe, 0x2, {0x5}}, 0x18) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00*\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="37180e98001b2b00e71a7d0500b8"], 0x24}}, 0x0) 20:21:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x1) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1}) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='devices.list\x00', 0x0, 0x0) write$FUSE_POLL(r2, &(0x7f0000000140)={0x18, 0xfffffffffffffffe, 0x2, {0x5}}, 0x18) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00*\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="37180e98001b2b00e71a7d0500b8"], 0x24}}, 0x0) 20:21:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x1) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1}) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='devices.list\x00', 0x0, 0x0) write$FUSE_POLL(r2, &(0x7f0000000140)={0x18, 0xfffffffffffffffe, 0x2, {0x5}}, 0x18) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00*\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="37180e98001b2b00e71a7d0500b8"], 0x24}}, 0x0) 20:21:49 executing program 3: ioctl$TIOCL_SELLOADLUT(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x5, 0x100000000, 0x6, 0x7ff, 0x101}) r0 = openat$binder_debug(0xffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$VFIO_IOMMU_MAP_DMA(r0, 0x3b71, &(0x7f0000000080)={0x20, 0x2, 0x1, 0x7360c434, 0x20}) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0185647, &(0x7f0000000100)={0x10000, 0x3b8000, 0x1, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x98091a, 0xd37, [], @value=0x9}}) ioctl$USBDEVFS_CONNECTINFO(r1, 0x40085511, &(0x7f0000000140)) openat$null(0xffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x20000, 0x0) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000200)={0x0}, &(0x7f0000000240)=0xc) ptrace$setregs(0xffffffffffffffff, r4, 0x1000, &(0x7f0000000280)="565da062817e882ba7f9bc76bea06542a9da72600cd7fa0e06e59d8948e5f057a4dd2326aac6e81d9a7702d2b07f5ea2aeb60ac815409f1060ad2d29e7da33e8d23f8a52e9ae52ceac29f8d4fb4e578c35266d8379ff5e225981d49bc4a8baa4d4416c0fb0f9fa022c7abea99a1f93ea863c523c83b3b0eab8e04343d55acd7e3afad314382803c8c8a62755a225edd17bb9108c0cd1b65b93") r5 = openat$qat_adf_ctl(0xffffff9c, &(0x7f0000000340)='/dev/qat_adf_ctl\x00', 0x703c00, 0x0) ioctl$KVM_GET_API_VERSION(r5, 0xae00, 0x0) sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x30, 0x0, 0x4, 0x70bd29, 0x25dfdbfc, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @private1={0xfc, 0x1, [], 0x1}}]}, 0x30}, 0x1, 0x0, 0x0, 0x404c085}, 0x41080) bind$nfc_llcp(r1, &(0x7f0000000480)={0x27, 0x1, 0x2, 0x1, 0x9, 0x5, "d805ba38db3c81dc1517805a5423371fa310fe6323808d712f41807056f5da708194c4c8cf3699d380f19270b0a76157e4915e411d63db4d6769812975db46", 0x22}, 0x58) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000580)={0x16, 0x98, 0xfa00, {&(0x7f0000000540)={0xffffffffffffffff}, 0x2, 0xffffffffffffffff, 0x30, 0x0, @in6={0xa, 0x4e24, 0xffff, @private2, 0x5}}}, 0xa0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x10, 0xfa00, {&(0x7f0000000500), r6}}, 0x18) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000006c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_MESH_CONFIG(r3, &(0x7f0000000780)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x28, r7, 0x3, 0x70bd2d, 0x25dfdbfd, {}, [@NL80211_ATTR_MESH_CONFIG={0x14, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_MAX_RETRIES={0x5, 0x5, 0x1}, @NL80211_MESHCONF_HWMP_CONFIRMATION_INTERVAL={0x6, 0x19, 0x41}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x44481}, 0x20002000) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f00000007c0)=0xb, 0x4) r8 = openat$bsg(0xffffff9c, &(0x7f0000000800)='/dev/bsg\x00', 0x600000, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r8, &(0x7f0000000900)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x20, 0x1411, 0x400, 0x70bd2c, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}]}, 0x20}, 0x1, 0x0, 0x0, 0x4c040}, 0x20000800) 20:21:49 executing program 0: unshare(0x66000480) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x1}) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) dup2(r0, r1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x28, 0x3, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @fccp}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x28}}, 0x0) fstat(r2, &(0x7f00000001c0)) ioctl$SOUND_MIXER_INFO(r1, 0x805c4d65, &(0x7f0000000240)) ioctl$VIDIOC_SUBDEV_G_EDID(r1, 0xc0245628, &(0x7f0000000140)={0x0, 0x7, 0xff, [], &(0x7f0000000080)=0x1b}) pipe(&(0x7f00000000c0)) close(0xffffffffffffffff) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x28, 0x3, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @fccp}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x28}}, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000014c0)={&(0x7f00000002c0)="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", &(0x7f00000012c0)=""/118, &(0x7f0000001340)="8ebad101e11ce6ebab9dcf6311d3d7fc173b3fbf275413974b30da9f4530245976f8d13fac7ac42d85a16eed5bcd5ccb7ca0973c790e036616a85187b6001dff6611a774e5f0d1cae8ef51c28a2290703aa567c24f763fe467749582c8fe563799cf771b2e54f4631f04bb70dbdf6a9dcd21f4ec093c13f314cad65ea11dbd6646a3e1a70252e3509ade5ce6ad420a2c0ff583e169d4", &(0x7f0000001400)="8ee8290c82ed6645e6b457fd0604bf431a7ca6db4596e31dc86d1671ae015d8d0907a6f06b1b1dd8554be10edd93f3c474d3c4f19b40caab4db4f17f0e5183336ca57e46f388e62f6cd132626a6bf3f27d9e9c6635d874ea1bca7bc84155abfc39ee7ec521a05ccc88f37fbfaf0063cd5b8ad71fc15717eb2442e2621eeb46bf5360c16922221ef8df664993bb2fd39051495103eeb112defbb68d9e95c6dba1b9ae59708ba2bea568e919e81e86bb647e03de86", 0x81, r1}, 0x38) splice(r3, 0x0, 0xffffffffffffffff, 0x0, 0x8001, 0x0) [ 275.701316][ T9938] IPVS: ftp: loaded support on port[0] = 21 20:21:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1}) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='devices.list\x00', 0x0, 0x0) write$FUSE_POLL(r2, &(0x7f0000000140)={0x18, 0xfffffffffffffffe, 0x2, {0x5}}, 0x18) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00*\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="37180e98001b2b00e71a7d0500b8"], 0x24}}, 0x0) 20:21:49 executing program 2: unshare(0x66000480) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x1}) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) dup2(r0, r1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x28, 0x3, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @fccp}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x28}}, 0x0) fstat(r2, &(0x7f00000001c0)) ioctl$SOUND_MIXER_INFO(r1, 0x805c4d65, &(0x7f0000000240)) ioctl$VIDIOC_SUBDEV_G_EDID(r1, 0xc0245628, &(0x7f0000000140)={0x0, 0x7, 0xff, [], &(0x7f0000000080)=0x1b}) pipe(&(0x7f00000000c0)) close(0xffffffffffffffff) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x28, 0x3, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @fccp}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x28}}, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000014c0)={&(0x7f00000002c0)="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", &(0x7f00000012c0)=""/118, &(0x7f0000001340)="8ebad101e11ce6ebab9dcf6311d3d7fc173b3fbf275413974b30da9f4530245976f8d13fac7ac42d85a16eed5bcd5ccb7ca0973c790e036616a85187b6001dff6611a774e5f0d1cae8ef51c28a2290703aa567c24f763fe467749582c8fe563799cf771b2e54f4631f04bb70dbdf6a9dcd21f4ec093c13f314cad65ea11dbd6646a3e1a70252e3509ade5ce6ad420a2c0ff583e169d4", &(0x7f0000001400)="8ee8290c82ed6645e6b457fd0604bf431a7ca6db4596e31dc86d1671ae015d8d0907a6f06b1b1dd8554be10edd93f3c474d3c4f19b40caab4db4f17f0e5183336ca57e46f388e62f6cd132626a6bf3f27d9e9c6635d874ea1bca7bc84155abfc39ee7ec521a05ccc88f37fbfaf0063cd5b8ad71fc15717eb2442e2621eeb46bf5360c16922221ef8df664993bb2fd39051495103eeb112defbb68d9e95c6dba1b9ae59708ba2bea568e919e81e86bb647e03de86", 0x81, r1}, 0x38) splice(r3, 0x0, 0xffffffffffffffff, 0x0, 0x8001, 0x0) [ 276.229955][ T9967] IPVS: ftp: loaded support on port[0] = 21 [ 276.259718][ T1065] tipc: TX() has been purged, node left! [ 276.326794][ T1065] tipc: TX() has been purged, node left! 20:21:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1}) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='devices.list\x00', 0x0, 0x0) write$FUSE_POLL(r2, &(0x7f0000000140)={0x18, 0xfffffffffffffffe, 0x2, {0x5}}, 0x18) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00*\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="37180e98001b2b00e71a7d0500b8"], 0x24}}, 0x0) 20:21:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1}) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='devices.list\x00', 0x0, 0x0) write$FUSE_POLL(r2, &(0x7f0000000140)={0x18, 0xfffffffffffffffe, 0x2, {0x5}}, 0x18) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00*\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="37180e98001b2b00e71a7d0500b8"], 0x24}}, 0x0) [ 276.970084][ T9993] IPVS: ftp: loaded support on port[0] = 21 20:21:51 executing program 1: socket$netlink(0x10, 0x3, 0x1) socket$netlink(0x10, 0x3, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x1}) r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='devices.list\x00', 0x0, 0x0) write$FUSE_POLL(r1, &(0x7f0000000140)={0x18, 0xfffffffffffffffe, 0x2, {0x5}}, 0x18) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00*\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="37180e98001b2b00e71a7d0500b8"], 0x24}}, 0x0) 20:21:51 executing program 1: socket$netlink(0x10, 0x3, 0x1) socket$netlink(0x10, 0x3, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x1}) r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='devices.list\x00', 0x0, 0x0) write$FUSE_POLL(r1, &(0x7f0000000140)={0x18, 0xfffffffffffffffe, 0x2, {0x5}}, 0x18) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00*\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="37180e98001b2b00e71a7d0500b8"], 0x24}}, 0x0) [ 278.013733][ T9993] chnl_net:caif_netlink_parms(): no params data found 20:21:52 executing program 1: socket$netlink(0x10, 0x3, 0x1) socket$netlink(0x10, 0x3, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x1}) r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='devices.list\x00', 0x0, 0x0) write$FUSE_POLL(r1, &(0x7f0000000140)={0x18, 0xfffffffffffffffe, 0x2, {0x5}}, 0x18) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00*\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="37180e98001b2b00e71a7d0500b8"], 0x24}}, 0x0) 20:21:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1}) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='devices.list\x00', 0x0, 0x0) write$FUSE_POLL(r2, &(0x7f0000000140)={0x18, 0xfffffffffffffffe, 0x2, {0x5}}, 0x18) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00*\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="37180e98001b2b00e71a7d0500b8"], 0x24}}, 0x0) [ 278.770168][ T9993] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.777524][ T9993] bridge0: port 1(bridge_slave_0) entered disabled state [ 278.787876][ T9993] device bridge_slave_0 entered promiscuous mode 20:21:52 executing program 0: unshare(0x66000480) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x1}) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) dup2(r0, r1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x28, 0x3, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @fccp}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x28}}, 0x0) fstat(r2, &(0x7f00000001c0)) ioctl$SOUND_MIXER_INFO(r1, 0x805c4d65, &(0x7f0000000240)) ioctl$VIDIOC_SUBDEV_G_EDID(r1, 0xc0245628, &(0x7f0000000140)={0x0, 0x7, 0xff, [], &(0x7f0000000080)=0x1b}) pipe(&(0x7f00000000c0)) close(0xffffffffffffffff) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x28, 0x3, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @fccp}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x28}}, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000014c0)={&(0x7f00000002c0)="a1d7762d6c8664b92678fe49913e9e28c2ed624a1dc020f2c2f875b074c1eb4d02f2efca3dbe8db5c732186138f348759982a61e3ca164650c411b6aa79e74b615c8b86208a4b32adfbf014160335989bf60ab195df53681d28f4de524e47e66c0204ae6508d159d1aeea6d9ad654b0c36c28a808bd7f8f500976ca1694cccd1642814c4988e5176fe0380aebedb6a1545c553f0441e254d53892fe470949d1eb234f01b49b02d0552624b6116c3b111c886eb568528ae0f7eedb6bcf94f5df166ab4543745e6dd73b69a4e829843705b316cdf182e7c3ee6870391aabb44364212d74c52b0aa8e59bf638a1a812ddb7bd453cbbd2189f3f0f16c0fc5e51fb1b9a42624b813c95d9d6b40585d6fa21e23354ab79fe8179ff1829f69f7a20778b31ffa9622146d9feacdabbe4bbbc039928a5c62345b65555758da28fa75480812d9384c0ff1e993d953fff0b18de4f84736abd693cbd52071739d67621113071b2e4bc8c56229153062b0257b92ca873c15d8f6c0d06b4440070d0b85b4af1d2999ac17b04ac3c8fd04f5f51608cfedee2c106735cc48e9a5eb3e01cd74973a6a2fc78c5e6161463facd5b5827d97852cf700a0667ecb7dd7e46d5c6db9e787631e06f6d0e06565d4576a2bbea5bd4f560b82c703c9d74000a6baa4fcbe8a04c620d2eeb2787824d77065d1a03543f4790e75a82e4b650d7df01c784a9cfbe77e8e488a78f26327265e4654c9fa6df5a356cb68c146b28a55bc80bec81f51ac041da842c4bdcd314f865c05f883a4b31876ecc9519eb98718d7a8f83552624fc78209a774681d582c824d9a3ba591c4f742782e93eb3a5aae6ccfd41ca2084f05be99729f0a0767980168268b5bf3af25e152fd94c7714544b7bdc7719a579aa65b027cc2b9abc7b7719d109aba4c08b553fb9fe1c681249d1ecb907efd44313a69a230f170fef6d5a5ff5404f31d332074e15d6ba1c98e7f247b37f3ca54039721a565a937d89d2cb2420832b26aaaf39bc60fb4506fc57f4b2180b08b62c381d757cc4ff8e1473038a19682a35fee511b6fd720a4cd4d5d7a7ebceafa172f17b8102a43311bba33a2b63dd485be086fdd43a0ed03e36b1601ca05e9cfc9845057bb02bea8242640fffb03470b8facdd70fcb06140fcb3b84317f6c13cc9e6c5efb34f7a0c2d03467c51c389532dee142b5dc6d8fe6c1e599892137f4b674b792d6730325d38d7c5feb52d33cec03b844066396aa6aa08ea277b6fc892c4b6bf2087750202675c12e075f97341d3ea2502cd46c8380f0320919a8795d2b25ed1eda00b91cb6a6a889d0f7d2e53f59b67e63045fcc6a1707a630d6165280a28517c3da6cf94c709f12f49f6dabe51901960187646147c28a439bdc7bcd1df9444afb3765a88196cda65403799807940ef924e8d8898d297226e3a6f0b29ddca1e18a7be4891eafcfa332ff12a827f3426185876a90ebee39e910f13e7cc0d212676d414815269b7b2802d88ab970f2f9fe32ebedc85e824ccfb94f7c1d10045cda05fbf38e965d4242e24b82c052132f53b97e18adf19ab0352f49c50854a9c6c6ca5d6c93c25827c9fed5c0ded410aa234863876f4e79e8456bd8d3c856ad4492c933ae727e7e98f463d63e36d55ed2d9be9e913bb997033bbd8ab5be5819b7c2eaa31aee5802b856e2bd62d2797b9915a0c33f6cc2618c758612c2f36a30b5a0168df4ff42e4971d28998bd68c72019a469d27e40ea0bb1aef6bb81225907eb2beceb2fe1dc339a315a4881f8ea84e8303f953cebacb67b9605bf34ddc1b3ba91d3300e879fb83d11c24f62185d0e3eff76035012205a11757b23cb8e961655cb8e01be71abdba5d0a931d6527700bcec769864f127e902d400ee041e6a8106e7af7ea7bddd285d7e82279b21bf51512d777053f626c35ea2db1fa2332448eb1565db22a6894d5db990c9121e9dba79a00d92daaca73b8446a5d72bd761a1525d3734d09b1b388e8f69f488cc22384545ed047be3dba02c973d0ea0ad542bcce0db63e530bedffc857f620e79d3a5b6c9e573201b03d9b42771ab11847310d7088a4e913fa3ec078c75a4eaff62274bc03ac385e9fd1860ed32522b821f765091197be4d5acfcec27a86a0d550c7e0aa872b5132ee50cc524c8e02b4457bc72884bc150974635438b1324132a792999fad7d006aff81a1b4a8327676c40ae7a7c964598271c11896b6c55e21d1ebf867e31c4263a9a400553a85603a5e6bba06062c1108e6df25e430b9a7e8d6f5a23556528078a54ff9697ed9d4178fbdd79f8dbc0124ef321068e9405a221774a61439c0ee9d19a27ee5ccd78952f3fb4215dc49ee5446459bba1cf517e2b06f184810c03cac8cfe82423772bc59901ffd894f515ede1b80fce515f6903d1e0495754d26642feebb232f121dfe7591640126ca0aebf559d8079a1838f88628f15556d30f13388ce2842b509b23a45c3ab53eefb21eb6dc38c5eae5125bf816f4d124a7a2d377e55d0b8c4d2f45f9ef078acb4ea21aaa34a7a6af10af617c30de9068ecc329d76a01d8db4a7325ab625c33af2da27c434f979fca4d330902e9c5a52e45f14867222cdb07026fd783b2509db735951b6026e24816fac3a5efe2adefbd0059fbccd44d99854023078303129ec069563bfa732921158d75fb59e773accf00c3bd23299149681a26f843847cd15ff554a7085bd3008878e93cb0c3ffca0a7e639900d2d673dcc9fd36fd8bc0dd933ffb3c197e12d66b64b124d84fa631d5015591c14a506a2a97101ac281adb6ecd30050cdc3c397bc3ba43fe75139fe02fff7b5b668121c71f78af56ea13e1629c92119c5eb15cb7acb9927e6c7e08f130e37705c71df0139bacf1d303ad2c2dfdae6f6df64e52563826e17e2334a74282381a3cae7d0e91ec9c1c8a9ad3e4f180cd6d623162b799f3698221cced718365b65011c14d5a573f070eb2afa4fcfb7c5033ea236f1ee568ea244284b93fb24e287c709b0f33594a5fc78ea6aaad6737a15636f2f28864bb88156af169cb14c3d69c13b7b15ddc94803ecbf64cf1a76335a462ee44227ff2d7947c92e7de3b57b38b750ac5c293b0dd9239b1b7d06d037906b7fe0f8bba39670e50df22df534e5c074e269777b544438c8b3952645bf91027981f35bb8546bf133313728c2efacc19d6a6f41a96394c4f632e2934edb4bee4bfbfb03cd39660e6ca5deba8627e906cda5c46e5703ec88f2b705c56adf656c158bdc6ec517304b0c3c35d04810063e15e59b8814378081e3a94634713e330f76fca3ef6a0156c248f09a029423281f0f63069a57ca3a593d7f57831508e87a1cdd54dac08b854b69021fcc73775a997b24ff427e3c86d49b3330d55f49c6fc31fcb057a245440679a9c9fb12c236a3edce710704d0bede2cb80b494cdeeebaac10d21adf2bfd5106d5850afd60677cc2695ac0492a6f04fcfa19cc34194a9698de32f57224ffb3c806480a3b062a325d3fcd7a7dfbc79ef4e81f91ee5e8b21bae70b8a8d08ca3f92af2642f646834f26a3123cc3d37a6335b8ae0987b74354caf93d6fca214dd074b931ad9ecd3ee5ef1ed26ee096369d0bf766bc4dc62326204cb79ad9bcb41160415d379b6b34f62d60db46995c274b0e8ee9ebbc1b10570cd9a9324450dbbf6834e245367136e9c6df0fc060628b4b31e92fb12c5e4441e5fb78d1142264613f055fe697243f58d78ebd56147b5aa37ca3d5e2ab4e5d5178e00925a501aa9db6cf7ea4fe83cb6ac719cd9a756c070caf26e718141e990dc604faeba73a69e1fafb8f247fa844f0d6c1e6788dcf9ce97c012454c1c364a61ff95a4916d8ccb32c478d15f117a112a048d168891720789d33b11e7db51c8da28d6853c5367c1d4d0a85d1dd2bc84c5d36fde854d50cb6fff67e41b92aa0c97d0be53a3cf14cc22d633592be03effba4775566abd8fb716c9037387dd55eaa64d0168d1276071baafe255bf03386980889c333ef1df47cc4f668a3f62c6eae7720bb949b044d5b7c45b7abdb68ddaec17b1b5296d815d2f24bc83121825f82e4c1e2dcf9c770f8f10fa4b6d9156412e7a969d0d401aa561944cacac6fc9054e3b3fc826d44c667dfb2731df2b18d733613681e5d25828e47fd04f0e3319241676a08389ccb2f4ffc4a297b3c3c3ea871cc9f51b5e294a661517ea52d672261cd2b9ba703131b05eb9bcd97cc1b5cdfcb1e3bd9869dac68e75c1dec5eb813d20f519f74adcd1e9921662ec3e1b4580a5c13956d238414a9d65953d2afcce5745d3051dd145126138b85007ca221a66232d8cb2f64abf549bc47306aab099988d9d76cc88aaa8bc478b49a723ea708bcea314a9489d914fb04ca9013ba7c5440801314503cb95d872ceb395fea7a7c95518a5d7f67156782132a4f3e631ebda8a7feebe574e3a98a8c24f867ff60684fa0b730c27230647cf057ccf17cfd3c845e9f43428c88120b98767b6535faf3beb5bffa95df958fd4f6c89e2f390308994cdf46ac6e39e5ebc32a433b61191b5821762b699a281760392cfc55da807e23a3e99eb3741a43d3abc03815c96cc0faef8b81b0225eb698a8c07d78e62a6cd5bfd544e0db303a633866011b6f2a22dbecdceb15e1b4d9cec0087f42e27ac21e0e56fe3ca88c660fa4667ed27af4bcbc3544a8dfacb03aa215b0dac24006c8c65b8d22e207315f2291495c22814d1c3ad1aa3ff6dfab2228f729d218275b35aa49538510ca05f761058a9b6e3f82c9b1767dfc6826496f5d7eab2df3898a43f9a036c49a70b4d794e649bd0d41531a611ffd6596be7054151ac45c763c5e0acc1fb74543397a4b0f7b16b3bd240295450d22d2325f8105d702011a7292a4a96bdf705495992df10c1aad74799817b1c9146832dc85830bd7368b5b64bec19b001a035224300b200970dde3d66b3e9365cc0cba72b51f715d17768afe125ac1a4aeeb0eeff4e9c5964b1bdd702a739da3e928f3a1055dbe81613c56e44d026c8946f41488e01004d619ea84bb7f202333ebaea8b41f3c32c760230bab3a9d558ae7d1ebacf2c8b6263ee248a6de9ce593e59667a87fb49a477fae36bbda951f2b8b701fedc4fe45438f26ecb3cd806592bddec1a894dfafcdba595c4b3b24f726e1c85a10ba4c5cfbe27f27cf1430ed76d26b65294666fd93db17b36916dbdbf3398cc5f0414934cdcab5369b1e451af5fe6a4bce1c4d7550da0b2a6e397843155922730eecbd0931c33c6004ec0e39faf53df0bcab01b0043769ecd79855bf59c8004da7c02e0d98fb2ff25bc426103cb74bc6c554958711613cce5fd3a8c3f205104f46fbc72b09d493dbc0f905197663a881ed8584bdbc5ee94b1774330cea822fd462daeb4981aba477b7fe685b8dff715eafb0f8713e0315405e3cfd44c61d89611cce620fde889838d518fb97451669810e0ba9615ee6bc5b2ed14a72a568297642d9ba18d2ad81c9a5e5fd700c08778600a29ecc064c0e69ce2e8f9f74e8bc1b6935faee5333382cd73ff7e02d6b8aa707c1f5ef72acbc4167d5dcf64803f44e6d5aa5898edd383935b63316ac9e7982a59c63722bf69ccd5ef654ef6348837a16d314ae7bda757969f1022aba92558a99575b1a87dcf02fe98f3008d930b9d761708295964ef4762e2bb2b7df562d970b171444285c58a62fb9cff230f4fc8e003fa0a5032715faf36269edd114d743aec8019f2d0bee056e64a271f8e7b83e1a1a7691d869d363e32e25fc2152b50c5ae5e6c37f0d07093579", &(0x7f00000012c0)=""/118, &(0x7f0000001340)="8ebad101e11ce6ebab9dcf6311d3d7fc173b3fbf275413974b30da9f4530245976f8d13fac7ac42d85a16eed5bcd5ccb7ca0973c790e036616a85187b6001dff6611a774e5f0d1cae8ef51c28a2290703aa567c24f763fe467749582c8fe563799cf771b2e54f4631f04bb70dbdf6a9dcd21f4ec093c13f314cad65ea11dbd6646a3e1a70252e3509ade5ce6ad420a2c0ff583e169d4", &(0x7f0000001400)="8ee8290c82ed6645e6b457fd0604bf431a7ca6db4596e31dc86d1671ae015d8d0907a6f06b1b1dd8554be10edd93f3c474d3c4f19b40caab4db4f17f0e5183336ca57e46f388e62f6cd132626a6bf3f27d9e9c6635d874ea1bca7bc84155abfc39ee7ec521a05ccc88f37fbfaf0063cd5b8ad71fc15717eb2442e2621eeb46bf5360c16922221ef8df664993bb2fd39051495103eeb112defbb68d9e95c6dba1b9ae59708ba2bea568e919e81e86bb647e03de86", 