Warning: Permanently added '10.128.0.181' (ECDSA) to the list of known hosts. 2020/07/19 14:55:20 fuzzer started 2020/07/19 14:55:21 dialing manager at 10.128.0.26:33695 2020/07/19 14:55:21 syscalls: 3087 2020/07/19 14:55:21 code coverage: enabled 2020/07/19 14:55:21 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/19 14:55:21 extra coverage: enabled 2020/07/19 14:55:21 setuid sandbox: enabled 2020/07/19 14:55:21 namespace sandbox: enabled 2020/07/19 14:55:21 Android sandbox: enabled 2020/07/19 14:55:21 fault injection: enabled 2020/07/19 14:55:21 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/19 14:55:21 net packet injection: enabled 2020/07/19 14:55:21 net device setup: enabled 2020/07/19 14:55:21 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/19 14:55:21 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/19 14:55:21 USB emulation: /dev/raw-gadget does not exist 14:57:59 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYRESDEC, @ANYRESHEX, @ANYBLOB="6e9c390194f5d97a615b1e8cefa44af02fee96f6ee1969a268cf491e01ac2d3bc5b81f0314756d73e2a5df40fca3d18fc26d27794b4956f0b88211c5ed6f64c5d15fb0761f2067ffd67769af4d4de512a36580ffe11e23034212bb"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_int(r0, 0x10d, 0xfc, 0x0, &(0x7f0000000080)) [ 284.887860][ T32] audit: type=1400 audit(1595170679.847:8): avc: denied { execmem } for pid=8480 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 285.222527][ T8481] IPVS: ftp: loaded support on port[0] = 21 [ 285.490616][ T8481] chnl_net:caif_netlink_parms(): no params data found [ 285.750103][ T8481] bridge0: port 1(bridge_slave_0) entered blocking state [ 285.758488][ T8481] bridge0: port 1(bridge_slave_0) entered disabled state [ 285.767856][ T8481] device bridge_slave_0 entered promiscuous mode [ 285.806659][ T8481] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.813907][ T8481] bridge0: port 2(bridge_slave_1) entered disabled state [ 285.823700][ T8481] device bridge_slave_1 entered promiscuous mode [ 285.894424][ T8481] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 285.919445][ T8481] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 285.973624][ T8481] team0: Port device team_slave_0 added [ 285.985330][ T8481] team0: Port device team_slave_1 added [ 286.039837][ T8481] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 286.046968][ T8481] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 286.073811][ T8481] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 286.110601][ T8481] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 286.118475][ T8481] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 286.145174][ T8481] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 286.255269][ T8481] device hsr_slave_0 entered promiscuous mode [ 286.428522][ T8481] device hsr_slave_1 entered promiscuous mode [ 286.876125][ T8481] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 286.924156][ T8481] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 286.985200][ T8481] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 287.163641][ T8481] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 287.479046][ T8481] 8021q: adding VLAN 0 to HW filter on device bond0 [ 287.511596][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 287.524066][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 287.543349][ T8481] 8021q: adding VLAN 0 to HW filter on device team0 [ 287.571191][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 287.580524][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 287.590472][ T3622] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.597978][ T3622] bridge0: port 1(bridge_slave_0) entered forwarding state [ 287.668552][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 287.677915][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 287.687905][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 287.697489][ T3622] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.704774][ T3622] bridge0: port 2(bridge_slave_1) entered forwarding state [ 287.713720][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 287.724499][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 287.735711][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 287.746046][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 287.756686][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 287.766975][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 