0x81, r1}, 0x38) splice(r3, 0x0, 0xffffffffffffffff, 0x0, 0x8001, 0x0) [ 278.957541][ T9993] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.964904][ T9993] bridge0: port 2(bridge_slave_1) entered disabled state [ 278.975027][ T9993] device bridge_slave_1 entered promiscuous mode [ 279.042039][T10144] IPVS: ftp: loaded support on port[0] = 21 20:21:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1}) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='devices.list\x00', 0x0, 0x0) write$FUSE_POLL(r2, &(0x7f0000000140)={0x18, 0xfffffffffffffffe, 0x2, {0x5}}, 0x18) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00*\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="37180e98001b2b00e71a7d0500b8"], 0x24}}, 0x0) [ 279.400488][ T9993] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 279.478685][ T9993] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 279.625438][ T9993] team0: Port device team_slave_0 added [ 279.683788][ T9993] team0: Port device team_slave_1 added [ 279.841345][ T9993] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 279.848565][ T9993] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 279.874702][ T9993] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 280.023466][ T9993] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 280.030676][ T9993] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 280.057378][ T9993] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 280.286088][ T9993] device hsr_slave_0 entered promiscuous mode [ 280.329033][ T9993] device hsr_slave_1 entered promiscuous mode [ 280.382999][ T9993] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 280.390778][ T9993] Cannot create hsr debugfs directory [ 280.743549][ T9993] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 280.766821][ T1065] tipc: TX() has been purged, node left! [ 280.786811][ T1065] tipc: TX() has been purged, node left! [ 280.801736][ T9993] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 280.845680][ T9993] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 280.918910][ T9993] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 281.302018][ T9993] 8021q: adding VLAN 0 to HW filter on device bond0 [ 281.364510][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 281.375034][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 281.416643][ T9993] 8021q: adding VLAN 0 to HW filter on device team0 [ 281.444123][ T8984] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 281.453982][ T8984] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 281.463924][ T8984] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.471188][ T8984] bridge0: port 1(bridge_slave_0) entered forwarding state [ 281.519222][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 281.529228][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 281.539265][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 281.548732][ T3599] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.555991][ T3599] bridge0: port 2(bridge_slave_1) entered forwarding state [ 281.610837][ T8984] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 281.622204][ T8984] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 281.781299][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 281.791221][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 281.913014][T10257] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 281.923062][T10257] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 281.933892][T10257] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 281.992570][ T9993] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 282.003234][ T9993] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 282.025706][T10257] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 282.036241][T10257] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 282.047065][T10257] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 282.056985][T10257] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 282.101448][T10257] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 282.152093][T10257] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 282.161174][T10257] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 282.187604][ T9993] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 282.243862][T10257] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 282.255272][T10257] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 282.308456][T10257] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 282.318573][T10257] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 282.342246][ T9993] device veth0_vlan entered promiscuous mode [ 282.351126][T10257] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 282.360819][T10257] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 282.437630][ T9993] device veth1_vlan entered promiscuous mode [ 282.520710][T10257] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 282.530722][T10257] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 282.540712][T10257] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 282.550980][T10257] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 282.572883][ T9993] device veth0_macvtap entered promiscuous mode [ 282.594805][ T9993] device veth1_macvtap entered promiscuous mode [ 282.652010][ T9993] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 282.663755][ T9993] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.674864][ T9993] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 282.685664][ T9993] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.695800][ T9993] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 282.706485][ T9993] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.721633][ T9993] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 282.732545][T10257] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 282.742644][T10257] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 282.752882][T10257] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 282.763406][T10257] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 282.791678][ T9993] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 282.803134][ T9993] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.815601][ T9993] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 282.826200][ T9993] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.836281][ T9993] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 282.846871][ T9993] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.861657][ T9993] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 282.870873][T10257] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 282.881596][T10257] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 283.666721][ T1065] tipc: TX() has been purged, node left! 20:21:57 executing program 2: unshare(0x66000480) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x1}) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) dup2(r0, r1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x28, 0x3, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @fccp}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x28}}, 0x0) fstat(r2, &(0x7f00000001c0)) ioctl$SOUND_MIXER_INFO(r1, 0x805c4d65, &(0x7f0000000240)) ioctl$VIDIOC_SUBDEV_G_EDID(r1, 0xc0245628, &(0x7f0000000140)={0x0, 0x7, 0xff, [], &(0x7f0000000080)=0x1b}) pipe(&(0x7f00000000c0)) close(0xffffffffffffffff) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x28, 0x3, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @fccp}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x28}}, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000014c0)={&(0x7f00000002c0)="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", &(0x7f00000012c0)=""/118, &(0x7f0000001340)="8ebad101e11ce6ebab9dcf6311d3d7fc173b3fbf275413974b30da9f4530245976f8d13fac7ac42d85a16eed5bcd5ccb7ca0973c790e036616a85187b6001dff6611a774e5f0d1cae8ef51c28a2290703aa567c24f763fe467749582c8fe563799cf771b2e54f4631f04bb70dbdf6a9dcd21f4ec093c13f314cad65ea11dbd6646a3e1a70252e3509ade5ce6ad420a2c0ff583e169d4", &(0x7f0000001400)="8ee8290c82ed6645e6b457fd0604bf431a7ca6db4596e31dc86d1671ae015d8d0907a6f06b1b1dd8554be10edd93f3c474d3c4f19b40caab4db4f17f0e5183336ca57e46f388e62f6cd132626a6bf3f27d9e9c6635d874ea1bca7bc84155abfc39ee7ec521a05ccc88f37fbfaf0063cd5b8ad71fc15717eb2442e2621eeb46bf5360c16922221ef8df664993bb2fd39051495103eeb112defbb68d9e95c6dba1b9ae59708ba2bea568e919e81e86bb647e03de86", 0x81, r1}, 0x38) splice(r3, 0x0, 0xffffffffffffffff, 0x0, 0x8001, 0x0) 20:21:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1}) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='devices.list\x00', 0x0, 0x0) write$FUSE_POLL(r2, &(0x7f0000000140)={0x18, 0xfffffffffffffffe, 0x2, {0x5}}, 0x18) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00*\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="37180e98001b2b00e71a7d0500b8"], 0x24}}, 0x0) 20:21:57 executing program 0: unshare(0x66000480) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x1}) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) dup2(r0, r1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x28, 0x3, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @fccp}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x28}}, 0x0) fstat(r2, &(0x7f00000001c0)) ioctl$SOUND_MIXER_INFO(r1, 0x805c4d65, &(0x7f0000000240)) ioctl$VIDIOC_SUBDEV_G_EDID(r1, 0xc0245628, &(0x7f0000000140)={0x0, 0x7, 0xff, [], &(0x7f0000000080)=0x1b}) pipe(&(0x7f00000000c0)) close(0xffffffffffffffff) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x28, 0x3, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @fccp}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x28}}, 0x0) splice(r3, 0x0, 0xffffffffffffffff, 0x0, 0x8001, 0x0) [ 283.929821][T10285] IPVS: ftp: loaded support on port[0] = 21 [ 284.017008][T10289] IPVS: ftp: loaded support on port[0] = 21 20:21:58 executing program 3: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00004de800000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x179, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r8, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x64, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {0x4}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_mpls={0x2c, 0x0, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x4}, {0x15, 0x6, "51802af90fe8e869355e7fc5f2e68c6394"}}}]}]}}]}, 0x64}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=@newchain={0x35b8, 0x64, 0x200, 0x70bd25, 0x25dfdbff, {0x0, 0x0, 0x0, r8, {0x7, 0x9}, {0xfff1, 0x6}, {0x4, 0x4}}, [@TCA_CHAIN={0x8, 0xb, 0xe246}, @filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x56c, 0x2, [@TCA_TCINDEX_FALL_THROUGH={0x8}, @TCA_TCINDEX_MASK={0x6, 0x2, 0x7f}, @TCA_TCINDEX_SHIFT={0x8, 0x3, 0xffffffff}, @TCA_TCINDEX_ACT={0x524, 0x7, [@m_ipt={0x14c, 0x1f, 0x0, 0x0, {{0x8, 0x1, 'ipt\x00'}, {0x88, 0x2, 0x0, 0x1, [@TCA_IPT_TABLE={0x24, 0x1, 'mangle\x00'}, @TCA_IPT_INDEX={0x8, 0x3, 0x4}, @TCA_IPT_TARG={0x58, 0x6, {0x400, 'filter\x00', 0x0, 0x4, "2816e18d9bb8c01f21cd7a7361dcfa0417efdc644d539a5e6973da458771bf5eb0faeca1528a6ecd1411d83c398c"}}]}, {0x9f, 0x6, "55b65457bb9623c9d5a3bcc7568d901f6f4b6ed4eff4ac57fca732447d145041dd351b8ea6a3ba721b40f76d92e6e7cbf57209efabac6770ca2c159e91df818b11d461c7d4d078470ec23f49e0daa9d5dd3d09c93eed005e337483cc309b9e708423bf8a305bb957c56899c077ae584e259208de7433f0c71a9df1deb1b718d9c5a2e6eaee1863436de2ed0ef7f59354130b2fe3ddaa61a984e7e1"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x0, 0x2}}}}, @m_mirred={0xc8, 0x1e, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x64, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x3f, 0x80000000, 0x2, 0x7ff, 0x5}, 0x4}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x101, 0x8, 0x20000000, 0x8, 0x2}, 0x4}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0xccba, 0x7d8b3fb6, 0x7, 0x4, 0x1ff}, 0x4}}]}, {0x3b, 0x6, "8f8a3efcd6177449a76bff5920acc9963d9eefb99bb491af134a3787c621669e0d37183173eee79aa1910e2b6f008168f85afbd4f198b6"}, {0xc}, {0xc, 0x8, {0x0, 0x3}}}}, @m_tunnel_key={0x80, 0xc, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x18, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV6_DST={0x14, 0x6, @private1}]}, {0x3c, 0x6, "0e15f6aab3ebef91fea7b3f0be752cf41d653c24e00ce3bfc7c46b0e4b5fc93624c0b1d3027a5dbd564b489a1bca5b67876c387f674f53d0"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1, 0x1}}}}, @m_tunnel_key={0xf8, 0x1b, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @private=0xa010100}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{0x6, 0x7b8d, 0x5, 0x4, 0x356b}, 0x2}}]}, {0xa3, 0x6, "3a280b198bb2101434229491916aeedd1491ce7cb128588cbbede8b96c27af0d1e0878fe2359a62b576e0eb877a3ec4819fdcd17b41992f03b23b72da076f5f3f84a310d78823261c9ec1eb54d084bf5801d509a847c8fb81a8d6480cd4b72885b1a8ca21222dcce472fc185d0b8c6d3745fa2a708de99f1564c69f5201231848f3f189882dac82cc3418da03a8f1062b072305eebe7124da1615085ed8fde"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2}}}}, @m_vlan={0x78, 0x1b, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_PRIORITY={0x5, 0x6, 0x4}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5, 0x6, 0x1}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x88a8}]}, {0x31, 0x6, "6bc66f9600283dd3a1a324a5a6abe3e8a0bae9e0dad3b7a37d17d667b68672c4423c932dc7fd9e38b56aa77f55"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1}}}}, @m_police={0x11c, 0x14, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x58, 0x2, 0x0, 0x1, [[@TCA_POLICE_RESULT={0x8, 0x5, 0x80}, @TCA_POLICE_TBF={0x3c, 0x1, {0x7, 0x2, 0x3, 0x800, 0x5, {0x42, 0x1, 0xe15, 0x4, 0xa3f6, 0x7}, {0x1, 0x2, 0x2, 0x5, 0x5, 0xfa0}, 0x20, 0x0, 0x4}}], [@TCA_POLICE_RESULT={0x8, 0x5, 0x6}, @TCA_POLICE_RESULT={0x8, 0x5, 0x4}]]}, {0x99, 0x6, "0445062a178f20abe56ef6b9164a3e6c2b5421e637f8aed7917ad4f260a15b72d2040ec988759d1a84714a8752ff566935b0abbda68c8d91e7603914db7ebc193cafb5a1f098b33c4e94ca7dbf44cd05222562c3f397b2200df2708d2d58388f6876f92a34bcd9a347e8b4a45a67988ec78968dd13e1b57fab3908d6edbcefcb7198b03dc99f2ce244aa0ac92a14db2f4266daabda"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2, 0x1}}}}]}, @TCA_TCINDEX_MASK={0x6, 0x2, 0x1ff}, @TCA_TCINDEX_MASK={0x6}, @TCA_TCINDEX_POLICE={0xc, 0x6, [@TCA_POLICE_AVRATE={0x8, 0x4, 0x41}]}, @TCA_TCINDEX_CLASSID={0x8, 0x5, {0x3, 0x3}}, @TCA_TCINDEX_MASK={0x6, 0x2, 0x1ff}]}}, @filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc04, 0x2, [@TCA_TCINDEX_CLASSID={0x8, 0x5, {0x3, 0x8}}, @TCA_TCINDEX_POLICE={0x860, 0x6, [@TCA_POLICE_RATE={0x404, 0x2, [0xffff, 0x5ffb, 0xcad2, 0x0, 0xf216, 0x0, 0x7, 0x9a8, 0x3, 0x5fb, 0x7, 0x80000001, 0x5, 0x1000, 0x5, 0x8766, 0x9c15, 0x6, 0x7, 0xfffffffa, 0x42c, 0x7, 0x0, 0x1, 0x6, 0x1cbd, 0x45d, 0x8, 0x8, 0x7, 0x0, 0x6, 0xdf1, 0x6, 0x10000, 0x9, 0x81, 0x1000, 0xfffffffe, 0x3, 0xc32, 0x100, 0x5, 0x8, 0x1, 0xd09, 0xe3c, 0x200, 0x9, 0x1, 0x5, 0x8, 0xfe64, 0x1f, 0x5, 0x3, 0x1, 0x9, 0xa644, 0x10001, 0x6, 0x1, 0x101, 0x8, 0x5, 0xfdf3, 0x75f5, 0x9, 0x81, 0xfffffffe, 0x53, 0x0, 0x9, 0x40, 0x2, 0x3, 0x4, 0x1000, 0x1, 0x8, 0x4, 0x2, 0xd, 0x8, 0x6, 0x800, 0x81, 0x0, 0x931, 0xe85, 0x9469, 0x81, 0x2, 0xfffffffe, 0x100, 0xffffffff, 0x2, 0x7f, 0x5, 0x1e3, 0x5, 0xff, 0x3, 0xfff, 0x3, 0x7, 0xffffffff, 0x4, 0xc985, 0x6, 0x40, 0x9, 0x5, 0x54, 0x3f, 0x9, 0x7ff, 0x7, 0x7fffffff, 0x800, 0x40, 0x1, 0x7, 0x997, 0xae, 0x100, 0x401, 0xfffffffe, 0x6, 0x5, 0x401, 0x7d, 0x11c1c3d9, 0x800, 0x401, 0x4, 0x5, 0x1, 0x8de, 0x99, 0x3, 0x1, 0xffff, 0x4, 0xdc2, 0x5, 0x1000, 0x101, 0x9, 0xfffffffa, 0x800, 0x3, 0x2, 0x1, 0x4, 0x5e8, 0x400, 0x400, 0x6, 0xfffffff7, 0x2, 0x7, 0x6, 0x3, 0x81, 0x8001, 0x3, 0x0, 0x6, 0x5, 0x5, 0xfffffffc, 0x537a, 0x1, 0x1, 0x6, 0x3, 0x8, 0x8000, 0x4, 0x6, 0xe4, 0x7ff, 0x138, 0x4, 0x4, 0x0, 0x92b, 0x2, 0xf1, 0x7fff, 0x401, 0x786f, 0x7, 0x5, 0x16821acb, 0x7, 0x5, 0xb7, 0xd504, 0x99, 0x0, 0x20, 0xb638, 0x2d, 0x1, 0x1f, 0x4, 0x3e7e, 0xfffffffd, 0x2, 0x1, 0x40, 0x8, 0x9, 0x9, 0x0, 0x1, 0x8b, 0x20cb, 0x1, 0x8000, 0x0, 0xc5, 0x2, 0x7, 0x2, 0x3, 0x7fffffff, 0x1, 0x40, 0x1a, 0x4, 0xf8e, 0x1, 0x1, 0x3, 0xe9e, 0x1, 0x6, 0x3d, 0xe547, 0x280f, 0x7, 0x4, 0x4, 0xb, 0x400, 0x4, 0x4, 0x4, 0x0, 0x7, 0x4, 0xffff8000, 0x6]}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x4}, @TCA_POLICE_RATE={0x404, 0x2, [0xab, 0x7, 0x3, 0x180e0d7e, 0x7f, 0xd63, 0x0, 0x5, 0x20, 0x7, 0x9, 0x80000001, 0x0, 0x8000, 0x7, 0x2, 0x698, 0xbc57, 0x1, 0x99bc, 0x7, 0x400, 0x200, 0x8, 0x5, 0xffffffff, 0xfffffff9, 0x101, 0x200, 0xffffffff, 0x4, 0x0, 0x2, 0x80000000, 0x7, 0xd280, 0x81, 0x20, 0x7f, 0x5, 0x380000, 0x1000, 0x10001, 0xfffffff9, 0x3, 0x100, 0x4, 0x9, 0x1, 0x2, 0xce7f, 0x2, 0x8001, 0xc0000000, 0x4, 0xfffffff9, 0x1, 0x62, 0x9, 0x2000, 0x7, 0xcd1, 0x4d66e306, 0x5, 0x2, 0xffffffff, 0x1, 0x2c, 0x0, 0x7, 0x1000, 0xffffffff, 0x3f, 0x200, 0x6, 0x80000000, 0x80, 0x200, 0x81, 0x0, 0xffff7fff, 0x27a3, 0x5, 0x9, 0x9, 0x2, 0x5, 0x3, 0x84cb, 0x9, 0x2, 0x3, 0x7, 0x7, 0x1, 0xfffffff7, 0x100, 0x7, 0x10000, 0x8ee, 0x3, 0x61, 0x8, 0x0, 0x81, 0x63, 0x0, 0xfffffff7, 0x9, 0x2, 0xc7, 0x0, 0x5, 0x6, 0x0, 0x8, 0x5, 0x80, 0x3, 0x9, 0x100, 0x5, 0x9, 0x2, 0x9, 0x7, 0x1, 0x4, 0x9fc2, 0x8000, 0xf0, 0x40, 0x0, 0x6, 0x1f, 0x5, 0x9, 0x2, 0xfffffff9, 0x5, 0x7, 0xd5d8, 0x1, 0x1000, 0x1c000, 0xfff, 0x9, 0x963, 0x7, 0x1, 0xe3d, 0x3, 0x3, 0x2, 0x8, 0x496b, 0x4, 0x0, 0x2, 0x7fff, 0x53, 0x5, 0x10001, 0x8, 0x8, 0x6, 0x8, 0x3, 0x4, 0x0, 0x9, 0x0, 0x8000, 0x5, 0x80000001, 0x4, 0x8, 0x101, 0x5, 0x6c, 0x9, 0x79, 0x0, 0x1, 0x6677, 0x9, 0x0, 0x2, 0x8001, 0x3, 0x7, 0x0, 0x7d7a, 0x63, 0x0, 0x3f, 0x3, 0x6, 0x6, 0x4, 0x80000000, 0x3f, 0x5, 0x3, 0x4, 0x6, 0x3, 0xfffff001, 0x20, 0x5, 0x7, 0x5, 0x80, 0x8000, 0x8f25, 0x81, 0x800, 0xdd0, 0x100, 0x4, 0xfffffffa, 0x80, 0x10001, 0x8, 0x200, 0x1, 0x7, 0x4, 0x5, 0xae9, 0x4, 0x4, 0x8, 0x3, 0x6, 0x6, 0x9, 0x4fa, 0x401, 0x4, 0x80, 0x4, 0x3, 0x400, 0x8, 0x4, 0x7, 0x4, 0x0, 0xb7, 0x7f13, 0x3, 0x40, 0x0, 0x2, 0x5]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x3, 0x20000000, 0x1, 0x7ff, 0xfffffffc, {0x3f, 0x0, 0x7, 0x4, 0x8, 0x81}, {0x20, 0x1, 0x8, 0xfffe, 0xe313, 0x1f}, 0x7fff, 0x8, 0x9}}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x1f}]}, @TCA_TCINDEX_MASK={0x6, 0x2, 0x8000}, @TCA_TCINDEX_ACT={0x390, 0x7, [@m_sample={0x6c, 0x20, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_RATE={0x8, 0x3, 0x7ff}, @TCA_SAMPLE_TRUNC_SIZE={0x8}, @TCA_SAMPLE_RATE={0x8, 0x3, 0x7}]}, {0x26, 0x6, "72e1b5d5087b8857717c35d59685e0311dd2cfc1c147484a67d78a845d6d24d2f800"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x0, 0x2}}}}, @m_xt={0x20c, 0x18, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x104, 0x2, 0x0, 0x1, [@TCA_IPT_TARG={0x100, 0x6, {0x9, 'filter\x00', 0x6c, 0x8001, "3f9dc03de4682f60df0a4d59e98dbd71b24582918973374dc0eb938a19da6efc51ae239d88a0d299bfa6cfb75b4cf4e51d9f1e1e4d33b8eaa0e3e7a32a8d0e54a8d04607a226da40db641b78094ce2a774d62df3cd387b096f0cd1fcb9758ff79ab72edf703c08823eaa4746671d32631c7092da28c007c017b1126d6783b32a351a109fa05ecd0dd37f26ad7adf9013cd2f5db29705f71a4095657000307d88c7cd03a13da95080994c6f9d517a9befbbc9952e1dc96284476368df45f6f9ed1fb9ed89aa09c2007755680fbba7560d2a6ec6f59ff4"}}]}, {0xe2, 0x6, "1195d50d26397a02c5fdf282bfadec6a3289f577b4696a4aa2802d071f14cb62d3741e344cdd2debb3b71f7274e396c68ab9434562b2513801bde6c6227ab2904263d8cec6d193b66825879bf8c2cd489af846a3e04072e15a91a4a8d9598d1a4f9ed66be834b3ca35c8f5d886e65cf3b5c14146531ce4e14c600b51a67018f8cc4822895a899349e8f6883afe73879976ff6f5cb4e1823ae66d27de052652793725c7b5386e1596e04ffc3709d4dd5769a9ec11e7a15ca9e580dc389d34d54e7c4596ab087d71b0da8d1dfe3aab2b62a054eab4b2c0b3c38ca5bcf4dba9"}, {0xc}, {0xc, 0x8, {0x3, 0x2}}}}, @m_gact={0x70, 0x20, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x40, 0x6, 0x8, 0x8000, 0x20}}]}, {0x2b, 0x6, "94c33d3c7ddf99b68ec7aeebc1ea61ff5b66674232748b1036e7dcccf383292cc1c71ed78a743d"}, {0xc, 0x7, {0x1}}, {0xc}}}, @m_ctinfo={0xa4, 0xd, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_CTINFO_PARMS_CPMARK_MASK={0x8, 0x7, 0x8}]}, {0x6e, 0x6, "7f8ea51be3fdca97a9e11bc4184ef695c7ae92fa3c8155d3a514f7956173475e55c4e5d386a2cd818133e4db3362ecab1279321889c836eac0e4f7b0a781b7f6f11bc39fd6b5edb94a99eefaf420bb593a0c199323fdbb45ca50033b43c6fb6899f8b2249a84102085b3"}, {0xc, 0x7, {0x1, 0x1}}, {0xc}}}]}]}}, @TCA_CHAIN={0x8, 0xb, 0x2}, @TCA_RATE={0x6, 0x5, {0xc7, 0x3}}, @filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x23d0, 0x2, [@TCA_BPF_ACT={0x2344, 0x1, [@m_ct={0x6c, 0xe, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x14, 0x2, 0x0, 0x1, [@TCA_CT_NAT_PORT_MIN={0x6, 0xd, 0x4e23}, @TCA_CT_ACTION={0x6, 0x3, 0x16}]}, {0x31, 0x6, "fe2cf1bfbaa0963761a8d59b7b3e5d204c4739287b25b12d26d2ec27bb5a5bceadb4bf17ff1bf17e93a809c70d"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x3}}}}, @m_tunnel_key={0x110, 0x1c, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x94, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{0x401, 0x2, 0x1, 0x6, 0x4}, 0x2}}, @TCA_TUNNEL_KEY_NO_CSUM={0x5, 0xa, 0x1}, @TCA_TUNNEL_KEY_ENC_IPV6_DST={0x14, 0x6, @empty}, @TCA_TUNNEL_KEY_ENC_IPV4_DST={0x8, 0x4, @rand_addr=0x64010100}, @TCA_TUNNEL_KEY_ENC_KEY_ID={0x8, 0x7, 0x60f}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{0x1000, 0x80d, 0xd92ac5d6fc735866, 0x9400, 0x401}, 0x1}}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{0xffffffc0, 0x7862, 0xffffffffffffffff, 0x7ff, 0xffff}, 0x2}}, @TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @broadcast}, @TCA_TUNNEL_KEY_ENC_KEY_ID={0x8, 0x7, 0x4}]}, {0x4e, 0x6, "3bfe34525a38c7b940a5fab6d0ecbb07c0f4bdfa79319be1270e117f3fb2b1730e068e5d9bd6f1f64277fd537dfb8b34226fb8b2ce2523b430d7ed135b6719e393081b0635d07ea37062"}, {0xc}, {0xc, 0x8, {0x2, 0x1}}}}, @m_simple={0x104, 0x5, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x14, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0x10, 0x3, '(%#}\xc5]#,$\x89!\x00'}]}, {0xc7, 0x6, "07b2e6930198f09cc0cbb20f25d93f8bdb6e978506279202ab8ba1571251f0ba8c7d6bc2116194c52c7342b93aa3b648ae93d4d2824174d77709b6eb2177be3c468ffad9188c63a9c9b620c1084470a8dd7f470507caa52ceaf882014b9bac3af67ae87e4b6b7dfba2725a14dc99c3459502b64f1d838a5a7310fd6eefa642a304881c4d3ee284a8b3e45ae98105fd90e0d7b291f80996cb42bd61d56485ae79fbef28fd6ecaf483055fc405fa63cfaa94301c255de01abf554062eff5b399d2a23de6"}, {0xc}, {0xc, 0x8, {0x1, 0x1}}}}, @m_csum={0x104, 0x9, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0x5, 0x2, 0x20000000, 0x108a, 0x100}, 0x3b}}]}, {0xbc, 0x6, "0add74d5aa9f7263a80f6ef13250aba41bcd60840f586fbfef5a73e3215ce63cd97935b9132cd7017d28accf31d59839061b42b0efa1a6acb795516083495ea9e176cbe9f57f7e8ebef089bf3adc2747351c503a6f5b209c4f1ef0dc97034f946ba7278c114f1780bc802eff2b77667f5092a7dcb1182a3bb2e9b2bf3319a6cb577f38c2499999925ef0f1fcd7463283cf6e58e023f813414ec3021430813ab21f3dc11c0f4f8ee7ed1218e7dbb4123bdc219095c1e1b4bc"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2}}}}, @m_pedit={0x1e94, 0xa, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x1d7c, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xf10, 0x2, {{{0x4, 0x1, 0x0, 0x1, 0x43d2}, 0x6, 0x7, [{0x0, 0xe4, 0x5, 0x0, 0x7fffffff, 0x1f}, {0x0, 0x4, 0x80, 0xf4, 0x6}, {0x7, 0xffffffff, 0x3, 0x3, 0x1, 0x3}, {0x8, 0x4, 0x2, 0x1, 0xe0, 0x16}, {0x80000000, 0x9, 0xfff, 0x6, 0x0, 0x6}, {0xfff, 0x3ff, 0x7fff, 0x29ec, 0x3, 0xfffffffb}, {0x5, 0x7ff, 0x3f, 0x0, 0xc85}, {0x0, 0x3, 0x1, 0x0, 0x400, 0x1000}, {0x9, 0x3, 0x81, 0x4, 0x401, 0xff}, {0x2, 0x1, 0x81, 0x1, 0x7fff, 0xffffffc1}]}, [{0x645, 0x101, 0x2, 0x100, 0x9, 0x40}, {0x0, 0x5, 0x2, 0xf7, 0x85b6, 0x80}, {0x40, 0x800, 0x1, 0x8, 0x1, 0x7}, {0xe4b, 0x4, 0x4, 0x5, 0x6, 0xffffffff}, {0x5, 0x8, 0xffffffff, 0x0, 0x0, 0x4}, {0x7, 0x7f, 0x0, 0x7f, 0x11c1, 0x8d1}, {0x1, 0x80000000, 0x75fe, 0x800, 0x1000, 0x1000}, {0x100, 0x6f1e, 0x100, 0x7ff, 0x80000001, 0xe3}, {0x0, 0xaf8, 0x2, 0xaa2, 0x9, 0x4}, {0x5e, 0x9, 0xffe0, 0xfffffffd, 0x0, 0x3}, {0x8, 0x1ff, 0x100, 0x80000001, 0x8, 0x3}, {0x4, 0x6, 0x15a0000, 0xfffffffb, 0x6, 0x7fffffff}, {0x8, 0x4, 0xbd4, 0x8001, 0x9, 0x3}, {0x4799ce71, 0x6, 0x1643ff87, 0x4, 0x1, 0x6}, {0x200, 0x394a, 0xffffffff, 0x100, 0x5, 0x6}, {0x0, 0x3, 0x40, 0x3, 0x8001}, {0x10001, 0x7, 0x401, 0x7f, 0x6, 0x1}, {0x20, 0x2, 0x3, 0x84, 0x1, 0x200}, {0x1ff, 0x0, 0x0, 0x93ee, 0x8, 0x5}, {0x3ff, 0xd98, 0x6, 0x7, 0x10001, 0x240}, {0x7fff, 0x72cb, 0x3, 0xd0, 0x8, 0x5}, {0x766, 0x6, 0x0, 0x2, 0x80000001, 0x401}, {0x2, 0x3, 0xffffffff, 0xffff138c, 0xfffffffd, 0x1}, {0x400, 0x5c3, 0xfa4, 0x1f, 0x9, 0x7fffffff}, {0x8, 0xb0, 0x0, 0x1064, 0x127e6ef1, 0xfa}, {0x0, 0x2, 0x32c9, 0x27d, 0x20, 0x4}, {0x3, 0x4770, 0xe4, 0xfffffec1, 0x8, 0x8}, {0xe7, 0x7ff, 0x7bde, 0x200, 0x6, 0x8}, {0x80000001, 0x1, 0x9, 0xfffffff8, 0x8, 0x78000000}, {0x8, 0xe46, 0x0, 0x5, 0x6, 0x44}, {0x80000000, 0x0, 0x80000000, 0x6, 0x3, 0x62}, {0x1f, 0x6, 0xfffffff9, 0x1ff, 0xd435, 0x4}, {0x7ff, 0x2, 0x7f, 0x9, 0x9, 0x9}, {0x9, 0xad03, 0x1, 0x5, 0x3, 0x3}, {0x9, 0x0, 0x4, 0x7, 0x8, 0x2}, {0x1f, 0xfffffffd, 0x3, 0x2, 0x8, 0x9ccf}, {0x7ff, 0x6, 0x6, 0x8, 0x3f, 0xffffb67a}, {0x39, 0x2b3, 0x7, 0x10001, 0x101, 0xfffffff8}, {0xfff, 0xfffffffe, 0x0, 0x1e, 0x2, 0x7}, {0xfffffff9, 0xb815, 0x0, 0xffff5c4c, 0xfff, 0x7ff}, {0x6, 0xfffffff7, 0x1ff, 0x7f, 0x81, 0x274}, {0x200, 0x9, 0x1, 0x9, 0x9, 0x3}, {0x2, 0x3, 0x2, 0x400, 0x3, 0x8}, {0x8, 0x8, 0x9, 0x5, 0x400, 0x6}, {0x9, 0x2, 0x7, 0x7f, 0x2, 0x9}, {0x80, 0x76, 0xff, 0x9, 0x6, 0x8}, {0x0, 0x80000001, 0x7, 0x7, 0x5}, {0x1f, 0xfffffff8, 0x3f, 0x2, 0x6388cb84, 0x3}, {0x8, 0x7e3, 0x0, 0x3, 0x80, 0xd3}, {0x40, 0xb425, 0x10001, 0x2362, 0x1, 0x9}, {0x1f, 0x401, 0x9c, 0x4, 0x7, 0xffff7fff}, {0x7ff, 0xfe, 0x400, 0x6, 0xff, 0x1}, {0x0, 0x1, 0x401, 0x3ff, 0xf00, 0x9}, {0xfffffffa, 0x8, 0x6, 0x7fffffff, 0xfff, 0x1b}, {0x7, 0x7, 0x10000, 0x3, 0x2, 0xffff}, {0x9, 0x9, 0x753d, 0xd2, 0x5, 0xffff}, {0x1, 0x400, 0x7, 0x100, 0x20, 0x7}, {0x3, 0x549d2eae, 0x7, 0x7, 0x0, 0xfffffffb}, {0xa, 0x5, 0x5, 0x3, 0x4, 0xe4c}, {0x81, 0x40c2, 0x40, 0x10000, 0x9, 0x31}, {0x2, 0x4, 0x9, 0x5, 0x40, 0x9680}, {0x8, 0x9, 0x7, 0x0, 0xffffffff, 0xbc}, {0x200, 0x60, 0x2, 0x7fff, 0x1de, 0x19}, {0x1ff, 0x7fff, 0x2d142480, 0x3, 0x40, 0x14d}, {0x5, 0x45, 0x36, 0x440d, 0xe1, 0x5}, {0x5, 0x7fffffff, 0x6, 0xffffff6c, 0x7, 0xffffff00}, {0x5, 0x1, 0x8, 0x4, 0x5, 0x90}, {0x731, 0x81, 0x5, 0x6, 0xdc, 0x721b}, {0xffff, 0x28b, 0x3, 0x1, 0xff, 0x4}, {0x0, 0x2, 0xd35, 0x2, 0x6, 0x80}, {0x7a, 0x1, 0x4, 0xfff, 0xd3, 0x80}, {0x3, 0x200, 0xfff, 0x3, 0xfffffff9, 0x1ff}, {0x1, 0x40, 0x5, 0x1, 0x7ff, 0x7fff}, {0xffffc189, 0x10000, 0x0, 0x9b3b254, 0x5, 0xff}, {0x6e779c5a, 0x6, 0x80000001, 0x6, 0x80000001, 0x4}, {0x5, 0x2, 0x9, 0x9fef, 0x0, 0x1}, {0x9, 0xf800, 0x566b, 0x1, 0x7b, 0xfffffffd}, {0x1, 0x2, 0x5, 0x401, 0x9, 0xffffffff}, {0x3f, 0x9, 0x9, 0x6, 0x5, 0x7fff}, {0x0, 0x401, 0x5, 0x800, 0x3ff, 0x3e}, {0x3, 0x2, 0xe2, 0x7ff, 0x1}, {0x8, 0xffffffff, 0x1ae, 0x200, 0x5, 0x409}, {0xfffffffa, 0x37760ed0, 0xb1, 0x77, 0x1ff, 0x81}, {0xfffffffa, 0x5, 0x6, 0x0, 0x200, 0xfffffe01}, {0x9, 0x20, 0x0, 0x1, 0x1000, 0x4}, {0x4, 0x800, 0x7, 0x8, 0x98, 0xfffffff9}, {0x2, 0xac5, 0x1, 0x2, 0xffff, 0x70000000}, {0x6, 0x81, 0x0, 0x9, 0xf2, 0x1}, {0x7f, 0x2, 0x3, 0x101, 0x2, 0x3}, {0x3, 0xffffffff, 0xfffffff8, 0x4d26, 0x3, 0x2}, {0xffffffff, 0x877, 0x5, 0x0, 0x80, 0x2}, {0x6, 0x1, 0x8a3, 0x5, 0x2, 0x7}, {0x2, 0x1, 0x1, 0x1, 0x8001, 0x1}, {0x40, 0x7, 0xc28, 0x1200, 0x5, 0x3b6f}, {0xb8d, 0x0, 0x3, 0xffff, 0xfcd, 0xff}, {0x6, 0x2, 0x7, 0x3, 0x2, 0x8000}, {0x7f, 0x80000000, 0x2, 0xfff, 0xfffffffa, 0xfff}, {0x8001, 0x6, 0x7fffffff, 0x80000001, 0xfffffffb, 0x800}, {0x40000000, 0x4, 0x472, 0x9d, 0x1f, 0xe72}, {0xffff, 0x9c7, 0x6, 0x6, 0x1f, 0x1}, {0x9, 0x5, 0x6, 0x101, 0x9, 0x7f}, {0x9, 0x688, 0x5b, 0x7, 0x101, 0x23fe}, {0x5, 0x0, 0x2, 0x81, 0x5, 0x88d}, {0x9, 0x7ff, 0x1f, 0x6, 0x0, 0xffff}, {0x6, 0x3, 0x8000, 0x7ff, 0x4, 0x1}, {0x80, 0x9, 0x7fffffff, 0x1, 0x2, 0xb5a}, {0x962, 0x7fffffff, 0xfffffffd, 0xeef, 0x7, 0x7}, {0x5, 0x4, 0x9, 0x401, 0x8, 0xffffffff}, {0x0, 0x2c, 0xcd, 0x1f, 0x6, 0x7}, {0x400, 0xff, 0xfffffffc, 0x3, 0x0, 0x3}, {0x9, 0xffff8000, 0xe6, 0x7, 0x9, 0x2}, {0x7, 0x1, 0x4, 0x3, 0x36, 0x1ff}, {0x2, 0x7fff, 0x6fd8, 0x2, 0x1, 0x65}, {0x6, 0x9, 0x1f, 0x6, 0x3a9, 0xcb6e}, {0x2, 0xfffffff7, 0x1, 0x8, 0x1, 0xfffffffa}, {0x1a8, 0x3, 0x1, 0x7, 0x59, 0x8}, {0x20, 0x0, 0x10000, 0xfffffdd5, 0xfff, 0x3}, {0x1, 0x10000, 0x4475172f, 0x8, 0x8, 0x3}, {0xffffff06, 0x1, 0x2, 0x1000, 0x6, 0x1}, {0x7fff, 0x90, 0x126b, 0x741, 0x7, 0xf72}, {0x0, 0x6, 0x1, 0xff, 0x80, 0x2}, {0x401, 0xffffff00, 0x20d5ac97, 0x8550, 0x1ff, 0x7ff}, {0x310, 0x9, 0x0, 0x3f, 0x2, 0xc1c}, {0xfffffff7, 0x4, 0x2, 0x1, 0x401, 0x8}, {0x41, 0x2, 0x4, 0x7f, 0x5, 0x9}, {0xfffffffa, 0x1800, 0x8001, 0x1ff, 0x2, 0x6}, {0x5, 0x2, 0x0, 0x7d, 0x1f, 0xaf}, {0xffffffb2, 0x7, 0x3f, 0x80000001, 0x7, 0xffff}], [{0x4}, {0x1, 0x1}, {0x3}, {0x1}, {0x5, 0x1}, {0x5, 0x1}, {0x5, 0x1}, {0x2, 0x1}, {0x3, 0x1}, {0x2}, {0x5, 0x1}, {0x4, 0x1}, {}, {0x2, 0x1}, {0x4, 0x1}, {0x3}, {0x4, 0x1}, {0x1, 0x1}, {0x4, 0x1}, {0x4cf0eb024e0e678d, 0x1}, {0x3, 0x1}, {0x5}, {0x1, 0x1}, {0x1}, {0x5}, {0x3, 0x1}, {0x0, 0x1}, {0x4, 0x1}, {0x7}, {0x4}, {0x2}, {0x3}, {0x7}, {0x1}, {0x0, 0x1}, {0x1, 0x2}, {0x3}, {0x5}, {0x1, 0x1}, {0x1}, {0x0, 0x1}, {0x5}, {}, {}, {0x3, 0x1}, {0x2, 0x1}, {0x2, 0x1}, {0x1, 0x1}, {0x0, 0x2}, {0x2, 0x1}, {}, {0x5}, {0x2, 0x1}, {0x1, 0x1}, {0x0, 0x1}, {0x5}, {0x3, 0x1}, {0x2}, {0x0, 0x1}, {0x2, 0x1}, {0x0, 0x1}, {0x3, 0x1}, {}, {0x1}, {0x0, 0x1}, {0x3}, {0x5}, {0x2, 0x1}, {0x4}, {0x3}, {0x3}, {0x1, 0x3478b8f99e0bd0c9}, {0x4, 0x1}, {0x1, 0x1}, {}, {0x4}, {0x6, 0x1}, {0x2, 0x1}, {0x0, 0x1}, {0x3, 0x1}, {0x3, 0x1}, {0x3, 0x1}, {0x5}, {0x1}, {0x2}, {0x0, 0x1}, {0x3, 0x1}, {0x2, 0x1}, {0x5, 0x1}, {0x0, 0x1}, {0x4}, {0x3}, {0x3, 0x1}, {0x4, 0x1}, {0x4}, {0x4, 0x1}, {0x5, 0x1}, {0x2}, {0x1}, {0x6, 0x1}, {0x5, 0x1}, {0x3, 0x1}, {0x5}, {0x0, 0x1}, {0x1, 0x1}, {0x1, 0x7901b218771e6ffd}, {}, {}, {0x4, 0x1}, {0x3, 0x1}, {}, {0x5, 0x3}, {0x2}, {0x5}, {0x0, 0x1}, {0x1, 0x1}, {0x5}, {0x4, 0x1}, {0x5}, {0x0, 0x98c0958dafebb945}, {0x1, 0x1}, {0x5, 0x1}, {0x3, 0x1}, {0x5}, {0x1}, {0x3}, {0x0, 0x1}, {0x4}], 0x1}}, @TCA_PEDIT_PARMS={0xe68, 0x2, {{{0x8000, 0x7ff, 0x0, 0x10000, 0xf7}, 0x0, 0x0, [{0x1, 0x10000, 0x0, 0x0, 0x7, 0x10001}, {0xff, 0x8, 0x400, 0x40, 0x3, 0x5}, {0x4, 0x3, 0x10000, 0xfffffffc, 0x20, 0xffff}]}, [{0x3, 0x1, 0x100, 0x5, 0x6, 0x8001}, {0x2, 0x800, 0x5, 0x7f, 0x2}, {0x6, 0x800, 0x6, 0x7, 0x1, 0x8001}, {0x3, 0x100, 0x4b3, 0x0, 0x3, 0x8}, {0x0, 0x6, 0x3, 0x0, 0x5, 0x7}, {0x400, 0x3, 0x7, 0x6, 0x0, 0x6}, {0xfea, 0x17474f9f, 0x4, 0xffffffff, 0x2, 0x5}, {0x401, 0x1, 0x401, 0x2, 0x2, 0x7}, {0x4, 0x1, 0x9, 0xffff, 0x9, 0x1}, {0x0, 0x10001, 0x1, 0x7fffffff, 0x0, 0x68e}, {0x1, 0x40, 0x4, 0xb3e, 0x80000001, 0x2}, {0x7fffffff, 0x68cacfc9, 0x101, 0xfff, 0x1f, 0x8}, {0x0, 0x7, 0x8, 0x9, 0x0, 0x4}, {0x800, 0x80000000, 0x5, 0xfffffffa, 0x5f, 0x7f}, {0xfffff800, 0x9, 0x8, 0x1, 0x5f, 0x3}, {0x9, 0x20, 0x6, 0x9, 0x9}, {0x40, 0x0, 0x6167, 0x9, 0x5, 0x2}, {0x5, 0x3, 0x4, 0x0, 0x2, 0x7}, {0x5, 0x0, 0x3, 0x7ff, 0x1, 0x9}, {0x0, 0x80, 0xffff8000, 0xfffffeff, 0xdf, 0x7}, {0x6, 0x80000000, 0x4, 0x1a3, 0x8, 0xfffffff8}, {0x0, 0x4, 0x9, 0x5, 0x1, 0x1000}, {0x7, 0x7f, 0x400, 0x4b, 0xffffff00, 0x2}, {0xfffff001, 0x9, 0x0, 0x2, 0x8, 0xff}, {0x8b, 0x1000, 0x1, 0x9, 0x5, 0x80000000}, {0x3, 0x9, 0x10001, 0x2, 0x1, 0x9}, {0x9844, 0x5, 0x5, 0x8001, 0x1000, 0x1}, {0xf31, 0x1, 0x4, 0x400, 0x6, 0x219a}, {0x1000, 0x5, 0x1f, 0x6, 0x3f, 0x6}, {0x800, 0x8915, 0x81, 0x5, 0xff, 0x4}, {0x8000, 0x92, 0x8, 0x5, 0x4, 0x8}, {0x7, 0x0, 0x200, 0x1, 0xfffffffd, 0x5}, {0xfffffff7, 0x6, 0x241, 0x81, 0x5, 0x6}, {0xffffffff, 0x2, 0x1f, 0x0, 0x8, 0x2}, {0x8001, 0xffff, 0xfffffff7, 0x80000001, 0x5, 0x800}, {0x2, 0x2, 0x0, 0xfffffffb, 0x7ff, 0x1}, {0x0, 0x2, 0x7fffffff, 0x5, 0x1, 0x7fff}, {0x1, 0x2, 0x7fffffff, 0x1, 0x1000, 0x200}, {0x700, 0xb98b, 0xc2, 0x5, 0x81, 0x5}, {0x8, 0x1, 0x7f, 0x0, 0x7f}, {0x0, 0x40, 0x8, 0x40, 0x33, 0x10000}, {0x3, 0x8, 0x1, 0x0, 0x2, 0x6}, {0x906b, 0xc926, 0x101, 0xbe8, 0xffffffff, 0xe2}, {0x5, 0x1ff, 0x5, 0x9, 0x8001, 0x180000}, {0x68, 0x4, 0x344, 0xa055, 0xffffe226, 0x9}, {0x1, 0x8, 0x7f, 0x101}, {0xae, 0x2, 0x9, 0x8, 0x7fffffff, 0xffffffff}, {0x400, 0x8, 0x4, 0x4, 0x49756d41, 0x3}, {0x2, 0x3, 0x400, 0x10, 0xfffffffb}, {0x0, 0x9a, 0x1, 0x21, 0x3, 0x8}, {0x200, 0x7f, 0x3, 0x7fff, 0x2, 0x4}, {0xfffff801, 0x7, 0x7, 0x8000, 0x4, 0xfffffffa}, {0x3f, 0x400, 0x0, 0x9, 0x6, 0x3}, {0x200, 0x3f, 0x4, 0x4, 0x6, 0x7fff}, {0x4, 0x1, 0xfff, 0x8, 0x4, 0x7}, {0x9c, 0x8, 0xcc72, 0x8, 0xf5, 0x8}, {0x6a3, 0x0, 0x8d, 0x7fff, 0x7, 0x9}, {0x0, 0x2, 0x6, 0x3a0, 0x3000000, 0x2}, {0x2, 0x81, 0x1, 0x4, 0xfffffffb, 0x7c6}, {0x80000001, 0xb0b1, 0x929e, 0x10000, 0x4, 0xc53c}, {0x9, 0x5, 0x101, 0x3, 0x29, 0x6}, {0x61a, 0x8, 0x2, 0x7fff, 0x9, 0x386db89a}, {0x2, 0x1, 0x6, 0x5, 0x5}, {0x5, 0x5, 0x59, 0x2, 0x800, 0x81}, {0x0, 0x7fff, 0x405, 0x80000001, 0x0, 0x5}, {0x5, 0x7e, 0x4, 0x1ff, 0x9, 0x9}, {0x2, 0xffffff2c, 0x2, 0x5, 0xc3c6}, {0x8, 0x7, 0x3, 0x3ff, 0x4, 0x2}, {0x4, 0xffffff81, 0xffff, 0xffffffff, 0x20, 0xa00}, {0x59, 0x7, 0x10001, 0x0, 0x4b, 0x8}, {0x3, 0x1000, 0x7fffffff, 0x20, 0x823, 0x400}, {0xfffffffd, 0xc80b, 0xdf, 0xc1, 0x1ff, 0x5}, {0x9, 0x40, 0x3b7, 0x0, 0x0, 0x1f}, {0xfffff800, 0x4, 0x66, 0x7, 0x1f}, {0x7fffffff, 0x4, 0x904, 0x1, 0x4, 0xd9}, {0xfffffff7, 0x9, 0x4, 0x7fff, 0x6, 0xc0000000}, {0x3, 0x10001, 0x1000, 0x1, 0x1, 0x6}, {0x2, 0x8, 0x0, 0x80000000, 0x7, 0xfff}, {0xc6, 0x8, 0x9000000, 0x41cd62bf, 0x7ff, 0x80000000}, {0x0, 0x2000, 0x5, 0x400, 0x9, 0x8}, {0x9, 0x4, 0x40, 0x8, 0x0, 0x10001}, {0x3, 0x10001, 0x1bd4, 0x2, 0x5, 0x5}, {0x10001, 0x7ff, 0x5, 0x8000, 0x7, 0x80000001}, {0x200, 0x4, 0xff, 0x3f, 0x200, 0x4fc0}, {0xfffffffb, 0x0, 0x6, 0x8, 0xbaa, 0x96a}, {0x0, 0x6, 0x6, 0x5, 0xffff8001, 0xfffffc00}, {0x4, 0xf23c, 0x3, 0xfffffff9, 0x80, 0x5}, {0x80000000, 0x401, 0x0, 0x4, 0x4, 0x6}, {0x7, 0x8560, 0x9, 0x8, 0x6, 0x1f}, {0x5, 0x4, 0xffffffff, 0xffff, 0x9, 0x4}, {0x0, 0xa13, 0x0, 0x1, 0x1, 0x800}, {0x6, 0x9, 0x7ff, 0x3, 0x79, 0x906}, {0x7ff, 0x40e77596, 0x1000, 0x0, 0x5, 0x10000}, {0x401, 0x2, 0x4, 0x20, 0x887, 0x1f}, {0x9, 0x20, 0x8, 0x6, 0xb, 0x63}, {0x4, 0x2, 0x4, 0x2, 0x2ab, 0x400}, {0x5, 0x1000, 0x4, 0xd210, 0xa5c, 0xfffffff7}, {0x3, 0x0, 0xf, 0xffff, 0x1, 0x7}, {0x5, 0xe2a, 0x40, 0x20, 0xffffffff, 0x5}, {0x6, 0x400, 0x3, 0x8, 0x7ff, 0x1}, {0x7, 0xcd8, 0x1f, 0x8, 0x29e5, 0x9}, {0x81, 0xfff, 0xffff7fff, 0x1, 0x81, 0x80}, {0x2f, 0xfffff81d, 0x6, 0x7bb, 0x7, 0x2}, {0x200, 0x7, 0x1546ce27, 0x2, 0x800, 0x5}, {0x1, 0x7, 0x67dd, 0x3ff, 0x4, 0xfffffff9}, {0x4, 0x832d, 0x6d, 0x545, 0xe837, 0x101}, {0x1, 0x9ef, 0x8, 0xf26, 0x20000, 0x2b70280c}, {0x883, 0x0, 0x9, 0x5, 0x20, 0x4da}, {0xd4ed, 0x3, 0x7884, 0x3, 0x4, 0x30000000}, {0x937, 0x6f5, 0x7f, 0x567e, 0x101, 0x4}, {0x5, 0x80000000, 0x1, 0x3, 0xffffffff, 0x5}, {0x279, 0xff, 0x1d, 0x20, 0x8, 0x2}, {0x8, 0x7fffffff, 0x80, 0x3ff, 0x6, 0x1}, {0x5, 0xd0d9, 0x5, 0x2, 0x0, 0x10000}, {0x7, 0x5, 0x2, 0x4, 0x1800, 0x4}, {0x6, 0x800, 0xfffffffc, 0x7fff, 0x3f, 0x4}, {0x9, 0x4, 0x10000, 0x5, 0xba5, 0x7}, {0x1, 0x0, 0x1f, 0x4, 0xff, 0x1000}, {0x7, 0x1, 0x5, 0x87, 0x1, 0x1}, {0x7fffffff, 0x8, 0x93ec2221, 0x8, 0xfffffff9, 0xffffffe1}, {0x7, 0xffff, 0x0, 0x7, 0xfffffffb, 0x3}, {0x0, 0x6, 0x64a, 0x5, 0x3, 0xfff}, {0xffffffff, 0xffff, 0x8, 0x101, 0x0, 0x2}, {0x101, 0xc18, 0x0, 0x7ff, 0x6e5, 0x1}, {0x2, 0x0, 0x3, 0x5, 0xffffc98e, 0x4}, {0x6, 0x9, 0x4af3, 0x80000001, 0x99b0, 0x4}, {0x5, 0x7ff, 0xfffffff7, 0x80000000, 0x1ff, 0x1}, {0x9, 0xc6, 0x2, 0xfff, 0x9, 0x100}], [{0x4, 0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x3, 0x1}, {0x1}, {0x3, 0x1}, {0x5}, {0x2, 0x1}, {0x3}, {0x3, 0x1}, {0x3}, {0x2}, {0x5}, {}, {0x4}, {0x5}, {}, {0x2, 0x1}, {0x5}, {0x4}, {0x5, 0x1}, {0x5}, {0x4, 0x1}, {0x5, 0x1}, {0x4, 0x1}, {0x3}, {0x1}, {0x1}, {0x4}, {0x4}, {0x1}, {0x1, 0x4b13f639bdf05b62}, {0x1}, {0x5, 0x1}, {0x0, 0x1}, {0x1, 0x1}, {0x2, 0x1}, {0x2, 0x1}, {0x4, 0x1}, {0x2}, {0x2, 0x1}, {0x1}, {0x2, 0x1}, {0x2, 0x1}, {0x3}, {0x3, 0x1}, {0x2, 0x8b794e41ef4b040f}, {0x0, 0x1}, {}, {0x0, 0x1}, {0x3, 0x1}, {0x4}, {0x1, 0x1}, {0x1, 0x1}, {0x1, 0x1}, {0x4, 0x1}, {0x1, 0x1}, {0x5, 0x1}, {0x1}, {0x3, 0x1}, {0x1}, {0x5, 0x1}, {0x4}, {}, {0x1}, {}, {0x4}, {0x2}, {0x3, 0x1}, {0x0, 0x1}, {0x3, 0x1}, {0x1}, {0x1, 0x1}, {0x5}, {0x3, 0x1}, {0x3, 0x1}, {0x2}, {0x3}, {}, {0x0, 0x1}, {0x3}, {0x2}, {0x1}, {0x1, 0x1}, {0x5}, {0x3, 0x1}, {0x3}, {0x3, 0x1}, {0x3}, {0x3, 0x1}, {0x5}, {0x3, 0x1}, {0x0, 0x1}, {0x1, 0x1}, {0x4, 0x1}, {0x3}, {0x2}, {0x1}, {0x6}, {0x4, 0x1}, {0x4}, {0x4, 0x1}, {0x5}, {0x3, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x1}, {0x5}, {0x2, 0x1}, {0x3, 0x1}, {0x3, 0x1}, {0x1}, {0x2, 0x1}, {0x1, 0x1}, {0x1}, {0x1, 0x1}, {0x4}, {0x5, 0x2}, {0x4, 0x9f0048730711a319}, {0x1}, {0x3, 0x1}, {}, {0x1, 0x1}, {}, {0x2, 0x1}, {0x1}, {0x5}, {0x3}], 0x1}}]}, {0xed, 0x6, "a85bbe956b249dde96df925dd0dd2c51a83e5d63f036b6e776633e4e76b953af45036b6f51db524cad2c68b855eae0da936101b6e86db4cefa37264b102e0994e1e6c69fea8acd79c90d573e691a0be977c300873bd843d042d66ddd44c413cd48e9dce5e1f7fb72e60a1c139690ebb2ca2cce4fa224dd20815d17e005fd335cad26152c7ae9be289e649fec0e2588b0d2e67a31ecbd213a8f9c53595b295f32716e8388a0a166b3e4fdc9ceab207778f9263b2d1286e72ea702580d1fd6b626e1d5448671027eb32c8698f3d0568a009dea7780e5e46e6b43db929ba3278c49569e4d11346da96dd8"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x2}}}}, @m_ife={0x128, 0x17, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_TYPE={0x6, 0x5, 0xb97}, @TCA_IFE_SMAC={0xa, 0x4, @dev={[], 0x2d}}, @TCA_IFE_TYPE={0x6}]}, {0xe2, 0x6, "f883d041efdf3d4986ae9f231cf62193ed67818649cf899967d815b93ebcd4b353a71fd25fb62382da2f0cc881d31e9150a15d98740dd8f3566e9d044f7a94cb33a1d8627f055421d50b2093aee23fd6f630106ebe181d175ec2d130b3405b30bc51a1b2df7f9cfd53d6e19c92104a27001ba1dd21e6b8531a6ef0a1a11d7b3b33039611c6a9a290534f33d2236d6fb6f60f3e7a3e1be08b75e35995d1481d92abfddac11268641f8552798d3da68bb5d8f585b89f53fc9a6c08e4e1a91a2d390fc155a252c944bf05dfc97564cd6a3a916f793c1199e21c29df33658c60"}, {0xc}, {0xc, 0x8, {0x3, 0x3}}}}]}, @TCA_BPF_FD={0x8}, @TCA_BPF_FD={0x8}, @TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x7, 0x7d, 0x4, 0x8001}]}}, @TCA_BPF_FLAGS_GEN={0x8, 0x9, 0x6}, @TCA_BPF_FD={0x8}, @TCA_BPF_OPS={{0x6, 0x4, 0x8}, {0x44, 0x5, [{0xd0, 0x0, 0x80, 0x10001}, {0x1000, 0x5, 0x8a, 0x1f}, {0x9, 0x5, 0x0, 0x9}, {0x200, 0x0, 0x81, 0x3}, {0x1, 0x2, 0x0, 0x2}, {0xfff7, 0x20, 0x0, 0x1}, {0x2, 0x4, 0x1, 0xfad}, {0x5, 0xe1, 0x3, 0x4}]}}, @TCA_BPF_CLASSID={0x8, 0x3, {0xfff3, 0x6}}]}}, @filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x14, 0x2, [@TCA_U32_CLASSID={0x8, 0x1, {0x8, 0xc}}, @TCA_U32_CLASSID={0x8, 0x1, {0xb, 0x3}}]}}]}, 0x35b8}, 0x1, 0x1400, 0x0, 0x4008080}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 20:21:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x1) socket$netlink(0x10, 0x3, 0x0) r1 = creat(0x0, 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1}) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='devices.list\x00', 0x0, 0x0) write$FUSE_POLL(r2, &(0x7f0000000140)={0x18, 0xfffffffffffffffe, 0x2, {0x5}}, 0x18) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00*\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="37180e98001b2b00e71a7d0500b8"], 0x24}}, 0x0) [ 284.528484][T10323] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=17421 sclass=netlink_route_socket pid=10323 comm=syz-executor.3 20:21:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x1) socket$netlink(0x10, 0x3, 0x0) r1 = creat(0x0, 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1}) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='devices.list\x00', 0x0, 0x0) write$FUSE_POLL(r2, &(0x7f0000000140)={0x18, 0xfffffffffffffffe, 0x2, {0x5}}, 0x18) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00*\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="37180e98001b2b00e71a7d0500b8"], 0x24}}, 0x0) 20:21:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x1) socket$netlink(0x10, 0x3, 0x0) r1 = creat(0x0, 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1}) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='devices.list\x00', 0x0, 0x0) write$FUSE_POLL(r2, &(0x7f0000000140)={0x18, 0xfffffffffffffffe, 0x2, {0x5}}, 0x18) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00*\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="37180e98001b2b00e71a7d0500b8"], 0x24}}, 0x0) 20:21:59 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) shutdown(r0, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(r0, 0x100000000000012) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1}) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000001c0)={0x4, {{0x2, 