287.777362][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 287.786869][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 287.803884][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 287.813418][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 287.823024][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 287.839830][ T8481] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 287.905810][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 287.913871][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 287.942161][ T8481] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 288.005466][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 288.015830][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 288.068935][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 288.078599][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 288.098107][ T8481] device veth0_vlan entered promiscuous mode [ 288.119463][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 288.128852][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 288.139882][ T8481] device veth1_vlan entered promiscuous mode [ 288.188018][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 288.197534][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 288.206801][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 288.216799][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 288.233608][ T8481] device veth0_macvtap entered promiscuous mode [ 288.250764][ T8481] device veth1_macvtap entered promiscuous mode [ 288.287649][ T8481] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 288.295568][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 288.305017][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 288.314299][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 288.324312][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 288.345163][ T8481] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 288.387166][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 288.397479][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 288.793642][ T32] audit: type=1400 audit(1595170683.746:9): avc: denied { create } for pid=8702 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 14:58:03 executing program 0: bind$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2ea4000038000505d25a80648c69940d0124fc6010000a400a000048051282c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x7a000000) 14:58:04 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000140)={&(0x7f000079c000/0x2000)=nil, &(0x7f00007c0000/0x2000)=nil, 0x2000}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000080)={{&(0x7f00005e3000/0x800000)=nil, 0x76000b}, 0x200000}) 14:58:04 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x3000009, 0x10032, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x22, &(0x7f0000000100), 0x10) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000080)}], 0x1) r5 = dup2(r4, r3) dup3(r5, r2, 0x0) 14:58:04 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x14080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2ea4000038000505d25a80648c69940d0124fc6010000a400a000048051282c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x7a000000) 14:58:04 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_COPY(r0, 0x8010aa02, 0x0) 14:58:05 executing program 0: sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000500)={&(0x7f00000009c0)={0x110, 0x0, 0x2, 0x201, 0x0, 0x0, {0x0, 0x0, 0x1}, [@CTA_EXPECT_MASTER={0xb0, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0x14, 0x4, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private0={0xfc, 0x0, [], 0x1}}, {0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @rand_addr=0x64010100}, {0x8, 0x2, @multicast1}}}]}, @CTA_EXPECT_MASK={0x4c, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private0={0xfc, 0x0, [], 0x1}}, {0x14, 0x4, @private1={0xfc, 0x1, [], 0x1}}}}]}]}, 0x110}, 0x1, 0x0, 0x0, 0x800}, 0x40000) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000200), 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @mcast2}, {0x2, 0x0, 0xac141424, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, r1}}, 