0x4e21, @multicast1}}}, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x4e23, @remote}]}, &(0x7f0000000180)=0x10) 20:21:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x1) socket$netlink(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(0xffffffffffffffff, 0x26, &(0x7f0000000180)={0x1}) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='devices.list\x00', 0x0, 0x0) write$FUSE_POLL(r2, &(0x7f0000000140)={0x18, 0xfffffffffffffffe, 0x2, {0x5}}, 0x18) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00*\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="37180e98001b2b00e71a7d0500b8"], 0x24}}, 0x0) 20:22:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x1) socket$netlink(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(0xffffffffffffffff, 0x26, &(0x7f0000000180)={0x1}) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='devices.list\x00', 0x0, 0x0) write$FUSE_POLL(r2, &(0x7f0000000140)={0x18, 0xfffffffffffffffe, 0x2, {0x5}}, 0x18) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00*\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="37180e98001b2b00e71a7d0500b8"], 0x24}}, 0x0) 20:22:00 executing program 3: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x1}) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x7, &(0x7f0000000180)={0x1}) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) dup2(r1, r2) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000002c0), &(0x7f0000000300)=0x14) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) dup2(r0, r3) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f0000000000)={0x9, 0xa, 0x0, [{0x3ff, 0xcb6, 0x8, 0x0, 0x3f, 0x40, 0x1}, {0x8fb, 0x7fff, 0xfff, 0xff, 0x6, 0x2b, 0x4}, {0x8, 0xfffffffffffffffd, 0x63a, 0x8, 0x3, 0x2, 0x20}, {0x1d, 0x8, 0x1, 0x7f, 0x1f, 0x9, 0xe3}, {0x401, 0x7fff, 0xc7b5, 0x1, 0x65, 0x2, 0x2}, {0x5, 0x9, 0xbe7, 0x81, 0x7, 0x1, 0x3f}, {0x2, 0x1, 0xfffffffffffffffb, 0x2, 0x9, 0x4d, 0x3f}, {0x4, 0x5, 0xffffffff, 0xff, 0x3, 0x81, 0x1}, {0x6, 0x8001, 0x7, 0x2, 0x1f, 0x4}, {0x6, 0x65, 0xc6, 0x10, 0xe0, 0x7f, 0x1}]}) 20:22:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x1) socket$netlink(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(0xffffffffffffffff, 0x26, &(0x7f0000000180)={0x1}) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='devices.list\x00', 0x0, 0x0) write$FUSE_POLL(r2, &(0x7f0000000140)={0x18, 0xfffffffffffffffe, 0x2, {0x5}}, 0x18) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00*\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="37180e98001b2b00e71a7d0500b8"], 0x24}}, 0x0) 20:22:01 executing program 2: unshare(0x66000480) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x1}) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) dup2(r0, r1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x28, 0x3, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @fccp}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x28}}, 0x0) fstat(r2, &(0x7f00000001c0)) ioctl$SOUND_MIXER_INFO(r1, 0x805c4d65, &(0x7f0000000240)) ioctl$VIDIOC_SUBDEV_G_EDID(r1, 0xc0245628, &(0x7f0000000140)={0x0, 0x7, 0xff, [], &(0x7f0000000080)=0x1b}) pipe(&(0x7f00000000c0)) close(0xffffffffffffffff) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x28, 0x3, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @fccp}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x28}}, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000014c0)={&(0x7f00000002c0)="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", &(0x7f00000012c0)=""/118, &(0x7f0000001340)="8ebad101e11ce6ebab9dcf6311d3d7fc173b3fbf275413974b30da9f4530245976f8d13fac7ac42d85a16eed5bcd5ccb7ca0973c790e036616a85187b6001dff6611a774e5f0d1cae8ef51c28a2290703aa567c24f763fe467749582c8fe563799cf771b2e54f4631f04bb70dbdf6a9dcd21f4ec093c13f314cad65ea11dbd6646a3e1a70252e3509ade5ce6ad420a2c0ff583e169d4", &(0x7f0000001400)="8ee8290c82ed6645e6b457fd0604bf431a7ca6db4596e31dc86d1671ae015d8d0907a6f06b1b1dd8554be10edd93f3c474d3c4f19b40caab4db4f17f0e5183336ca57e46f388e62f6cd132626a6bf3f27d9e9c6635d874ea1bca7bc84155abfc39ee7ec521a05ccc88f37fbfaf0063cd5b8ad71fc15717eb2442e2621eeb46bf5360c16922221ef8df664993bb2fd39051495103eeb112defbb68d9e95c6dba1b9ae59708ba2bea568e919e81e86bb647e03de86", 0x81, r1}, 0x38) 20:22:01 executing program 0: unshare(0x66000480) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x1}) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) dup2(r0, r1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x28, 0x3, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @fccp}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x28}}, 0x0) fstat(r2, &(0x7f00000001c0)) ioctl$SOUND_MIXER_INFO(r1, 0x805c4d65, &(0x7f0000000240)) ioctl$VIDIOC_SUBDEV_G_EDID(r1, 0xc0245628, &(0x7f0000000140)={0x0, 0x7, 0xff, [], &(0x7f0000000080)=0x1b}) pipe(&(0x7f00000000c0)) close(0xffffffffffffffff) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r3, 0x0, 0xffffffffffffffff, 0x0, 0x8001, 0x0) 20:22:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x1) socket$netlink(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x0, &(0x7f0000000180)={0x1}) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='devices.list\x00', 0x0, 0x0) write$FUSE_POLL(r2, &(0x7f0000000140)={0x18, 0xfffffffffffffffe, 0x2, {0x5}}, 0x18) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00*\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="37180e98001b2b00e71a7d0500b8"], 0x24}}, 0x0) 20:22:01 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000000)={@link_local, @link_local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "ee00", 0x10, 0x11, 0x0, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', {[], {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x1}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_GET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, r2, 0x522f58c7ff5ac33d}, 0x14}}, 0x0) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x50, r2, 0x10, 0x70bd2a, 0x25dfdbfd, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @multicast1}, @FOU_ATTR_IPPROTO={0x5, 0x3, 0x6}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e21}, @FOU_ATTR_TYPE={0x5, 0x4, 0x1}, @FOU_ATTR_PEER_V4={0x8, 0x8, @multicast1}, @FOU_ATTR_PEER_V6={0x14, 0x9, @mcast1}]}, 0x50}, 0x1, 0x0, 0x0, 0x20040001}, 0x20000000) [ 287.405004][ T1065] tipc: TX() has been purged, node left! [ 287.441462][T10389] IPVS: ftp: loaded support on port[0] = 21 [ 287.575013][ T1065] tipc: TX() has been purged, node left! [ 287.693095][T10404] IPVS: ftp: loaded support on port[0] = 21 20:22:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x1) socket$netlink(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x0, &(0x7f0000000180)={0x1}) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='devices.list\x00', 0x0, 0x0) write$FUSE_POLL(r2, &(0x7f0000000140)={0x18, 0xfffffffffffffffe, 0x2, {0x5}}, 0x18) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00*\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="37180e98001b2b00e71a7d0500b8"], 0x24}}, 0x0) 20:22:01 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffffff}) dup(r1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x28, 0x3, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @fccp}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x28}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x28, 0x3, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @fccp}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x28}}, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000005, 0x8010, r3, 0x3f9e9000) 20:22:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x1) socket$netlink(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x0, &(0x7f0000000180)={0x1}) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='devices.list\x00', 0x0, 0x0) write$FUSE_POLL(r2, &(0x7f0000000140)={0x18, 0xfffffffffffffffe, 0x2, {0x5}}, 0x18) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00*\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="37180e98001b2b00e71a7d0500b8"], 0x24}}, 0x0) 20:22:02 executing program 3: add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='trusted.overlay.nlink\x00', &(0x7f0000000280)={'L+', 0x3}, 0x16, 0x1) r1 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000002c0)={0x0, 0x5, 0x82, 0x3}, 0xffffff8d) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000080)=ANY=[], 0xfd30) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x3f, 0x0, 0x4, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp, 0x1c029, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x1000000, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000040)='./bus\x00', &(0x7f0000000180)) modify_ldt$read(0x0, &(0x7f0000000300)=""/151, 0x97) [ 288.846334][ T33] audit: type=1804 audit(1595362922.837:17): pid=10458 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir948655585/syzkaller.NEruf9/6/bus" dev="sda1" ino=15866 res=1 [ 288.871546][ T33] audit: type=1804 audit(1595362922.837:18): pid=10460 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir948655585/syzkaller.NEruf9/6/bus" dev="sda1" ino=15866 res=1 20:22:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x1) socket$netlink(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x26, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='devices.list\x00', 0x0, 0x0) write$FUSE_POLL(r2, &(0x7f0000000140)={0x18, 0xfffffffffffffffe, 0x2, {0x5}}, 0x18) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00*\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="37180e98001b2b00e71a7d0500b8"], 0x24}}, 0x0) 20:22:03 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x152) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r4 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r4, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r4, 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000000040)={r3}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000180)={r3, @in6={{0xa, 0x4e24, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8001}}, 0x2, 0x1, 0x5, 0xffffffff, 0x1, 0x4d18, 0x74}, &(0x7f0000000240)=0x9c) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r1, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x54, 0x1, 0x8, 0x5, 0x0, 0x0, {0x5, 0x0, 0x6}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x3a}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0xa00}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x3f}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x7fffffff}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x8040}, 0x40001) sendto(r0, &(0x7f0000000080)="f5", 0x1, 0x0, &(0x7f0000000100)=@generic={0xa, "6a64c974246412bdb7e4937f9442856bb59c929ee4a4d8ed023d4fb8c157aefe03000000000000006c1215687e3a3e7cac9293f2c6dffd1fb0bca5812c0a16348217ea1350bab263aea5aec5295a7daf06e02021d0ce17fa039ec38c86840a6dabc8024e80511492c3c476ff0173c6ec799414bcb3331ed847386283e44a"}, 0x80) listen(r0, 0xfc0004) accept4(r0, &(0x7f0000000000)=@ethernet={0x0, @local}, &(0x7f0000000040)=0xfd7e, 0x0) 20:22:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x1) socket$netlink(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x26, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='devices.list\x00', 0x0, 0x0) write$FUSE_POLL(r2, &(0x7f0000000140)={0x18, 0xfffffffffffffffe, 0x2, {0x5}}, 0x18) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00*\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="37180e98001b2b00e71a7d0500b8"], 0x24}}, 0x0) 20:22:03 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYRESOCT=r5, @ANYRES32=r6, @ANYRESOCT], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_MASTER={0x8, 0xa, r6}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r12], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r9, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n'], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) [ 290.001447][T10482] device bridge_slave_0 left promiscuous mode [ 290.009739][T10482] bridge0: port 1(bridge_slave_0) entered disabled state [ 290.097770][T10484] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 290.121661][T10482] device bridge_slave_1 left promiscuous mode [ 290.128641][T10482] bridge0: port 2(bridge_slave_1) entered disabled state [ 290.295075][T10482] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 20:22:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x1) socket$netlink(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x26, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='devices.list\x00', 0x0, 0x0) write$FUSE_POLL(r2, &(0x7f0000000140)={0x18, 0xfffffffffffffffe, 0x2, {0x5}}, 0x18) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00*\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="37180e98001b2b00e71a7d0500b8"], 0x24}}, 0x0) 20:22:04 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) r1 = openat$mice(0xffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0xdc800) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x26, &(0x7f0000000180)={0x1}) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x0, 0x61, &(0x7f0000000280)={'filter\x00', 0x60, "52d6231a7c126b62333f94c103dca6d2c6cfe09081370d094e440e34652c67ff20ebe06618738f92fd3fe48b2c11a075d561977dc3c5829efdb1d25e96e7e58b1e71f161eb0edb318dc0dfa79a16bb3ca335d376922d9c052e09cd7218a1c68a"}, &(0x7f0000000340)=0x84) tkill(r2, 0xb) ptrace(0x4208, r2) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000100)={{0x4, 0x4, 0x7, 0x9, 'syz0\x00', 0x101}, 0x2, 0x200, 0xdd9, r2, 0x4, 0x2, 'syz1\x00', &(0x7f00000000c0)=['xfrm\x00', 'xfrm\x00', 'xfrm\x00', 'xfrm\x00'], 0x14, [], [0x4, 0x8, 0x9a1, 0xf8aa]}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 20:22:04 executing program 2: unshare(0x66000480) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x1}) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) dup2(r0, r1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x28, 0x3, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @fccp}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x28}}, 0x0) fstat(r2, &(0x7f00000001c0)) ioctl$SOUND_MIXER_INFO(r1, 0x805c4d65, &(0x7f0000000240)) ioctl$VIDIOC_SUBDEV_G_EDID(r1, 0xc0245628, &(0x7f0000000140)={0x0, 0x7, 0xff, [], &(0x7f0000000080)=0x1b}) pipe(&(0x7f00000000c0)) close(0xffffffffffffffff) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x28, 0x3, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @fccp}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x28}}, 0x0) 20:22:04 executing program 0: unshare(0x66000480) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x1}) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) dup2(r0, r1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x28, 0x3, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @fccp}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x28}}, 0x0) fstat(r2, &(0x7f00000001c0)) ioctl$SOUND_MIXER_INFO(r1, 0x805c4d65, &(0x7f0000000240)) ioctl$VIDIOC_SUBDEV_G_EDID(r1, 0xc0245628, &(0x7f0000000140)={0x0, 0x7, 0xff, [], &(0x7f0000000080)=0x1b}) pipe(&(0x7f00000000c0)) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x8001, 0x0) [ 290.777251][T10492] IPVS: ftp: loaded support on port[0] = 21 [ 290.866902][T10499] IPVS: ftp: loaded support on port[0] = 21 [ 291.099840][T10522] IPVS: ftp: loaded support on port[0] = 21 20:22:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x1) socket$netlink(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000180)) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='devices.list\x00', 0x0, 0x0) write$FUSE_POLL(r2, &(0x7f0000000140)={0x18, 0xfffffffffffffffe, 0x2, {0x5}}, 0x18) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00*\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="37180e98001b2b00e71a7d0500b8"], 0x24}}, 0x0) 20:22:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x1) socket$netlink(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000180)) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='devices.list\x00', 0x0, 0x0) write$FUSE_POLL(r2, &(0x7f0000000140)={0x18, 0xfffffffffffffffe, 0x2, {0x5}}, 0x18) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00*\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="37180e98001b2b00e71a7d0500b8"], 0x24}}, 0x0) [ 292.233223][ T1065] tipc: TX() has been purged, node left! 20:22:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x1) socket$netlink(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000180)) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='devices.list\x00', 0x0, 0x0) write$FUSE_POLL(r2, &(0x7f0000000140)={0x18, 0xfffffffffffffffe, 0x2, {0x5}}, 0x18) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00*\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="37180e98001b2b00e71a7d0500b8"], 0x24}}, 0x0) [ 292.394458][ T1065] tipc: TX() has been purged, node left! 20:22:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x1) socket$netlink(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1}) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='devices.list\x00', 0x0, 0x0) write$FUSE_POLL(r2, &(0x7f0000000140)={0x18, 0xfffffffffffffffe, 0x2, {0x5}}, 0x18) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00*\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="37180e98001b2b00e71a7d0500b8"], 0x24}}, 0x0) [ 293.103909][T10492] IPVS: ftp: loaded support on port[0] = 21 20:22:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x1) socket$netlink(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1}) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='devices.list\x00', 0x0, 0x0) write$FUSE_POLL(r2, &(0x7f0000000140)={0x18, 0xfffffffffffffffe, 0x2, {0x5}}, 0x18) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00*\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="37180e98001b2b00e71a7d0500b8"], 0x24}}, 0x0) 20:22:07 executing program 0: unshare(0x66000480) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x1}) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) dup2(r0, r1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x28, 0x3, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @fccp}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x28}}, 0x0) fstat(r2, &(0x7f00000001c0)) ioctl$SOUND_MIXER_INFO(r1, 0x805c4d65, &(0x7f0000000240)) ioctl$VIDIOC_SUBDEV_G_EDID(r1, 0xc0245628, &(0x7f0000000140)={0x0, 0x7, 0xff, [], &(0x7f0000000080)=0x1b}) pipe(&(0x7f00000000c0)) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x8001, 0x0) 20:22:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x1) socket$netlink(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1}) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='devices.list\x00', 0x0, 0x0) write$FUSE_POLL(r2, &(0x7f0000000140)={0x18, 0xfffffffffffffffe, 0x2, {0x5}}, 0x18) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00*\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="37180e98001b2b00e71a7d0500b8"], 0x24}}, 0x0) 20:22:08 executing program 2: unshare(0x66000480) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x1}) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) dup2(r0, r1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x28, 0x3, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @fccp}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x28}}, 0x0) fstat(r2, &(0x7f00000001c0)) ioctl$SOUND_MIXER_INFO(r1, 0x805c4d65, &(0x7f0000000240)) ioctl$VIDIOC_SUBDEV_G_EDID(r1, 0xc0245628, &(0x7f0000000140)={0x0, 0x7, 0xff, [], &(0x7f0000000080)=0x1b}) pipe(&(0x7f00000000c0)) close(0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) [ 294.135382][T10621] IPVS: ftp: loaded support on port[0] = 21 [ 294.356904][T10628] IPVS: ftp: loaded support on port[0] = 21 20:22:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x1) socket$netlink(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1}) r2 = openat$cgroup_ro(r1, 0x0, 0x0, 0x0) write$FUSE_POLL(r2, &(0x7f0000000140)={0x18, 0xfffffffffffffffe, 0x2, {0x5}}, 0x18) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00*\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="37180e98001b2b00e71a7d0500b8"], 0x24}}, 0x0) 20:22:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x1) socket$netlink(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1}) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='devices.list\x00', 0x0, 0x0) write$FUSE_POLL(r2, &(0x7f0000000140)={0x18, 