0x48) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000009300)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f0000000640)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000540)='nl80211\x00') sendmsg$NL80211_CMD_DEL_STATION(r2, &(0x7f00000002c0)={&(0x7f0000009340)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000009400)={&(0x7f0000000780)=ANY=[@ANYBLOB="24e1da7f0500", @ANYRES16=r3, @ANYBLOB="004d4304bd277b19ea00040006008bbaf573246239044b2e1e5c89d869a5cbd8e5f16f45fafbbd4103a4b4722856d95e5026d77148a74ac56813fe229d5bffbc735af3660e8d69956a15d2299002fb13e2475a6974908c00486ec140ff83244f460bc5bf5e2e5d75ac31e253ed03dc5ed7614c98f9aa39bdf27fe69dfb0a19d2522cd1572abb531a4b8c9505bb25f2eab305bfa8ee2618cc0164b299a1d3e0a9e725276204f5e6e1fcb399004c7f432ff0cf8c17eef86dd48904ef947262e7bd07f8"], 0x24}, 0x1, 0x0, 0x0, 0x48004}, 0x4000850) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r2, 0x0, 0x489, &(0x7f0000000440)={{0x5e, @loopback, 0x4e24, 0x2, 'sh\x00', 0x60, 0x15a, 0x5e}, {@loopback, 0x4e20, 0x0, 0x10000, 0xef, 0x96ce}}, 0x44) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000140)=[{0x0, 0x2}, {0x0}, {&(0x7f00000004c0)="88", 0x1}, {&(0x7f0000000980)='\x00', 0x1}], 0x34, 0x0) ioctl$RTC_PLL_SET(r6, 0x40207012, &(0x7f0000000300)={0x0, 0x1, 0x1, 0x6, 0x20, 0x6, 0xffff}) prctl$PR_GET_TIMERSLACK(0x1e) r7 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/qat_adf_ctl\x00', 0x3c100, 0x0) ioctl$IMADDTIMER(r7, 0x80044940, &(0x7f0000000240)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000100000000000004000000", @ANYRES32=0x0, @ANYBLOB="210300007365630000040002800a000500140000000000000008000a00", @ANYRES32=r8, @ANYBLOB], 0x48}}, 0x0) [ 290.270383][ T8731] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 290.313664][ T8731] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 14:58:05 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="18080000000000000000000000000000dc00003b00000000950000000300000018c95c63a6ee933b81eecea2703664a947d0c0091a279ee3c08ca9423f505c7423c800c807a8b9fc0a57e1dc3ccc1cfc0cd8b6bc93cf484cd8aa133a6f50d781241de595842ee8481c7d2a7a415a13d86d1be606604f59e940c34f38bfe5f84c46e64ee86c977f7a53da976f19cc70f9bf72e7049094e40859987663dab56ec3a3017c12f36640521d1931365fb194559d33448bbd01101e62f05fe68e45604c8e82368cd353c0425e9467930046f0ff8864a8aa5e9a4712"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r0, 0x4008ae73, &(0x7f0000000000)={0x5, 0x1}) 14:58:05 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r0, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) syz_mount_image$jfs(&(0x7f00000001c0)='jfs\x00', &(0x7f0000000600)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYRES32=r1]) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x60, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x34, 0x2, [@TCA_TBF_BURST={0x8, 0x6, 0x6}, @TCA_TBF_PARMS={0x28}]}}]}, 0x60}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x24}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f0000000480)={'syztnl1\x00', r6, 0x4, 0x2, 0x2, 0x5, 0x40, @dev={0xfe, 0x80, [], 0x31}, @empty, 0x7800, 0x1, 0xda}}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000400)={'ip6tnl0\x00', &(0x7f0000000500)={'syztnl0\x00', r7, 0x2f, 0xb5, 0x4, 0x7, 0x4, @private1={0xfc, 0x1, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, 0x80, 0x782f, 0x2, 0x5}}) r8 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) lseek(r8, 0x0, 0x0) ioctl$EVIOCGREP(r8, 0x80084503, &(0x7f0000000580)=""/66) [ 290.717291][ T8742] jfs: Unrecognized mount option "" or missing value [ 290.765169][ T8742] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 290.776460][ T8742] sch_tbf: burst 6 is lower than device bridge_slave_0 mtu (1514) ! [ 290.839922][ T8746] jfs: Unrecognized mount option "" or missing value [ 290.870019][ T8742] sch_tbf: burst 6 is lower than device bridge_slave_0 mtu (1514) ! [ 290.898644][ T8746] sch_tbf: burst 6 is lower than device bridge_slave_0 mtu (1514) ! 14:58:05 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r0, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) syz_mount_image$jfs(&(0x7f00000001c0)='jfs\x00', &(0x7f0000000600)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYRES32=r1]) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x60, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x34, 0x2, [@TCA_TBF_BURST={0x8, 0x6, 0x6}, @TCA_TBF_PARMS={0x28}]}}]}, 0x60}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x24}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f0000000480)={'syztnl1\x00', r6, 0x4, 0x2, 0x2, 0x5, 0x40, @dev={0xfe, 0x80, [], 0x31}, @empty, 0x7800, 0x1, 0xda}}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000400)={'ip6tnl0\x00', &(0x7f0000000500)={'syztnl0\x00', r7, 0x2f, 0xb5, 0x4, 0x7, 0x4, @private1={0xfc, 0x1, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}, 0x80, 0x782f, 0x2, 0x5}}) r8 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) lseek(r8, 0x0, 0x0) ioctl$EVIOCGREP(r8, 0x80084503, &(0x7f0000000580)=""/66) [ 291.097386][ T8752] jfs: Unrecognized mount option "" or missing value [ 291.193033][ T8754] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 291.204933][ T8754] sch_tbf: burst 6 is lower than device bond_slave_0 mtu (1514) ! 