0xfffffffffffffffe, 0x2, {0x5}}, 0x18) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00*\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="37180e98001b2b00e71a7d0500b8"], 0x24}}, 0x0) 20:22:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x1) socket$netlink(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1}) r2 = openat$cgroup_ro(r1, 0x0, 0x0, 0x0) write$FUSE_POLL(r2, &(0x7f0000000140)={0x18, 0xfffffffffffffffe, 0x2, {0x5}}, 0x18) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00*\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="37180e98001b2b00e71a7d0500b8"], 0x24}}, 0x0) 20:22:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x28, 0x3, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @fccp}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="204d87563e9ca721a209cec7000000", @ANYRESDEC=r1, @ANYRES16=r2], 0x20}, 0x1, 0x0, 0x0, 0x4000017}, 0x84) 20:22:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x1) socket$netlink(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1}) r2 = openat$cgroup_ro(r1, 0x0, 0x0, 0x0) write$FUSE_POLL(r2, &(0x7f0000000140)={0x18, 0xfffffffffffffffe, 0x2, {0x5}}, 0x18) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00*\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="37180e98001b2b00e71a7d0500b8"], 0x24}}, 0x0) 20:22:10 executing program 3: fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, &(0x7f0000000200)='./file0\x00', 0x8, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0x96, 0x0, 0x0, 0x62}}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000180)={0x1}) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) dup2(r3, r4) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=ANY=[], 0x44}}, 0x2004c051) bpf$ITER_CREATE(0x21, &(0x7f0000000180), 0x8) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000080)='/dev/hwrng\x00'}, 0x30) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$TIOCSIG(0xffffffffffffffff, 0x40045436, 0x23) 20:22:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x1) socket$netlink(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1}) openat$cgroup_ro(r1, &(0x7f00000000c0)='devices.list\x00', 0x0, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0xfffffffffffffffe, 0x2, {0x5}}, 0x18) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00*\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="37180e98001b2b00e71a7d0500b8"], 0x24}}, 0x0) [ 296.366094][T10701] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 20:22:10 executing program 3: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) ioctl$KVM_GET_LAPIC(r0, 0x8400ae8e, &(0x7f0000000580)={"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"}) write$binfmt_script(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x191) close(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 20:22:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x1) socket$netlink(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1}) openat$cgroup_ro(r1, &(0x7f00000000c0)='devices.list\x00', 0x0, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0xfffffffffffffffe, 0x2, {0x5}}, 0x18) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00*\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="37180e98001b2b00e71a7d0500b8"], 0x24}}, 0x0) [ 297.031328][ T1065] tipc: TX() has been purged, node left! 20:22:11 executing program 0: unshare(0x66000480) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x1}) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) dup2(r0, r1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x28, 0x3, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @fccp}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x28}}, 0x0) fstat(r2, &(0x7f00000001c0)) ioctl$SOUND_MIXER_INFO(r1, 0x805c4d65, &(0x7f0000000240)) ioctl$VIDIOC_SUBDEV_G_EDID(r1, 0xc0245628, &(0x7f0000000140)={0x0, 0x7, 0xff, [], &(0x7f0000000080)=0x1b}) pipe(&(0x7f00000000c0)) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x8001, 0x0) 20:22:11 executing program 3: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) ioctl$KVM_GET_LAPIC(r0, 0x8400ae8e, &(0x7f0000000580)={"509191f52c80abf34f32cac456855194e2638f324656704a547f3c6176f93321b191b2599c2ae4c2068632085115de1a1f23acd71d0965aedb4600101e57773bd311cdac584adef2a568f5eb9ff1c95fb9f104bdbdca125dbc5f8ea02b77be75cc9db363f0164178f880ca13d958cd114845c31cb951942ae7eb6a68e0ac2ee3dd81f9b9ac02c8531f3bd5be9156545895fdd764ee555f384b7b99d206f623a3134bead42a254c0c8f1166ec865b9b63713f5b875b90a1f02909e3545417d490968ce594a70de8f55f4c13f3b72e4f80debd1004652071c2d2f01b04ff86454d752799cb1b9a80a7b871690e5f50e54a42fd1e00fb9367d33cd4b4fc8575cc6a65ccb63049dc5d42952b5866a5d22281234b344b579e6722b71a1a83fc44123f6034953d13308af0b49ed9ccd6803839b4cf4df7f3f0d0c0537cd9d41aabb1fd5b454aa3d1bbcf265121a8e8bd31b3ccd493923a7d088bf52751afcaec09d6d54de33f762e219842cebbc2f1788f9b8db781e477be560a9710cb8682524663f999734d3f1cffff28bdcea5693a42c1b6aea9fed1407011ad823fb5b792b2a03f2d5f778be6bbc56f3976a59b674367ce6e91448a6afc0565894496cd4eca9c36b23d86ead01ce414e47388d321bdff11851834a51751ef9a6b8ff6e7b673b7c988276757a481a9c8c1929ea5b117b3e48a400e9a03dd267a278b5da806b2b3fa06078bb53fcc21ab9b4ce6306cf711b957729423dc359469d338b64ee6b8c7f5a6bf21068a23d9826b7194f6119dc625a0d04cd3c13adfe408ebddb4739282711cf231736a41e41e56ec9d313573321ef2ed5d6cf9ed923907391ea62553cd035d6688bebb28fbdb27f21505503d9db939dd1686cc9e6becc20b1c39ebacb14d1f6ada80a2a319101d42d4d8973061831d464b6b4882addb6fbedec4c0b27d95c77c55561b1e62b616782b54a95c125a30321d3556f81881cec817d01326b8336c21f435a0ac75fee553586f261bdbe47c7659403c6546cc004fdc697f50a1dc937ed1e1a7dfa40ed5404e873e0acb4dc75f8c55ad04b9f4445a64a49cd4bbc72f751439c04feab68b8e77e404a2152539618fe646e0bc4bb47fa03b484088a7453d073b31c52bf3b6e62b6d7d3538a5b2b7c48727fbe5ac738776937d57ea3c4c399c676e42e1985572f93d0558dcc46e3bf32c07d11520f20ae822a602de98eba81da648572f2765609fc37947d4f04f92b1e05d224ab3f54175124a637dfeeecf1a2ab6578e208a9bd7f3ba23e5651d6d61ce7173636c8df717ef83492ebcc967ea1c2617a8fefc18a69bf5747e512859b6d35fa7138a08c542185d7f315f3d70a84b56ee3be73d91b99060aeb370b55099b38cab4386ca6cd5abb68a157458cab5763f3b8e049aa6b817ab41064f8691501152b88d274e8af8e13ade4af8"}) write$binfmt_script(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x191) close(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 297.184090][ T1065] tipc: TX() has been purged, node left! [ 297.350898][ T1065] tipc: TX() has been purged, node left! 20:22:11 executing program 2: unshare(0x66000480) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x1}) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) dup2(r0, r1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x28, 0x3, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @fccp}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x28}}, 0x0) fstat(r2, &(0x7f00000001c0)) ioctl$SOUND_MIXER_INFO(r1, 0x805c4d65, &(0x7f0000000240)) ioctl$VIDIOC_SUBDEV_G_EDID(r1, 0xc0245628, &(0x7f0000000140)={0x0, 0x7, 0xff, [], &(0x7f0000000080)=0x1b}) pipe(&(0x7f00000000c0)) close(0xffffffffffffffff) 20:22:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x1) socket$netlink(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1}) openat$cgroup_ro(r1, &(0x7f00000000c0)='devices.list\x00', 0x0, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0xfffffffffffffffe, 0x2, {0x5}}, 0x18) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00*\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="37180e98001b2b00e71a7d0500b8"], 0x24}}, 0x0) 20:22:11 executing program 3: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) ioctl$KVM_GET_LAPIC(r0, 0x8400ae8e, &(0x7f0000000580)={"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"}) write$binfmt_script(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x191) close(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 297.503208][ T1065] tipc: TX() has been purged, node left! [ 297.526193][T10731] IPVS: ftp: loaded support on port[0] = 21 [ 297.681260][ T1065] tipc: TX() has been purged, node left! [ 297.711527][ T1065] tipc: TX() has been purged, node left! [ 297.851948][T10755] IPVS: ftp: loaded support on port[0] = 21 20:22:11 executing program 3: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) ioctl$KVM_GET_LAPIC(r0, 0x8400ae8e, &(0x7f0000000580)={"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"}) write$binfmt_script(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x191) close(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 20:22:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x1) socket$netlink(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1}) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='devices.list\x00', 0x0, 0x0) write$FUSE_POLL(r2, 0x0, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00*\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="37180e98001b2b00e71a7d0500b8"], 0x24}}, 0x0) 20:22:12 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SIOCAX25DELUID(r0, 0x89e2, &(0x7f0000000100)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, r2}) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000140)={0x1, 0x0, {0xfffffca1, 0x3, 0x3013, 0x3, 0x1, 0xf, 0x1}}) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000001c0)={0x0, 0x7}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000240)={r3, 0x8}, 0x8) r4 = openat$btrfs_control(0xffffff9c, &(0x7f0000000280)='/dev/btrfs-control\x00', 0x200, 0x0) readlinkat(r4, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=""/87, 0x57) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000380)={0x1, [0x80, 0x400, 0x80, 0x1f, 0x2, 0x31, 0x8001, 0x0, 0x6, 0x888, 0x9, 0xfffc, 0xffe0, 0x2, 0x8d, 0x8, 0x4, 0x8, 0x2, 0xa8, 0x9, 0x3, 0x91, 0x6, 0x6, 0x5, 0xcd49, 0x6, 0x8000, 0xdf1b, 0x81, 0x6, 0x1f8, 0x7, 0x81, 0x77a4, 0x9, 0x26, 0x8, 0x1, 0x3, 0x8, 0xff, 0x0, 0x7, 0xfff7, 0x401, 0x8], 0xa}) r5 = openat$btrfs_control(0xffffff9c, &(0x7f0000000400)='/dev/btrfs-control\x00', 0x82000, 0x0) ioctl$PPPIOCGNPMODE(r5, 0xc008744c, &(0x7f0000000440)={0x2b}) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r5, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x14, 0x7, 0x1, 0x101, 0x0, 0x0, {0xc, 0x0, 0x4}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0xc080}, 0x10) r6 = openat$vcsa(0xffffff9c, &(0x7f0000000580)='/dev/vcsa\x00', 0x200, 0x0) ioctl$KVM_IRQFD(r6, 0x4020ae76, &(0x7f00000005c0)={0xffffffffffffffff, 0x8, 0x40, r5}) r7 = openat$cgroup_ro(r1, &(0x7f0000000600)='cpuacct.stat\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r7, 0x127e, &(0x7f0000000640)) sendmsg$IPCTNL_MSG_EXP_GET(r7, &(0x7f0000000780)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000740)={&(0x7f00000006c0)={0x4c, 0x1, 0x2, 0x301, 0x0, 0x0, {0x1, 0x0, 0x4}, [@CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x7f}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0x9}, @CTA_EXPECT_HELP_NAME={0xf, 0x6, 'netbios-ns\x00'}, @CTA_EXPECT_NAT={0xc, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}]}, @CTA_EXPECT_NAT={0xc, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_DIR={0x8}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0xc800}, 0x0) r8 = openat$vimc2(0xffffff9c, &(0x7f00000007c0)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_CROP(r8, 0xc038563b, &(0x7f0000000800)={0x0, 0x0, {0xffff, 0x1, 0x1, 0x10001}}) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x28, 0x0, 0x300, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xa0000}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x5}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x20000000}, 0xc040) 20:22:12 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x7, &(0x7f0000000180)={0x1}) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) dup2(r1, r2) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r1, 0x4010ae74, &(0x7f0000000000)={0x2, 0x3, 0xf801}) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x30, 0x32, 0xffffff03, 0x3, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) 20:22:14 executing program 0: unshare(0x66000480) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x1}) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) dup2(r0, r1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x28, 0x3, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @fccp}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x28}}, 0x0) fstat(r2, &(0x7f00000001c0)) ioctl$SOUND_MIXER_INFO(r1, 0x805c4d65, &(0x7f0000000240)) ioctl$VIDIOC_SUBDEV_G_EDID(r1, 0xc0245628, &(0x7f0000000140)={0x0, 0x7, 0xff, [], &(0x7f0000000080)=0x1b}) pipe(&(0x7f00000000c0)) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r3, 0x0, 0xffffffffffffffff, 0x0, 0x8001, 0x0) 20:22:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x1) socket$netlink(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1}) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='devices.list\x00', 0x0, 0x0) write$FUSE_POLL(r2, 0x0, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00*\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="37180e98001b2b00e71a7d0500b8"], 0x24}}, 0x0) [ 300.284327][T10794] IPVS: ftp: loaded support on port[0] = 21 20:22:14 executing program 3: unshare(0x66000480) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x1}) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) dup2(r0, r1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x28, 0x3, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @fccp}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x28}}, 0x0) fstat(r2, &(0x7f00000001c0)) ioctl$SOUND_MIXER_INFO(r1, 0x805c4d65, &(0x7f0000000240)) ioctl$VIDIOC_SUBDEV_G_EDID(r1, 0xc0245628, &(0x7f0000000140)={0x0, 0x7, 0xff, [], &(0x7f0000000080)=0x1b}) pipe(&(0x7f00000000c0)) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x8001, 0x0) [ 300.392486][T10810] IPVS: ftp: loaded support on port[0] = 21 20:22:14 executing program 2: unshare(0x66000480) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x1}) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) dup2(r0, r1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x28, 0x3, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @fccp}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x28}}, 0x0) fstat(r2, &(0x7f00000001c0)) ioctl$SOUND_MIXER_INFO(r1, 0x805c4d65, &(0x7f0000000240)) ioctl$VIDIOC_SUBDEV_G_EDID(r1, 0xc0245628, &(0x7f0000000140)={0x0, 0x7, 0xff, [], &(0x7f0000000080)=0x1b}) pipe(&(0x7f00000000c0)) [ 300.734251][T10838] IPVS: ftp: loaded support on port[0] = 21 [ 300.882311][T10864] IPVS: ftp: loaded support on port[0] = 21 20:22:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x1) socket$netlink(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1}) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='devices.list\x00', 0x0, 0x0) write$FUSE_POLL(r2, 0x0, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00*\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="37180e98001b2b00e71a7d0500b8"], 0x24}}, 0x0) 20:22:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x1) socket$netlink(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1}) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='devices.list\x00', 0x0, 0x0) write$FUSE_POLL(r2, &(0x7f0000000140)={0x18, 0x0, 0x2, {0x5}}, 0x18) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00*\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="37180e98001b2b00e71a7d0500b8"], 0x24}}, 0x0) [ 301.809217][T10794] chnl_net:caif_netlink_parms(): no params data found 20:22:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x1) socket$netlink(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1}) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='devices.list\x00', 0x0, 0x0) write$FUSE_POLL(r2, &(0x7f0000000140)={0x18, 0x0, 0x2, {0x5}}, 0x18) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00*\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="37180e98001b2b00e71a7d0500b8"], 0x24}}, 0x0) [ 302.623427][T10794] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.630984][T10794] bridge0: port 1(bridge_slave_0) entered disabled state [ 302.640817][T10794] device bridge_slave_0 entered promiscuous mode [ 302.765190][T10794] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.772733][T10794] bridge0: port 2(bridge_slave_1) entered disabled state [ 302.782587][T10794] device bridge_slave_1 entered promiscuous mode 20:22:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x1) socket$netlink(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1}) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='devices.list\x00', 0x0, 0x0) write$FUSE_POLL(r2, &(0x7f0000000140)={0x18, 0x0, 0x2, {0x5}}, 0x18) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00*\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="37180e98001b2b00e71a7d0500b8"], 0x24}}, 0x0) [ 303.155970][T10794] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 303.234696][T10794] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 303.454398][T10794] team0: Port device team_slave_0 added [ 303.512775][T10794] team0: Port device team_slave_1 added 20:22:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x1) socket$netlink(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1}) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='devices.list\x00', 0x0, 0x0) write$FUSE_POLL(r2, &(0x7f0000000140)={0x18, 0xfffffffffffffffe, 0x0, {0x5}}, 0x18) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00*\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="37180e98001b2b00e71a7d0500b8"], 0x24}}, 0x0) [ 303.681126][T10794] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 303.688291][T10794] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 303.714466][T10794] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 303.938776][T10794] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 303.945896][T10794] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 303.972127][T10794] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 20:22:18 executing program 0: unshare(0x66000480) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x1}) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) dup2(r0, r1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x28, 0x3, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @fccp}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x28}}, 0x0) fstat(r2, &(0x7f00000001c0)) ioctl$SOUND_MIXER_INFO(r1, 0x805c4d65, &(0x7f0000000240)) ioctl$VIDIOC_SUBDEV_G_EDID(r1, 0xc0245628, &(0x7f0000000140)={0x0, 0x7, 0xff, [], &(0x7f0000000080)=0x1b}) pipe(&(0x7f00000000c0)) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r3, 0x0, 0xffffffffffffffff, 0x0, 0x8001, 0x0) [ 304.410141][T10794] device hsr_slave_0 entered promiscuous mode [ 304.449298][T11075] IPVS: ftp: loaded support on port[0] = 21 [ 304.486536][T10794] device hsr_slave_1 entered promiscuous mode [ 304.544836][T10794] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 304.552542][T10794] Cannot create hsr debugfs directory [ 305.263954][T10794] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 305.367540][T10794] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 305.403231][T10794] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 305.493592][T10794] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 305.805291][ T1065] tipc: TX() has been purged, node left! [ 305.844480][T10794] 8021q: adding VLAN 0 to HW filter on device bond0 [ 305.885991][ T8982] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 305.895526][ T8982] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 305.916868][T10794] 8021q: adding VLAN 0 to HW filter on device team0 [ 305.965999][ T8982] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 305.976095][ T8982] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 305.985642][ T8982] bridge0: port 1(bridge_slave_0) entered blocking state [ 305.993016][ T8982] bridge0: port 1(bridge_slave_0) entered forwarding state [ 306.001722][ T1065] tipc: TX() has been purged, node left! [ 306.009715][ T8982] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 306.035550][T10805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 306.045910][T10805] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 306.055392][T10805] bridge0: port 2(bridge_slave_1) entered blocking state [ 306.062764][T10805] bridge0: port 2(bridge_slave_1) entered forwarding state [ 306.132864][T10805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 