14:58:06 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuset.effective_mems\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000080)={0x0, 0x1, 0x6, 0xd, 0x6b, &(0x7f0000000300)="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"}) ioctl$PPPIOCSFLAGS1(r1, 0x40047454, &(0x7f00000000c0)) [ 291.384813][ T8758] IPVS: ftp: loaded support on port[0] = 21 [ 291.907423][ T8758] IPVS: ftp: loaded support on port[0] = 21 14:58:07 executing program 1: r0 = openat$sequencer(0xffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1a1140, 0x0) getsockname(r0, &(0x7f0000000040)=@ipx, &(0x7f00000000c0)=0x80) ioctl$TIOCSCTTY(r0, 0x540e, 0x4) ioctl$VIDIOC_S_EDID(r0, 0xc0245629, &(0x7f0000000140)={0x0, 0x8, 0xc, [], &(0x7f0000000100)=0x1}) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_dccp_buf(r1, 0x21, 0xc, &(0x7f0000000180)="9b2064f85bc92a9a478affa61346c7cf40e8faf348ac8a3c4960debe55e402bad712a2881b0ad71e", 0x28) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f00000001c0)=@v1={0x0, @aes256, 0x3, "84b3863024582a8d"}) r3 = socket(0x5, 0x800, 0xffff99d6) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)={0x2, [0x0, 0x0]}, &(0x7f0000000240)=0xc) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={r4, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xe}}}, 0x3ff, 0x1ff, 0x9, 0x9, 0x40, 0xfa4, 0x40}, &(0x7f0000000340)=0x9c) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000380)='coredump_filter\x00') ioctl$VT_SETMODE(r5, 0x5602, &(0x7f00000003c0)={0xa3, 0x4, 0x0, 0x66bd, 0x8000}) fcntl$getflags(0xffffffffffffffff, 0x1) sendmsg$alg(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000400)="2614370f995e323720b039630448ec172a2355f5cb340e11797567983eae7289ae65cb5fe5cb5ade01434b0d73ad76f200fcdd28bb", 0x35}, {&(0x7f0000000440)="be55555d6213124497d84ca1d9cecefae8651cdc03e78d70692dcdcd3b9589aea7629b3ab1f887631b841c1501fab9927e3437067ba8664acdec0f15e37d49cca50981844073e706dcd4e00d023a443a54aadbef801b3a0c29a687b83de6121acd392a5c08c43c580ad4712c1dc3858a1b52e3fde747da2b8efa3a501e564bc644d8adf95e36737a7fef6d67c681907101865c502d50ab0d489dd1a8ed1b91e7b1b8cd49ec70e2356e8e967b853008ef1c0eefb9cb6c77fb29", 0xb9}, {&(0x7f0000000500)="16d734326f37703fa66898dbd4ce0406e3dc403a2db440212abf731f6dd542fcb1c5c13bb97ddfa16cbd2ca1725a9e3280f1ecff2244a84eb75a84c428e6dbc22c1cb09808e8e9ac7d45303f971282ac", 0x50}], 0x3, &(0x7f00000005c0)=[@op={0x10}, @iv={0x100, 0x117, 0x2, 0xef, "e3aa39f68c4445924bba866802c0b2d0fd1282e3615e1f60cab0e0199daa8eb1215e91adb73566f2155ba8ce7e907a4e799095bb50fddd7192792f45cae41e313ceade8eb720a4c360442bc8376385f21b5b7b15dac16642f975100fa86b8d78c3892f2c9cb9c98b2b179538588c8a81fdc3410b2971224fd100272499c1497fb5d8930457d7616c17152a6ab164107d2cbe58b1d43ffa9a100720d00358366ef65f6ddf0c456efcab49ca8252d4c822497eee39872a27ce863effec3eabdf985be1b57faf0a0fb0138f86638ad2db461a3bca35ec958038ba6c4159d4cc2edf9b2e3fb118dd9464f0f60737158839"}, @op={0x10}, @iv={0x80, 0x117, 0x2, 0x70, "3161972aab4454d665e937b00d6bfab5f63ad577f9f2d4f4c416f7e14990ea767db3fcf3ea6d4aacc9fa216778af966d30da3f1878584c1c1860862af092839045f458a6b6422b076d4e766ebd763a5f972fe8cf8da8def762c81537806886ee9eabc56107cb1ff0f65c492948516f4a"}, @op={0x10}, @assoc={0x10, 0x117, 0x4, 0x7f}], 0x1c0, 0x4004040}, 0x10000854) r6 = creat(&(0x7f00000007c0)='./file0\x00', 0x40) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r6, 0x800448d2, &(0x7f0000000b00)={0x5, &(0x7f0000000800)=[{@none}, {}, {@fixed}, {@fixed}, {}]}) recvfrom$x25(r6, &(0x7f0000000b40), 0x0, 0x1, &(0x7f0000000b80)={0x9, @remote={[], 0x2}}, 0x12) r7 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$FICLONERANGE(r5, 0x4020940d, &(0x7f0000000bc0)={{r7}, 0x1, 0xb3, 0x7fffffff}) [ 292.187119][ T1183] tipc: TX() has been purged, node left! [ 292.616154][ T8803] IPVS: ftp: loaded support on port[0] = 21 14:58:08 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) socket$nl_route(0x10, 0x3, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000080)={'syztnl1\x00', &(0x7f0000000100)={'ip6_vti0\x00', r1, 0x4, 0x1, 0x9, 0x0, 0x24, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, @ipv4={[], [], @remote}, 0x0, 0x80, 0x0, 0x3}}) [ 293.214797][ T8803] chnl_net:caif_netlink_parms(): no params data found [ 293.358124][ C1] hrtimer: interrupt took 70084 ns [ 293.913328][ T8803] bridge0: port 1(bridge_slave_0) entered blocking state [ 293.920698][ T8803] bridge0: port 1(bridge_slave_0) entered disabled state [ 293.930104][ T8803] device bridge_slave_0 entered promiscuous mode 14:58:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r1, 0xf507, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=ANY=[@ANYBLOB="50000000100005072cbd70000000000000000000", @ANYRES32=0x0, @ANYBLOB="65350600dd1300001c0012800c0001006d6163766c616e000c00028008000100080000000a000500240000000000000008000a00", @ANYRES32], 0x50}}, 0x0) [ 294.009434][ T8803] bridge0: port 2(bridge_slave_1) entered blocking state [ 294.016663][ T8803] bridge0: port 2(bridge_slave_1) entered disabled state [ 294.026152][ T8803] device bridge_slave_1 entered promiscuous mode [ 294.085730][ T8803] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 294.106127][ T8803] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 294.171424][ T8803] team0: Port device team_slave_0 added [ 294.202175][ T8803] team0: Port device team_slave_1 added [ 294.290014][ T8803] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 294.297081][ T8803] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 294.323661][ T8803] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 294.335134][ T8950] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 294.364890][ T8950] device veth1_to_team entered promiscuous mode [ 294.371855][ T8950] device macvlan2 entered promiscuous mode [ 294.583856][ T8803] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 294.590992][ T8803] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 294.617143][ T8803] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 294.754901][ T8803] device hsr_slave_0 entered promiscuous mode [ 294.782200][ T1183] tipc: TX() has been purged, node left! [ 294.801686][ T8803] device hsr_slave_1 entered promiscuous mode [ 294.838789][ T8803] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 294.846460][ T8803] Cannot create hsr debugfs directory [ 294.857890][ T8974] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 294.874285][ T8974] device macvlan2 entered promiscuous mode 14:58:10 executing program 0: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x24}}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1e}}, @in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @empty}, @in6={0xa, 0x4e22, 0x5a3b, @private0={0xfc, 0x0, [], 0x1}, 0xcabb}, @in6={0xa, 0x4e21, 0x9, @rand_addr=' \x01\x00', 0x1ed3}, @in6={0xa, 0x4e23, 0xca, @local, 0x8}, @in={0x2, 0x4e22, @private=0xa010100}, @in6={0xa, 0x4e20, 0x4, @empty, 0x9}, @in={0x2, 0x4e21, @private=0xa010101}], 0xd0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$mice(0xffffff9c, &(0x7f00000001c0)='/dev/input/mice\x00', 0x40) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) lseek(r3, 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r3, 0x40284504, &(0x7f0000000180)={0x3f, 0xe, 0x7, 0x7ff, "8e447e1bee9552df629d03fcb9e170d4c7b4d843fbc29d50cd8b3ecf1ac65c97"}) lseek(r2, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000380)={{{@in=@dev, @in=@remote}}, {{@in=@loopback}, 0x0, @in=@initdev}}, &(0x7f0000000140)=0xe4) ioctl$FS_IOC_GETVERSION(r1, 0x80047601, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 295.454122][ T9010] IPVS: ftp: loaded support on port[0] = 21 [ 295.570549][ T8803] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 295.645796][ T8803] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 295.745363][ T8803] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 296.039375][ T8803] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 296.262433][ T8803] 8021q: adding VLAN 0 to HW filter on device bond0 [ 296.309423][ T9050] IPVS: ftp: loaded support on port[0] = 21 [ 296.334596][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 296.343385][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 296.359100][ T8803] 8021q: adding VLAN 0 to HW