306.144404][T10805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 306.155494][T10805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 306.166356][T10805] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 306.176672][T10805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 306.187550][T10805] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 306.197942][T10805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 306.208123][T10805] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 306.241622][T10805] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 306.261070][ T1065] tipc: TX() has been purged, node left! [ 306.287419][ T8982] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 306.297961][ T8982] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 306.323022][T10794] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 306.391149][ T1065] tipc: TX() has been purged, node left! [ 306.434815][T10805] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 306.442656][T10805] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 306.488158][T10794] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 306.585860][ T1065] tipc: TX() has been purged, node left! [ 306.686324][ T8982] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 306.697271][ T8982] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 306.772056][ T8982] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 306.781985][ T8982] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 306.814900][T10794] device veth0_vlan entered promiscuous mode [ 306.876041][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 306.886864][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 306.963761][T10794] device veth1_vlan entered promiscuous mode [ 307.091131][T10805] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 307.100888][T10805] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 307.110312][T10805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 307.120397][T10805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 307.191563][T10794] device veth0_macvtap entered promiscuous mode [ 307.228003][T10794] device veth1_macvtap entered promiscuous mode [ 307.319085][T10794] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 307.329659][T10794] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.340188][T10794] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 307.350720][T10794] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.360644][T10794] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 307.371231][T10794] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.381279][T10794] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 307.391859][T10794] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.406592][T10794] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 307.417101][T10805] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 307.427480][T10805] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 307.437111][T10805] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 307.447450][T10805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 307.534617][T10794] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 307.545881][T10794] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.558010][T10794] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 307.568584][T10794] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.578605][T10794] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 307.589260][T10794] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.599212][T10794] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 307.609777][T10794] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.624294][T10794] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 307.662790][T10257] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 307.673613][T10257] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:22:23 executing program 4: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) unlink(&(0x7f0000000000)='./bus\x00') r2 = fsmount(0xffffffffffffffff, 0x0, 0x2) open_by_handle_at(r2, &(0x7f0000000040)={0x51, 0x3, "46a34a54854615375e26abeceb9fd4c9a982431b8342ff67bd662ecd800f534d1d21abfe5e1b511134c5b98bf173577df8260de178e73b519ee064b25b093d43a5eca4a49e8ecc49b8"}, 0x10041) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) r3 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x2, 0x1c5401) fsetxattr$trusted_overlay_redirect(r3, &(0x7f0000000100)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./bus/file0\x00', 0xc, 0x2) 20:22:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x1) socket$netlink(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1}) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='devices.list\x00', 0x0, 0x0) write$FUSE_POLL(r2, &(0x7f0000000140)={0x18, 0xfffffffffffffffe, 0x0, {0x5}}, 0x18) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00*\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="37180e98001b2b00e71a7d0500b8"], 0x24}}, 0x0) 20:22:23 executing program 3: unshare(0x66000480) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x1}) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) dup2(r0, r1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x28, 0x3, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @fccp}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x28}}, 0x0) fstat(r2, &(0x7f00000001c0)) ioctl$SOUND_MIXER_INFO(r1, 0x805c4d65, &(0x7f0000000240)) ioctl$VIDIOC_SUBDEV_G_EDID(r1, 0xc0245628, &(0x7f0000000140)={0x0, 0x7, 0xff, [], &(0x7f0000000080)=0x1b}) pipe(&(0x7f00000000c0)) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x8001, 0x0) 20:22:23 executing program 2: unshare(0x66000480) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x1}) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) dup2(r0, r1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x28, 0x3, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @fccp}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x28}}, 0x0) fstat(r2, &(0x7f00000001c0)) ioctl$SOUND_MIXER_INFO(r1, 0x805c4d65, &(0x7f0000000240)) ioctl$VIDIOC_SUBDEV_G_EDID(r1, 0xc0245628, &(0x7f0000000140)={0x0, 0x7, 0xff, [], &(0x7f0000000080)=0x1b}) 20:22:23 executing program 0: unshare(0x66000480) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x1}) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) dup2(r0, r1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x28, 0x3, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @fccp}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x28}}, 0x0) fstat(r2, &(0x7f00000001c0)) ioctl$SOUND_MIXER_INFO(r1, 0x805c4d65, &(0x7f0000000240)) ioctl$VIDIOC_SUBDEV_G_EDID(r1, 0xc0245628, &(0x7f0000000140)={0x0, 0x7, 0xff, [], &(0x7f0000000080)=0x1b}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r3, 0x0, 0xffffffffffffffff, 0x0, 0x8001, 0x0) [ 309.582888][T11180] IPVS: ftp: loaded support on port[0] = 21 [ 309.651201][T11185] IPVS: ftp: loaded support on port[0] = 21 [ 309.703787][T11187] IPVS: ftp: loaded support on port[0] = 21 20:22:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x1) socket$netlink(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1}) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='devices.list\x00', 0x0, 0x0) write$FUSE_POLL(r2, &(0x7f0000000140)={0x18, 0xfffffffffffffffe, 0x0, {0x5}}, 0x18) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00*\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="37180e98001b2b00e71a7d0500b8"], 0x24}}, 0x0) 20:22:24 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x1a, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000880)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x2c, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}}]}}]}, 0x58}}, 0x0) socket(0x2c, 0x3, 0x1) 20:22:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x1) socket$netlink(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1}) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='devices.list\x00', 0x0, 0x0) write$FUSE_POLL(r2, &(0x7f0000000140)={0x18, 0xfffffffffffffffe, 0x2}, 0x18) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00*\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="37180e98001b2b00e71a7d0500b8"], 0x24}}, 0x0) 20:22:25 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x1a, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000880)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x2c, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}}]}}]}, 0x58}}, 0x0) socket(0x2c, 0x3, 0x1) 20:22:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x1) socket$netlink(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1}) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='devices.list\x00', 0x0, 0x0) write$FUSE_POLL(r2, &(0x7f0000000140)={0x18, 0xfffffffffffffffe, 0x2}, 0x18) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00*\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="37180e98001b2b00e71a7d0500b8"], 0x24}}, 0x0) 20:22:26 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x1a, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000880)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x2c, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}}]}}]}, 0x58}}, 0x0) socket(0x2c, 0x3, 0x1) 20:22:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x1) socket$netlink(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1}) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='devices.list\x00', 0x0, 0x0) write$FUSE_POLL(r2, &(0x7f0000000140)={0x18, 0xfffffffffffffffe, 0x2}, 0x18) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00*\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="37180e98001b2b00e71a7d0500b8"], 0x24}}, 0x0) [ 312.372633][ T491] tipc: TX() has been purged, node left! 20:22:26 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x1a, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000880)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x2c, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}}]}}]}, 0x58}}, 0x0) socket(0x2c, 0x3, 0x1) 20:22:27 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x1) socket$netlink(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1}) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='devices.list\x00', 0x0, 0x0) write$FUSE_POLL(r2, &(0x7f0000000140)={0x18, 0xfffffffffffffffe, 0x2, {0x5}}, 0x18) r3 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00*\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="37180e98001b2b00e71a7d0500b8"], 0x24}}, 0x0) 20:22:27 executing program 3: unshare(0x66000480) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x1}) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) dup2(r0, r1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x28, 0x3, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @fccp}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x28}}, 0x0) fstat(r2, &(0x7f00000001c0)) ioctl$SOUND_MIXER_INFO(r1, 0x805c4d65, &(0x7f0000000240)) ioctl$VIDIOC_SUBDEV_G_EDID(r1, 0xc0245628, &(0x7f0000000140)={0x0, 0x7, 0xff, [], &(0x7f0000000080)=0x1b}) pipe(&(0x7f00000000c0)) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x8001, 0x0) 20:22:27 executing program 2: unshare(0x66000480) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x1}) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) dup2(r0, r1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x28, 0x3, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @fccp}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x28}}, 0x0) fstat(r2, &(0x7f00000001c0)) ioctl$SOUND_MIXER_INFO(r1, 0x805c4d65, &(0x7f0000000240)) 20:22:27 executing program 0: unshare(0x66000480) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x1}) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) dup2(r0, r1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x28, 0x3, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @fccp}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x28}}, 0x0) fstat(r2, &(0x7f00000001c0)) ioctl$SOUND_MIXER_INFO(r1, 0x805c4d65, &(0x7f0000000240)) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r3, 0x0, 0xffffffffffffffff, 0x0, 0x8001, 0x0) 20:22:27 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0x1a, 0x3, 0x0) socket(0x2c, 0x3, 0x1) [ 313.630684][T11303] IPVS: ftp: loaded support on port[0] = 21 20:22:27 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x1) socket$netlink(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1}) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='devices.list\x00', 0x0, 0x0) write$FUSE_POLL(r2, &(0x7f0000000140)={0x18, 0xfffffffffffffffe, 0x2, {0x5}}, 0x18) r3 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00*\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="37180e98001b2b00e71a7d0500b8"], 0x24}}, 0x0) [ 313.740777][T11309] IPVS: ftp: loaded support on port[0] = 21 20:22:27 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0x2c, 0x3, 0x1) [ 313.906429][T11315] IPVS: ftp: loaded support on port[0] = 21 20:22:28 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socket(0x2c, 0x3, 0x1) 20:22:28 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x1) socket$netlink(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1}) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='devices.list\x00', 0x0, 0x0) write$FUSE_POLL(r2, &(0x7f0000000140)={0x18, 0xfffffffffffffffe, 0x2, {0x5}}, 0x18) r3 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00*\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="37180e98001b2b00e71a7d0500b8"], 0x24}}, 0x0) 20:22:29 executing program 4: socket(0x11, 0x800000003, 0x0) socket(0x2c, 0x3, 0x1) 20:22:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x1) socket$netlink(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1}) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='devices.list\x00', 0x0, 0x0) write$FUSE_POLL(r2, &(0x7f0000000140)={0x18, 0xfffffffffffffffe, 0x2, {0x5}}, 0x18) r3 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00*\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="37180e98001b2b00e71a7d0500b8"], 0x24}}, 0x0) 20:22:29 executing program 4: socket(0x2c, 0x3, 0x1) 20:22:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x1) socket$netlink(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1}) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='devices.list\x00', 0x0, 0x0) write$FUSE_POLL(r2, &(0x7f0000000140)={0x18, 0xfffffffffffffffe, 0x2, {0x5}}, 0x18) r3 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00*\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="37180e98001b2b00e71a7d0500b8"], 0x24}}, 0x0) [ 316.412059][ T491] tipc: TX() has been purged, node left! [ 316.564212][ T491] tipc: TX() has been purged, node left! [ 316.732496][ T491] tipc: TX() has been purged, node left! 20:22:31 executing program 4: socket(0x0, 0x3, 0x1) 20:22:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x1) socket$netlink(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1}) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='devices.list\x00', 0x0, 0x0) write$FUSE_POLL(r2, &(0x7f0000000140)={0x18, 0xfffffffffffffffe, 0x2, {0x5}}, 0x18) r3 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00*\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="37180e98001b2b00e71a7d0500b8"], 0x24}}, 0x0) 20:22:31 executing program 0: unshare(0x66000480) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x1}) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) dup2(r0, r1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x28, 0x3, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @fccp}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x28}}, 0x0) fstat(r2, &(0x7f00000001c0)) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r3, 0x0, 0xffffffffffffffff, 0x0, 0x8001, 0x0) 20:22:31 executing program 2: unshare(0x66000480) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x1}) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) dup2(r0, r1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x28, 0x3, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @fccp}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x28}}, 0x0) fstat(r2, &(0x7f00000001c0)) 20:22:31 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00004de800000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x179, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r5, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x64, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_mpls={0x2c, 0x0, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x4}, {0x15, 0x6, "51802af90fe8e869355e7fc5f2e68c6394"}}}]}]}}]}, 0x64}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=@delchain={0x64, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x8}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_simple={0x2c, 0x0, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x4}, {0x15, 0x6, "6b9b4890b7f409c3b6198763731d4ab9a5"}}}]}]}}]}, 0x64}}, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x58, 0x0, 0x10, 0x70bd2d, 0x25dfdbfe, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @local}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xfb, 0x1}}]}, 0x58}}, 0x51) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2400, 0x400fffd}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x40305839, &(0x7f0000000040)) write$cgroup_int(r6, &(0x7f0000000200), 0x400c00) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40305829, &(0x7f0000000040)) write$cgroup_int(r6, &(0x7f0000000100), 0x12) [ 317.652721][T11431] IPVS: ftp: loaded support on port[0] = 21 [ 317.667277][T11429] IPVS: ftp: loaded support on port[0] = 21 20:22:31 executing program 4: socket(0x0, 0x3, 0x1) 20:22:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x1) socket$netlink(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1}) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='devices.list\x00', 0x0, 0x0) write$FUSE_POLL(r2, &(0x7f0000000140)={0x18, 0xfffffffffffffffe, 0x2, {0x5}}, 0x18) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00*\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="37180e98001b2b00e71a7d0500b8"], 0x24}}, 0x0) [ 318.433162][T11434] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11434 comm=syz-executor.3 20:22:32 executing program 4: socket(0x0, 0x3, 0x1) 20:22:32 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x1) socket$netlink(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1}) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='devices.list\x00', 0x0, 0x0) write$FUSE_POLL(r2, &(0x7f0000000140)={0x18, 0xfffffffffffffffe, 0x2, {0x5}}, 0x18) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00*\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="37180e98001b2b00e71a7d0500b8"], 0x24}}, 0x0) 20:22:32 executing program 3: r0 = openat$full(0xffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x280200, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0xc4, 0x3, 0x1, 0x101, 0x0, 0x0, {0xa, 0x0, 0x7}, [@CTA_NAT_DST={0x28, 0xd, 0x0, 0x1, [@CTA_NAT_PROTO={0x24, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e20}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e20}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e23}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e24}]}]}, @CTA_SEQ_ADJ_REPLY={0x34, 0x10, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x1}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x2}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x4}, @CTA_SEQADJ_CORRECTION_POS={0x8}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x6}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x9}]}, @CTA_NAT_SRC={0x34, 0x6, 0x0, 0x1, [@CTA_NAT_V4_MAXIP={0x8, 0x2, @rand_addr=0x64010102}, @CTA_NAT_PROTO={0x14, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e23}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e23}]}, @CTA_NAT_V6_MINIP={0x14, 0x4, @local}]}, @CTA_LABELS_MASK={0x14, 0x17, [0x10000, 0xfffffffd, 0x1, 0xffffffff]}, @CTA_SEQ_ADJ_REPLY={0xc, 0x10, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x1f}]}]}, 0xc4}, 0x1, 0x0, 0x0, 0x20000000}, 0x91bb48193ad28029) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f0000000100)=0x5) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x7, &(0x7f0000000180)={0x1}) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r3 = dup2(r1, r2) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0xb2, 