filter on device team0 [ 296.511358][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 296.521066][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 296.530311][ T3622] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.537568][ T3622] bridge0: port 1(bridge_slave_0) entered forwarding state [ 296.665791][ T8803] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 296.676394][ T8803] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 296.694547][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 296.703672][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 296.713313][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 296.722943][ T3622] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.730219][ T3622] bridge0: port 2(bridge_slave_1) entered forwarding state [ 296.739201][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 296.750059][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 296.760648][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 296.770765][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 296.780968][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 296.791227][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 296.801415][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 296.810914][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 296.820905][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 296.830306][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 296.954000][ T8803] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 297.115284][ T8803] device veth0_vlan entered promiscuous mode [ 297.158821][ T8803] device veth1_vlan entered promiscuous mode [ 297.198314][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 297.207958][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 297.216672][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 297.224469][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 297.233226][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 297.243175][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 297.252883][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 297.262232][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 297.272538][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 297.281836][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 297.343760][ T8803] device veth0_macvtap entered promiscuous mode [ 297.407023][ T8803] device veth1_macvtap entered promiscuous mode [ 297.479808][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 297.488780][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 297.497407][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 297.507198][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 297.517286][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 297.528840][ T8803] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 297.539434][ T8803] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.553292][ T8803] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 297.636369][ T8803] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 297.647030][ T8803] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.660178][ T8803] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 297.698124][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 297.707230][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 297.717056][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 297.729105][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 297.738851][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 14:58:12 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) lseek(r2, 0x0, 0x1) setsockopt$inet_int(r2, 0x0, 0x6, &(0x7f0000000080)=0x3, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000810500"/20, @ANYRES32=0x0, @ANYRESHEX=r2, @ANYRES32=r4, @ANYBLOB="9677268e2735f4eaa6fa58fbbfd863fd1f7819520a3ace6bff8520827e1f764d5726718ae2954c098202c6109771e1316044447ac7c2fdf30f584ad7a1965af1638a18fc560cf8d2344f2aa4e09cf6a22e9e869a266feed8c7c36cef39607da80d641510583ae52e1cf05d85a1b56b3d16428a0b7ddc2ea7418c71acf4d0149cc5b3582090512b31d8b08b2885b796f67d0576025364b90d4e95d79d9c6e259ef537275f38148800dd7dc1bb96a4f942f5e5f3ed97a3719607698c37845e99d89d41fdff4758e05925644211fcd30741f5cc4387304ad6151250c742099031590e5669607882a8668d3ff6bfe3e7fb62ab46dbb406be291062cace2d7b0d691c3486bc9af01b58048bdd7a12db96477295142813987c55f3d0bb094a5235699613fef10416a97ed1afc80c53d62c2f18b45ccda0d7a82d711ea9062280c0b4f6c1e65d7f757eca73f52d"], 0x3c}}, 0x0) socket(0x10, 0x80002, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0) r5 = semget$private(0x0, 0x207, 0x0) semctl$SETALL(r5, 0x0, 0x11, &(0x7f0000000180)=[0x0, 0xad3c]) semctl$IPC_RMID(r5, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) semctl$SEM_INFO(r5, 0x1, 0x13, &(0x7f00000000c0)=""/52) 14:58:13 executing program 0: io_setup(0xbd0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_getevents(r0, 0x8, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f00000005c0)='\xdcq\xb8*\xca\xc2{VKG{\x1f\x1a\x84\x00\xc9\x8e\xb6mL}\x9e\xa9\xaa \xb3\xfea\xfc\x92\xadq.\xbc\x12\xa5\x19\xc6[mS\xa1\x9e!\x17x\xaf\b\xe7\"\xe9\x80\\\x16\xb5\xde\x99\xeep\xb6\xa0n\xe7\x7f\v\x87q\xb0\xab\xc5\x12\x15+-\x9d\xbb\xaf\x82\x9e\x15e}\r\xf8\xad\xbf~\xab\xf3@\xa6@Z\x95<\xc1\xac\x7f6\xc3I\x82\xbc\xfa', 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x812, r1, 0x0) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) ioctl$SIOCX25SENDCALLACCPT(0xffffffffffffffff, 0x89e9) 14:58:13 executing program 0: syz_emit_ethernet(0xaa, &(0x7f0000000240)={@empty, @broadcast, @val={@val={0x9100, 0x4, 0x0, 0xffe}, {0x8100, 0x1, 0x1, 0x1}}, {@llc={0x4, {@snap={0x1, 0xaa, "ea", "410f77", 0x88b5, "da3734c572f0f35b49960d9dfd54166dc2a73a51d82807a2376f9adc239c333ab73dff31ebf164290359e500c8a55ef81b0acfd53d72242de6b0ac965b1180d83f2691bdde69379c822cd51aef080f4c4b8326fb8f1ad04c326364c2c81f23f94019d1ffdd464de9a0f6feb66da605b3b9adcbe917c912d69a68443eb6de7647ba9a82a8a3b6d546402fbb7c"}}}}}, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r2, 0x123, 0xe, 0x0, &(0x7f00000000c0)="7c16eb8cd2e175c11fb87a9d6d13", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$F2FS_IOC_DEFRAGMENT(r2, 0xc010f508, &(0x7f0000000180)={0x3, 0x1}) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2c0271ca8b080aae3300bf", 0xb}], 0x1}, 0xc100) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x100) lseek(r3, 0x0, 0x0) connect$nfc_raw(r3, &(0x7f0000000040)={0x27, 0x0, 0x1, 0x4}, 0x10) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000002e00)="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", 0x15}], 0x9c, 0x0, 0x0, 0x7}, 0x0) r4 = openat$bsg(0xffffff9c, &(0x7f0000000600)='/dev/bsg\x00', 0xa3b50d89b8cf4e3d, 0x0) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000640)={&(0x7f0000000480)="366ce9e6a53680aa08ffaa4322a7d0aa5a30e5c9cf6d2f4913c42e04", &(0x7f00000004c0)=""/113, &(0x7f0000000540)="8b2ba5deb5d90328a08300f8e2c3e41009aece8130e2c87613c856f4585dc0aa1a05d9eae788b0082013ee10333a03dab078b49b6733fbae09d7c8d404ef4329a73f8f7a12907bcb9faafecbf8a08e6fc66b20b82190d56baec88c9c9b9aa24c90e88ea6fdba2130cfb4cd4ebe3d52ddf7d7e70e00d3f1f58079409c3cab15ddbfef395c1832d0f8f007b51d71c3472c3ad2be961fc05029a058328114583ef01fce2bae130ef2755ef8e000071c2efbe9d1c35b838e9dc712", &(0x7f00000009c0)="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", 0x800, r4, 0x4}, 0x38) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000000)={0x2, 'vlan1\x00', {0x13d4}}) 14:58:13 executing program 0: syz_emit_ethernet(0x76, &(0x7f0000000780)={@link_local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "f9040c", 0x40, 0x3a, 0x0, @empty={[0x2]}, @mcast2, {[], @dest_unreach={0x4, 0x0, 0x0, 0x0, [], {0x0, 0x6, "ee6b9d", 0x0, 0x2c, 0x0, @mcast1, @private0, [@routing={0x29, 0x0, 0x0, 0x2}], "af5a85eb416d5013"}}}}}}}, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r0, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x123, 0xe, 0x0, &(0x7f00000000c0)="7c16eb8cd2e175c11fb87a9d6d13", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r2 = socket(0x2, 0x3, 0x2) ioctl$SIOCX25SSUBSCRIP(r2, 0x89e1, &(0x7f00000002c0)={'macvtap0\x00', 0x10140000, 0x8}) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000080)=0x4) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0x3) chown(&(0x7f00000000c0)='./file0\x00', 0x0, r3) fchownat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x0, r3, 0x800) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) lseek(r4, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f00000009c0)={"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"}) fchown(r1, 0xee01, r3) 14:58:13 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCGUNIT(r0, 0x80047456, &(0x7f0000000100)) pwritev(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)="80fd080d9341", 0x6}], 