0x0, 0x0, 0x0, 0x0, 0x338, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0x0, r2, 0x0) r4 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x109041, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r3, 0x40047705, &(0x7f00000001c0)={0x3, 0x7}) getsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000440), &(0x7f0000000480)=0x4) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r5, 0xc0605345, &(0x7f0000000140)={0x8, 0x2, {0x2, 0x2, 0x200, 0x1, 0x56624424}, 0x9}) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x70224100, 0x0, 0x0, 0x0, 0x0) 20:22:33 executing program 4: socket(0x2c, 0x0, 0x1) 20:22:33 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x1) socket$netlink(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1}) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='devices.list\x00', 0x0, 0x0) write$FUSE_POLL(r2, &(0x7f0000000140)={0x18, 0xfffffffffffffffe, 0x2, {0x5}}, 0x18) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00*\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="37180e98001b2b00e71a7d0500b8"], 0x24}}, 0x0) [ 319.358068][T11505] IPVS: ftp: loaded support on port[0] = 21 [ 319.402291][ T33] audit: type=1400 audit(1595362953.309:19): avc: denied { sys_admin } for pid=11503 comm="syz-executor.3" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 20:22:33 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x1) socket$netlink(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1}) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='devices.list\x00', 0x0, 0x0) write$FUSE_POLL(r2, &(0x7f0000000140)={0x18, 0xfffffffffffffffe, 0x2, {0x5}}, 0x18) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00*\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="37180e98001b2b00e71a7d0500b8"], 0x24}}, 0x0) 20:22:33 executing program 4: socket(0x2c, 0x0, 0x1) 20:22:35 executing program 0: unshare(0x66000480) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x1}) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) dup2(r0, r1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x28, 0x3, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @fccp}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x28}}, 0x0) fstat(r2, &(0x7f00000001c0)) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r3, 0x0, 0xffffffffffffffff, 0x0, 0x8001, 0x0) 20:22:35 executing program 2: unshare(0x66000480) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x1}) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) dup2(r0, r1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x28, 0x3, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @fccp}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x28}}, 0x0) fstat(r2, &(0x7f00000001c0)) 20:22:35 executing program 4: socket(0x2c, 0x0, 0x1) 20:22:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x1) socket$netlink(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1}) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='devices.list\x00', 0x0, 0x0) write$FUSE_POLL(r2, &(0x7f0000000140)={0x18, 0xfffffffffffffffe, 0x2, {0x5}}, 0x18) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00*\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="37180e98001b2b00e71a7d0500b8"], 0x24}}, 0x0) 20:22:35 executing program 3: r0 = openat$full(0xffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x280200, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0xc4, 0x3, 0x1, 0x101, 0x0, 0x0, {0xa, 0x0, 0x7}, [@CTA_NAT_DST={0x28, 0xd, 0x0, 0x1, [@CTA_NAT_PROTO={0x24, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e20}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e20}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e23}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e24}]}]}, @CTA_SEQ_ADJ_REPLY={0x34, 0x10, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x1}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x2}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x4}, @CTA_SEQADJ_CORRECTION_POS={0x8}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x6}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x9}]}, @CTA_NAT_SRC={0x34, 0x6, 0x0, 0x1, [@CTA_NAT_V4_MAXIP={0x8, 0x2, @rand_addr=0x64010102}, @CTA_NAT_PROTO={0x14, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e23}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e23}]}, @CTA_NAT_V6_MINIP={0x14, 0x4, @local}]}, @CTA_LABELS_MASK={0x14, 0x17, [0x10000, 0xfffffffd, 0x1, 0xffffffff]}, @CTA_SEQ_ADJ_REPLY={0xc, 0x10, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x1f}]}]}, 0xc4}, 0x1, 0x0, 0x0, 0x20000000}, 0x91bb48193ad28029) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f0000000100)=0x5) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x7, &(0x7f0000000180)={0x1}) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r3 = dup2(r1, r2) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0xb2, 0x0, 0x0, 0x0, 0x0, 0x338, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0x0, r2, 0x0) r4 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x109041, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r3, 0x40047705, &(0x7f00000001c0)={0x3, 0x7}) getsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000440), &(0x7f0000000480)=0x4) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r5, 0xc0605345, &(0x7f0000000140)={0x8, 0x2, {0x2, 0x2, 0x200, 0x1, 0x56624424}, 0x9}) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x70224100, 0x0, 0x0, 0x0, 0x0) [ 321.404890][T11557] IPVS: ftp: loaded support on port[0] = 21 [ 321.434307][T11559] IPVS: ftp: loaded support on port[0] = 21 20:22:35 executing program 4: socket(0x2c, 0x3, 0x0) 20:22:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x1) socket$netlink(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1}) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='devices.list\x00', 0x0, 0x0) write$FUSE_POLL(r2, &(0x7f0000000140)={0x18, 0xfffffffffffffffe, 0x2, {0x5}}, 0x18) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00*\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="37180e98001b2b00e71a7d0500b8"], 0x24}}, 0x0) [ 321.663300][T11565] IPVS: ftp: loaded support on port[0] = 21 20:22:35 executing program 5: r0 = openat$hwrng(0xffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x210001, 0x0) write$P9_RLOPEN(r0, &(0x7f0000000040)={0x18, 0xd, 0x2, {{0x0, 0x2, 0x6}, 0x7fffffff}}, 0x18) write$P9_RRENAMEAT(r0, &(0x7f0000000080)={0x7, 0x4b, 0x1}, 0x7) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc01cf509, &(0x7f00000000c0)={r0, 0x5, 0x4, 0xffff}) sendto$l2tp6(r1, &(0x7f0000000100)="dce735154ec3a8d923072118bb685f8e21adce348eedc8f61a64b05560d613f66ee5524db2fee4cfadd471d5252f89612145429e1864aa3b79d9c872a1a40f10be7a10b53c63d8c5ce2eb5dcf89b7bc6f54254edf607a5c37ff8e454deac658a5d0a70ac57a78dccf2aec0f2bf46f74d7db10e296a8158b1762d0d7893752fc2b7da9bf0601d7e5534285656432891995cb1fc8074886ecf8284d8f1d6f72faf044226401c49aaaff1ed05af25856e7c37d09d15baa4dcc3", 0xb8, 0x8800, &(0x7f00000001c0)={0xa, 0x0, 0x5, @private0={0xfc, 0x0, [], 0x1}, 0x6, 0x1}, 0x20) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f0000000200)={0x10001, 0x0, {0x0, 0x1, 0x8, 0x3, 0x8}, 0x400}) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000580)={&(0x7f0000000280)="13ce7f6d191236e0cb95deba3b6207f7e7b60e2ff6aa7a4aeecc7cf7d5369bf6de4f51af09536abf9e682bb425f13b27767396dcfb2c3e0da866edad422dc45b20a907a19afa2bf6095e32d9acd95c7c07037d97b581f11d9d30f9c1beca0f563ad120c9d0cc7f3ee10da58e349a700bef01acdaebfccd9e81986216ba611f857003b98c0dbd777414ec1cc36cfab7d13db90f3b2a19459b6b34c788c3c620d795cdecad0c2ee4bcdf9ededd5dfbcb8c1add9ef88d28aa1c4208a4f5ab712fd81ae1667bbfe921ac0550", &(0x7f0000000380)=""/194, &(0x7f0000000480)="1cd4cb0c80c5f8dd451ffa43f7d24d1cc6705dc130949613e70113ebb4ff643a680cd923b3b7809544bf52e5b69cb2294d273f96b9c7590be6956f09bb95f3c35b538b72870d76ea980e8cf2dec7df8bd1eaf3bbefbb1e396a1981160dd15cfe6957836f66fe9d64e1", &(0x7f0000000500)="501dce8bf4d1412c9441ac0d5909e0030b707a7c3707df1df05ea30519107f4a941439ea9db5d1b225a34ae73701e14f2295de06c420246e7cceb14eecb67e7bb46424d22c34434bf34fa708185a60", 0x5, r1}, 0x38) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000600)={&(0x7f00000005c0)='./file0\x00', 0x0, 0x10}, 0x10) openat$ion(0xffffff9c, &(0x7f0000000640)='/dev/ion\x00', 0x1e9883, 0x0) r2 = socket$bt_cmtp(0x1f, 0x3, 0x5) ioctl$sock_bt_cmtp_CMTPCONNADD(r2, 0x400443c8, &(0x7f0000000680)={r1, 0x1}) r3 = syz_open_dev$mouse(&(0x7f00000006c0)='/dev/input/mouse#\x00', 0x7ff, 0x208482) ioctl$EVIOCGNAME(r3, 0x80404506, &(0x7f0000000700)=""/174) io_uring_register$IORING_UNREGISTER_EVENTFD(r1, 0x5, 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f00000007c0)='./file0\x00', 0x24040, 0x4) ioctl$TUNSETQUEUE(r4, 0x400454d9, &(0x7f0000000800)={'veth1_vlan\x00'}) ioctl$SG_SET_DEBUG(r4, 0x227e, &(0x7f0000000840)) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r4, 0xc0845658, &(0x7f0000000880)={0x0, @bt={0x81, 0x7fffffff, 0x1, 0x1, 0x4af, 0x7, 0x40, 0x1ff, 0x3f, 0x7f, 0x8, 0x8, 0x6, 0x2, 0x1, 0x8, {0x5, 0x80000001}, 0x5, 0x6}}) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000940)={0x1f, 0x7fff, @any, 0xe}, 0xe) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f00000009c0)=@add_del={0x2, &(0x7f0000000980)='geneve1\x00'}) 20:22:36 executing program 4: socket(0x2c, 0x3, 0x0) 20:22:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x1) socket$netlink(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1}) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='devices.list\x00', 0x0, 0x0) write$FUSE_POLL(r2, &(0x7f0000000140)={0x18, 0xfffffffffffffffe, 0x2, {0x5}}, 0x18) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00*\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="37180e98001b2b00e71a7d0500b8"], 0x24}}, 0x0) 20:22:36 executing program 3: r0 = openat$full(0xffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x280200, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0xc4, 0x3, 0x1, 0x101, 0x0, 0x0, {0xa, 0x0, 0x7}, [@CTA_NAT_DST={0x28, 0xd, 0x0, 0x1, [@CTA_NAT_PROTO={0x24, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e20}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e20}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e23}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e24}]}]}, @CTA_SEQ_ADJ_REPLY={0x34, 0x10, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x1}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x2}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x4}, @CTA_SEQADJ_CORRECTION_POS={0x8}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x6}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x9}]}, @CTA_NAT_SRC={0x34, 0x6, 0x0, 0x1, [@CTA_NAT_V4_MAXIP={0x8, 0x2, @rand_addr=0x64010102}, @CTA_NAT_PROTO={0x14, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e23}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e23}]}, @CTA_NAT_V6_MINIP={0x14, 0x4, @local}]}, @CTA_LABELS_MASK={0x14, 0x17, [0x10000, 0xfffffffd, 0x1, 0xffffffff]}, @CTA_SEQ_ADJ_REPLY={0xc, 0x10, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x1f}]}]}, 0xc4}, 0x1, 0x0, 0x0, 0x20000000}, 0x91bb48193ad28029) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f0000000100)=0x5) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x7, &(0x7f0000000180)={0x1}) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r3 = dup2(r1, r2) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0xb2, 0x0, 0x0, 0x0, 0x0, 0x338, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0x0, r2, 0x0) r4 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x109041, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r3, 0x40047705, &(0x7f00000001c0)={0x3, 0x7}) getsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000440), &(0x7f0000000480)=0x4) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r5, 0xc0605345, &(0x7f0000000140)={0x8, 0x2, {0x2, 0x2, 0x200, 0x1, 0x56624424}, 0x9}) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x70224100, 0x0, 0x0, 0x0, 0x0) 20:22:37 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x1) socket$netlink(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1}) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='devices.list\x00', 0x0, 0x0) write$FUSE_POLL(r2, &(0x7f0000000140)={0x18, 0xfffffffffffffffe, 0x2, {0x5}}, 0x18) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00*\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="37180e98001b2b00e71a7d0500b8"], 0x24}}, 0x0) [ 323.187841][T11644] IPVS: ftp: loaded support on port[0] = 21 [ 323.283860][ T491] tipc: TX() has been purged, node left! [ 323.556168][ T491] tipc: TX() has been purged, node left! [ 323.609253][ T491] tipc: TX() has been purged, node left! [ 323.661837][ T491] tipc: TX() has been purged, node left! [ 323.784437][T11658] IPVS: ftp: loaded support on port[0] = 21 [ 323.812623][ T491] tipc: TX() has been purged, node left! [ 323.955762][ T491] tipc: TX() has been purged, node left! 20:22:38 executing program 0: unshare(0x66000480) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x1}) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) dup2(r0, r1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x28, 0x3, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @fccp}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x28}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r3, 0x0, 0xffffffffffffffff, 0x0, 0x8001, 0x0) 20:22:38 executing program 2: unshare(0x66000480) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x1}) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) dup2(r0, r1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x28, 0x3, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @fccp}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x28}}, 0x0) 20:22:38 executing program 4: socket(0x2c, 0x3, 0x0) 20:22:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x1) socket$netlink(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1}) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='devices.list\x00', 0x0, 0x0) write$FUSE_POLL(r2, &(0x7f0000000140)={0x18, 0xfffffffffffffffe, 0x2, {0x5}}, 0x18) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00*\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="37180e98001b2b00e71a7d0500b8"], 0x24}}, 0x0) 20:22:38 executing program 3: [ 324.948291][T11658] chnl_net:caif_netlink_parms(): no params data found 20:22:39 executing program 4: 20:22:39 executing program 3: [ 325.051115][T11791] IPVS: ftp: loaded support on port[0] = 21 [ 325.133094][T11792] IPVS: ftp: loaded support on port[0] = 21 [ 326.268976][T11658] bridge0: port 1(bridge_slave_0) entered blocking state [ 326.277080][T11658] bridge0: port 1(bridge_slave_0) entered disabled state [ 326.286973][T11658] device bridge_slave_0 entered promiscuous mode [ 326.654060][T11658] bridge0: port 2(bridge_slave_1) entered blocking state [ 326.661311][T11658] bridge0: port 2(bridge_slave_1) entered disabled state [ 326.671079][T11658] device bridge_slave_1 entered promiscuous mode [ 326.922636][T11658] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 326.942527][T11658] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 327.014468][T11658] team0: Port device team_slave_0 added [ 327.035720][T11658] team0: Port device team_slave_1 added [ 327.105917][T11658] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 327.113187][T11658] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 327.139342][T11658] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 327.162838][T11658] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 327.169897][T11658] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 327.196005][T11658] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 327.299365][T11658] device hsr_slave_0 entered promiscuous mode [ 327.353321][T11658] device hsr_slave_1 entered promiscuous mode [ 327.402409][T11658] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 327.409962][T11658] Cannot create hsr debugfs directory [ 327.681149][T11658] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 327.754278][T11658] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 327.802312][T11658] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 327.876223][T11658] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 328.134578][T11658] 8021q: adding VLAN 0 to HW filter on device bond0 [ 328.160934][T11920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 328.169591][T11920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 328.188121][T11658] 8021q: adding VLAN 0 to HW filter on device team0 [ 328.204697][T11920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 328.214670][T11920] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 328.225291][T11920] bridge0: port 1(bridge_slave_0) entered blocking state [ 328.232680][T11920] bridge0: port 1(bridge_slave_0) entered forwarding state [ 328.265532][T11920] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 328.274319][T11920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 328.284644][T11920] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 328.294400][T11920] bridge0: port 2(bridge_slave_1) entered blocking state [ 328.301538][T11920] bridge0: port 2(bridge_slave_1) entered forwarding state [ 328.310635][T11920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 328.329458][T11920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 328.349449][T10805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 328.360803][T10805] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 328.371810][ T491] tipc: TX() has been purged, node left! [ 328.388179][T10804] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 328.397805][T10804] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 328.408870][T10804] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 328.433661][T11919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 328.443133][T11919] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 328.465206][T11658] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 328.478273][T11658] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 328.508801][T11920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 328.518902][T11920] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 328.542741][ T491] tipc: TX() has been purged, node left! [ 328.552698][T10805] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 328.560362][T10805] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 328.583451][T11658] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 328.690193][T11920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 328.699878][T11920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 328.711856][ T491] tipc: TX() has been purged, node left! [ 328.750797][T10805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 328.760236][T10805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 328.779331][T11658] device veth0_vlan entered promiscuous mode [ 328.799826][T11658] device veth1_vlan entered promiscuous mode [ 328.809670][T10805] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 328.818901][T10805] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 328.827980][T10805] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 328.845099][ T491] tipc: TX() has been purged, node left! [ 328.882797][T11920] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 328.891727][T11920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 328.902456][T11920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 328.919459][T11658] device veth0_macvtap entered promiscuous mode [ 328.939973][T11658] device veth1_macvtap entered promiscuous mode [ 328.978430][T11658] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 328.991151][T11658] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.001379][T11658] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 329.012037][T11658] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.022037][T11658] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 329.032542][T11658] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.042562][T11658] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 329.053261][T11658] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.063291][T11658] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 329.073884][T11658] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.087124][T11658] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 329.098377][T11920] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 329.108393][T11920] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 329.117771][T11920] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 329.129656][T11920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 329.146569][T11658] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 329.157203][T11658] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.167645][T11658] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 329.178176][T11658] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.188214][T11658] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 329.198768][T11658] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.208726][T11658] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 329.219379][T11658] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.229426][T11658] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 329.240061][T11658] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.254647][T11658] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 329.264731][T10805] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 329.277025][T10805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 329.893545][ T33] audit: type=1800 audit(1595362963.889:20): pid=11984 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16010 res=0 [ 329.938136][ T33] audit: type=1800 audit(1595362963.929:21): pid=11985 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16010 res=0 20:22:43 executing program 5: 20:22:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x1) socket$netlink(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1}) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='devices.list\x00', 0x0, 0x0) write$FUSE_POLL(r2, &(0x7f0000000140)={0x18, 0xfffffffffffffffe, 0x2, {0x5}}, 0x18) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00*\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="37180e98001b2b00e71a7d0500b8"], 0x24}}, 0x0) 20:22:43 executing program 3: 20:22:43 executing program 4: 20:22:43 executing program 0: unshare(0x66000480) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x1}) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) dup2(r0, r1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x28, 0x3, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @fccp}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x28}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r3, 0x0, 0xffffffffffffffff, 0x0, 0x8001, 0x0) 20:22:44 executing program 2: unshare(0x66000480) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x1}) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) dup2(r0, r1) socket$nl_netfilter(0x10, 0x3, 0xc) [ 330.160962][T11990] IPVS: ftp: loaded support on port[0] = 21 [ 330.230418][T11996] IPVS: ftp: loaded support on port[0] = 21 20:22:44 executing program 3: 20:22:44 executing program 4: 20:22:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x1) socket$netlink(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1}) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='devices.list\x00', 0x0, 0x0) write$FUSE_POLL(r2, &(0x7f0000000140)={0x18, 0xfffffffffffffffe, 0x2, {0x5}}, 0x18) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00*\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="37180e98001b2b00e71a7d0500b8"], 0x24}}, 0x0) 20:22:44 executing program 5: 20:22:45 executing program 3: 20:22:45 executing program 4: 20:22:45 executing program 5: 20:22:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x1) socket$netlink(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1}) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='devices.list\x00', 0x0, 0x0) write$FUSE_POLL(r2, &(0x7f0000000140)={0x18, 0xfffffffffffffffe, 0x2, {0x5}}, 0x18) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00*\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="37180e98001b2b00e71a7d0500b8"], 0x24}}, 0x0) 20:22:45 executing program 3: 20:22:45 executing program 4: 20:22:46 executing program 0: unshare(0x66000480) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x1}) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) dup2(r0, r1) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x8001, 0x0) 20:22:47 executing program 2: unshare(0x66000480) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x1}) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) dup2(r0, r1) 20:22:47 executing program 5: 20:22:47 executing program 3: 20:22:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x1) socket$netlink(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1}) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='devices.list\x00', 0x0, 0x0) write$FUSE_POLL(r2, &(0x7f0000000140)={0x18, 0xfffffffffffffffe, 0x2, {0x5}}, 0x18) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000200)) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00*\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="37180e98001b2b00e71a7d0500b8"], 0x24}}, 0x0) 20:22:47 executing program 4: [ 333.203805][T12074] IPVS: ftp: loaded support on port[0] = 21 20:22:47 executing program 4: 20:22:47 executing program 3: 20:22:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffff7, 0x11, r2, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x0, 0x0, [], @string=&(0x7f0000000000)=0x81}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:22:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x1) socket$netlink(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1}) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='devices.list\x00', 0x0, 0x0) write$FUSE_POLL(r2, &(0x7f0000000140)={0x18, 0xfffffffffffffffe, 0x2, {0x5}}, 0x18) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000200)) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00*\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="37180e98001b2b00e71a7d0500b8"], 0x24}}, 0x0) [ 333.593217][T12103] IPVS: ftp: loaded support on port[0] = 21 20:22:48 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xfffffffffffffeae, &(0x7f0000000980), 0x0, 0x0, 0xfffffffffffffea8, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x200085}) socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000000)='l0\x00') openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, 0x0) 20:22:48 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000200)='\n', 0xfffffdef, 0x40080, 0x0, 0x1f4) 20:22:50 executing program 0: unshare(0x66000480) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x1}) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) dup2(r0, r1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x8001, 0x0) [ 336.142701][ T491] tipc: TX() has been purged, node left! [ 336.147415][T12168] IPVS: ftp: loaded support on port[0] = 21 [ 336.206204][ T491] tipc: TX() has been purged, node left! 20:22:50 executing program 2: unshare(0x66000480) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x1}) creat(&(0x7f0000000040)='./bus\x00', 0x0) 20:22:50 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x46, &(0x7f0000000300)="f7f249b9740c9e57f4f22a160500000032a5b60a00008024c30e478947d190ac00000000000000000000000000000000663697ba4ecb40a2ee2e32a3b88aaf3c06f4970e85a6"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:22:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x1) socket$netlink(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1}) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='devices.list\x00', 0x0, 0x0) write$FUSE_POLL(r2, &(0x7f0000000140)={0x18, 0xfffffffffffffffe, 0x2, {0x5}}, 0x18) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000200)) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00*\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="37180e98001b2b00e71a7d0500b8"], 0x24}}, 0x0) 20:22:50 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=@newqdisc={0x40, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}]}, 0x40}}, 0x0) 20:22:50 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000001c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) syz_open_procfs(0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[], 0x0, 0x5211}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_FPU(r2, 0x41a0ae8d, &(0x7f00000003c0)={[], 0x80, 0xad, 0x2, 0x0, 0x2, 0x2002, 0x0, [], 0x7f}) sendto$inet6(r1, 0x0, 0x0, 0x20000042, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000002c0)="06", 0x1, 0x24042041, 0x0, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0xef) 20:22:50 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x1) r1 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x22}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='pagemap\x00') sendfile(r1, r2, 0x0, 0xa808) [ 336.447240][T12197] ptrace attach of "/root/syz-executor.5"[12195] was attempted by "/root/syz-executor.5"[12197] [ 336.690609][T12207] IPVS: ftp: loaded support on port[0] = 21 20:22:50 executing program 3: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000319ff0)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 336.868673][T12210] ===================================================== [ 336.875807][T12210] BUG: KMSAN: uninit-value in nf_conntrack_invert_icmp_tuple+0xaa/0x2c0 [ 336.884161][T12210] CPU: 0 PID: 12210 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 336.892861][T12210] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 336.903257][T12210] Call Trace: [ 336.906562][T12210] dump_stack+0x1df/0x240 [ 336.910916][T12210] kmsan_report+0xf7/0x1e0 [ 336.915349][T12210] __msan_warning+0x58/0xa0 [ 336.919870][T12210] nf_conntrack_invert_icmp_tuple+0xaa/0x2c0 [ 336.925873][T12210] nf_ct_invert_tuple+0x346/0x590 [ 336.930928][T12210] init_conntrack+0x116/0x1ff0 [ 336.935766][T12210] nf_conntrack_in+0x1341/0x26b1 [ 336.940749][T12210] ipv6_conntrack_local+0x68/0x80 [ 336.945802][T12210] ? ipv6_conntrack_in+0x80/0x80 [ 336.950804][T12210] nf_hook_slow+0x16e/0x400 [ 336.955362][T12210] __ip6_local_out+0x56d/0x750 [ 336.960178][T12210] ? __ip6_local_out+0x750/0x750 [ 336.965129][T12210] ip6_local_out+0xa4/0x1d0 [ 336.969678][T12210] ip6_push_pending_frames+0x213/0x4f0 [ 336.975215][T12210] rawv6_sendmsg+0x4233/0x5c30 [ 336.980001][T12210] ? kmsan_get_metadata+0x11d/0x180 [ 336.985263][T12210] ? tomoyo_socket_sendmsg_permission+0x41c/0x4a0 [ 336.991691][T12210] ? kmsan_get_metadata+0x11d/0x180 [ 336.996898][T12210] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 337.002744][T12210] ? udp_cmsg_send+0x5d0/0x5d0 [ 337.007523][T12210] ? compat_rawv6_ioctl+0x100/0x100 [ 337.012746][T12210] inet_sendmsg+0x2d8/0x2e0 [ 337.017276][T12210] ? inet_send_prepare+0x600/0x600 [ 337.022456][T12210] kernel_sendmsg+0x384/0x440 [ 337.027185][T12210] sock_no_sendpage+0x235/0x300 [ 337.032092][T12210] ? sock_no_mmap+0x30/0x30 [ 337.036605][T12210] sock_sendpage+0x1e1/0x2c0 [ 337.041241][T12210] pipe_to_sendpage+0x38c/0x4c0 [ 337.046142][T12210] ? sock_fasync+0x250/0x250 [ 337.050760][T12210] __splice_from_pipe+0x565/0xf00 [ 337.055841][T12210] ? generic_splice_sendpage+0x2d0/0x2d0 [ 337.061517][T12210] generic_splice_sendpage+0x1d5/0x2d0 [ 337.066999][T12210] ? iter_file_splice_write+0x1800/0x1800 [ 337.072729][T12210] direct_splice_actor+0x1fd/0x580 [ 337.077882][T12210] ? kmsan_get_metadata+0x4f/0x180 [ 337.083012][T12210] splice_direct_to_actor+0x6b2/0xf50 [ 337.088388][T12210] ? do_splice_direct+0x580/0x580 [ 337.093468][T12210] do_splice_direct+0x342/0x580 [ 337.098353][T12210] do_sendfile+0x101b/0x1d40 [ 337.102993][T12210] __se_compat_sys_sendfile+0x301/0x3c0 [ 337.108555][T12210] ? kmsan_get_metadata+0x11d/0x180 [ 337.113761][T12210] ? __ia32_sys_sendfile64+0x70/0x70 [ 337.119080][T12210] __ia32_compat_sys_sendfile+0x56/0x70 [ 337.124636][T12210] __do_fast_syscall_32+0x2aa/0x400 [ 337.129916][T12210] do_fast_syscall_32+0x6b/0xd0 [ 337.134780][T12210] do_SYSENTER_32+0x73/0x90 [ 337.139329][T12210] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 337.145671][T12210] RIP: 0023:0xf7f97549 [ 337.149725][T12210] Code: Bad RIP value. [ 337.153784][T12210] RSP: 002b:00000000f5d920cc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 337.162194][T12210] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000000005 [ 337.170167][T12210] RDX: 0000000000000000 RSI: 000000000000a808 RDI: 0000000000000000 [ 337.178152][T12210] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 337.186119][T12210] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 337.194083][T12210] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 337.202084][T12210] [ 337.204416][T12210] Uninit was stored to memory at: [ 337.209441][T12210] kmsan_internal_chain_origin+0xad/0x130 [ 337.215159][T12210] __msan_chain_origin+0x50/0x90 [ 337.220113][T12210] icmp_pkt_to_tuple+0x35a/0x400 [ 337.225063][T12210] nf_ct_get_tuple+0xb9a/0x1530 [ 337.229910][T12210] nf_conntrack_in+0x6e0/0x26b1 [ 337.234763][T12210] ipv6_conntrack_local+0x68/0x80 [ 337.239787][T12210] nf_hook_slow+0x16e/0x400 [ 337.244285][T12210] __ip6_local_out+0x56d/0x750 [ 337.249041][T12210] ip6_local_out+0xa4/0x1d0 [ 337.253543][T12210] ip6_push_pending_frames+0x213/0x4f0 [ 337.258998][T12210] rawv6_sendmsg+0x4233/0x5c30 [ 337.263778][T12210] inet_sendmsg+0x2d8/0x2e0 [ 337.268287][T12210] kernel_sendmsg+0x384/0x440 [ 337.272977][T12210] sock_no_sendpage+0x235/0x300 [ 337.277828][T12210] sock_sendpage+0x1e1/0x2c0 [ 337.282417][T12210] pipe_to_sendpage+0x38c/0x4c0 [ 337.287261][T12210] __splice_from_pipe+0x565/0xf00 [ 337.292287][T12210] generic_splice_sendpage+0x1d5/0x2d0 [ 337.297747][T12210] direct_splice_actor+0x1fd/0x580 [ 337.302856][T12210] splice_direct_to_actor+0x6b2/0xf50 [ 337.308231][T12210] do_splice_direct+0x342/0x580 [ 337.313081][T12210] do_sendfile+0x101b/0x1d40 [ 337.317669][T12210] __se_compat_sys_sendfile+0x301/0x3c0 [ 337.323218][T12210] __ia32_compat_sys_sendfile+0x56/0x70 [ 337.328779][T12210] __do_fast_syscall_32+0x2aa/0x400 [ 337.333996][T12210] do_fast_syscall_32+0x6b/0xd0 [ 337.338847][T12210] do_SYSENTER_32+0x73/0x90 [ 337.343356][T12210] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 337.349665][T12210] [ 337.351993][T12210] Uninit was stored to memory at: [ 337.357032][T12210] kmsan_internal_chain_origin+0xad/0x130 [ 337.362746][T12210] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 337.368748][T12210] kmsan_memcpy_metadata+0xb/0x10 [ 337.373803][T12210] __msan_memcpy+0x43/0x50 [ 337.378234][T12210] csum_partial_copy+0xae/0x100 [ 337.383082][T12210] csum_and_copy_from_iter_full+0xdca/0x1800 [ 337.389112][T12210] ip_generic_getfrag+0x1fb/0x3c0 [ 337.394154][T12210] raw6_getfrag+0x552/0x600 [ 337.398667][T12210] __ip6_append_data+0x507b/0x6320 [ 337.403806][T12210] ip6_append_data+0x3cb/0x660 [ 337.408571][T12210] rawv6_sendmsg+0x32bb/0x5c30 [ 337.413334][T12210] inet_sendmsg+0x2d8/0x2e0 [ 337.417838][T12210] kernel_sendmsg+0x384/0x440 [ 337.422515][T12210] sock_no_sendpage+0x235/0x300 [ 337.427362][T12210] sock_sendpage+0x1e1/0x2c0 [ 337.431948][T12210] pipe_to_sendpage+0x38c/0x4c0 [ 337.436794][T12210] __splice_from_pipe+0x565/0xf00 [ 337.441833][T12210] generic_splice_sendpage+0x1d5/0x2d0 [ 337.447287][T12210] direct_splice_actor+0x1fd/0x580 [ 337.452395][T12210] splice_direct_to_actor+0x6b2/0xf50 [ 337.457784][T12210] do_splice_direct+0x342/0x580 [ 337.462637][T12210] do_sendfile+0x101b/0x1d40 [ 337.467228][T12210] __se_compat_sys_sendfile+0x301/0x3c0 [ 337.472772][T12210] __ia32_compat_sys_sendfile+0x56/0x70 [ 337.478319][T12210] __do_fast_syscall_32+0x2aa/0x400 [ 337.483516][T12210] do_fast_syscall_32+0x6b/0xd0 [ 337.488371][T12210] do_SYSENTER_32+0x73/0x90 [ 337.492874][T12210] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 337.499187][T12210] [ 337.501510][T12210] Uninit was created at: [ 337.505754][T12210] kmsan_save_stack_with_flags+0x3c/0x90 [ 337.511382][T12210] kmsan_alloc_page+0xb9/0x180 [ 337.516170][T12210] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 337.521715][T12210] alloc_pages_current+0x672/0x990 [ 337.526835][T12210] push_pipe+0x605/0xb70 [ 337.531071][T12210] iov_iter_get_pages_alloc+0x18a9/0x21c0 [ 337.536789][T12210] do_splice_to+0x4fc/0x14f0 [ 337.541392][T12210] splice_direct_to_actor+0x45c/0xf50 [ 337.546760][T12210] do_splice_direct+0x342/0x580 [ 337.551623][T12210] do_sendfile+0x101b/0x1d40 [ 337.556234][T12210] __se_compat_sys_sendfile+0x301/0x3c0 [ 337.561825][T12210] __ia32_compat_sys_sendfile+0x56/0x70 [ 337.567369][T12210] __do_fast_syscall_32+0x2aa/0x400 [ 337.572566][T12210] do_fast_syscall_32+0x6b/0xd0 [ 337.577413][T12210] do_SYSENTER_32+0x73/0x90 [ 337.581915][T12210] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 337.588234][T12210] ===================================================== [ 337.595164][T12210] Disabling lock debugging due to kernel taint [ 337.601310][T12210] Kernel panic - not syncing: panic_on_warn set ... [ 337.607904][T12210] CPU: 0 PID: 12210 Comm: syz-executor.5 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 337.617969][T12210] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 337.628020][T12210] Call Trace: [ 337.631322][T12210] dump_stack+0x1df/0x240 [ 337.635671][T12210] panic+0x3d5/0xc3e [ 337.639610][T12210] kmsan_report+0x1df/0x1e0 [ 337.644125][T12210] __msan_warning+0x58/0xa0 [ 337.648641][T12210] nf_conntrack_invert_icmp_tuple+0xaa/0x2c0 [ 337.654635][T12210] nf_ct_invert_tuple+0x346/0x590 [ 337.659675][T12210] init_conntrack+0x116/0x1ff0 [ 337.664475][T12210] nf_conntrack_in+0x1341/0x26b1 [ 337.669464][T12210] ipv6_conntrack_local+0x68/0x80 [ 337.674513][T12210] ? ipv6_conntrack_in+0x80/0x80 [ 337.679460][T12210] nf_hook_slow+0x16e/0x400 [ 337.683994][T12210] __ip6_local_out+0x56d/0x750 [ 337.688813][T12210] ? __ip6_local_out+0x750/0x750 [ 337.693844][T12210] ip6_local_out+0xa4/0x1d0 [ 337.698366][T12210] ip6_push_pending_frames+0x213/0x4f0 [ 337.703845][T12210] rawv6_sendmsg+0x4233/0x5c30 [ 337.708643][T12210] ? kmsan_get_metadata+0x11d/0x180 [ 337.713894][T12210] ? tomoyo_socket_sendmsg_permission+0x41c/0x4a0 [ 337.720337][T12210] ? kmsan_get_metadata+0x11d/0x180 [ 337.725550][T12210] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 337.731376][T12210] ? udp_cmsg_send+0x5d0/0x5d0 [ 337.736163][T12210] ? compat_rawv6_ioctl+0x100/0x100 [ 337.741358][T12210] inet_sendmsg+0x2d8/0x2e0 [ 337.745877][T12210] ? inet_send_prepare+0x600/0x600 [ 337.750989][T12210] kernel_sendmsg+0x384/0x440 [ 337.755688][T12210] sock_no_sendpage+0x235/0x300 [ 337.760565][T12210] ? sock_no_mmap+0x30/0x30 [ 337.765075][T12210] sock_sendpage+0x1e1/0x2c0 [ 337.769685][T12210] pipe_to_sendpage+0x38c/0x4c0 [ 337.774542][T12210] ? sock_fasync+0x250/0x250 [ 337.779161][T12210] __splice_from_pipe+0x565/0xf00 [ 337.784197][T12210] ? generic_splice_sendpage+0x2d0/0x2d0 [ 337.789871][T12210] generic_splice_sendpage+0x1d5/0x2d0 [ 337.795394][T12210] ? iter_file_splice_write+0x1800/0x1800 [ 337.801150][T12210] direct_splice_actor+0x1fd/0x580 [ 337.806278][T12210] ? kmsan_get_metadata+0x4f/0x180 [ 337.811417][T12210] splice_direct_to_actor+0x6b2/0xf50 [ 337.816793][T12210] ? do_splice_direct+0x580/0x580 [ 337.821852][T12210] do_splice_direct+0x342/0x580 [ 337.826768][T12210] do_sendfile+0x101b/0x1d40 [ 337.831417][T12210] __se_compat_sys_sendfile+0x301/0x3c0 [ 337.836977][T12210] ? kmsan_get_metadata+0x11d/0x180 [ 337.842192][T12210] ? __ia32_sys_sendfile64+0x70/0x70 [ 337.847488][T12210] __ia32_compat_sys_sendfile+0x56/0x70 [ 337.853043][T12210] __do_fast_syscall_32+0x2aa/0x400 [ 337.858264][T12210] do_fast_syscall_32+0x6b/0xd0 [ 337.863124][T12210] do_SYSENTER_32+0x73/0x90 [ 337.867635][T12210] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 337.873973][T12210] RIP: 0023:0xf7f97549 [ 337.878031][T12210] Code: Bad RIP value. [ 337.882091][T12210] RSP: 002b:00000000f5d920cc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 337.890503][T12210] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000000005 [ 337.898470][T12210] RDX: 0000000000000000 RSI: 000000000000a808 RDI: 0000000000000000 [ 337.906436][T12210] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 337.914402][T12210] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 337.922367][T12210] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 337.931571][T12210] Kernel Offset: 0x3c00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 337.943102][T12210] Rebooting in 86400 seconds..