0x1, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) lseek(r1, 0x0, 0x0) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000140)=""/76) 14:58:14 executing program 0: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r0, 0xffffffffffffffff, 0x0, 0x800000080004103) 14:58:14 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$can_bcm(0x1d, 0x2, 0x2) r2 = dup3(r1, r0, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x1, @empty}, 0x1c) sendto$inet6(r2, &(0x7f0000000080)="5242e5dbd1ce5ca77277c6c085aa0fef68d3e9d54997a944eba581dfaac893058feaf4c50c951d61fab319b8e7d76b95fefbf95ba7f991f897a27d734d5d356316f3dc57c0aad95b065f72db29ca13f91639fced002456b46a34a1333d4986d846b651f5fb8666dcc8b5e5bf932623a39aaf71340f2f07ceaffddef4b8bea1ac1e8b37acef9348d48a785d24c30f70972086717cbb64a406e05f9d92792d91c5b80164a9ab890c1208a188a9bf815befc99bba", 0xb3, 0x4004014, &(0x7f0000000140)={0xa, 0x4e23, 0x68b, @private1={0xfc, 0x1, [], 0x1}, 0xa91}, 0x1c) dup(0xffffffffffffffff) fstatfs(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$cachefiles(0xffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x14000, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r3, 0x5) 14:58:14 executing program 0: mknod(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) setxattr$security_selinux(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000180)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:random_device_t:s0\x00', 0x65, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r1 = openat$selinux_attr(0xffffff9c, &(0x7f0000000100)='/proc/self/attr/keycreate\x00', 0x2, 0x0) fdatasync(r1) setxattr$security_capability(&(0x7f0000000040)='./bus\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000300)=@v3, 0x18, 0x0) write$FUSE_LSEEK(r0, &(0x7f0000000580)={0x18}, 0x18) [ 299.430845][ T32] audit: type=1400 audit(1595170694.385:10): avc: denied { sys_admin } for pid=9132 comm="syz-executor.1" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 [ 299.485028][ T9133] IPVS: ftp: loaded support on port[0] = 21 [ 299.535978][ T32] audit: type=1400 audit(1595170694.485:11): avc: denied { relabelto } for pid=9135 comm="syz-executor.0" name="bus" dev="sda1" ino=15745 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:random_device_t:s0 tclass=file permissive=1 [ 299.647963][ T32] audit: type=1400 audit(1595170694.555:12): avc: denied { read write } for pid=9135 comm="syz-executor.0" name="bus" dev="sda1" ino=15745 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:random_device_t:s0 tclass=file permissive=1 [ 299.673228][ T32] audit: type=1400 audit(1595170694.555:13): avc: denied { open } for pid=9135 comm="syz-executor.0" path="/root/syzkaller-testdir115941627/syzkaller.ORPnrY/19/bus" dev="sda1" ino=15745 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:random_device_t:s0 tclass=file permissive=1 [ 299.701799][ T32] audit: type=1400 audit(1595170694.555:14): avc: denied { setattr } for pid=9135 comm="syz-executor.0" name="bus" dev="sda1" ino=15745 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:random_device_t:s0 tclass=file permissive=1 [ 299.726041][ T32] audit: type=1400 audit(1595170694.595:15): avc: denied { relabelfrom } for pid=9135 comm="syz-executor.0" name="bus" dev="sda1" ino=15745 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:random_device_t:s0 tclass=file permissive=1 14:58:14 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x7c, 0x1, 0x1, 0x307, 0x0, 0x0, {0x7, 0x0, 0x8}, [@CTA_TUPLE_REPLY={0x4}, @CTA_LABELS={0x14, 0x16, 0x1, 0x0, [0x0, 0xfff, 0x400, 0x8]}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x1}, @CTA_NAT_DST={0x48, 0xd, 0x0, 0x1, [@CTA_NAT_V6_MAXIP={0x14, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @CTA_NAT_V6_MINIP={0x14, 0x4, @empty}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1d}}}, @CTA_NAT_V4_MINIP={0x8, 0x1, @rand_addr=0x64010102}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x4044000}, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000024000727a9d9980990c0e39b05000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000044c0)=ANY=[@ANYBLOB="dd3e00002c00270d00"/20, @ANYRES32=r3, @ANYBLOB="0b0000000000000004000000070001006677"], 0x3ef0}}, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 299.977548][ T32] audit: type=1400 audit(1595170694.875:16): avc: denied { getattr } for pid=8481 comm="syz-executor.0" path="/root/syzkaller-testdir115941627/syzkaller.ORPnrY/19/bus" dev="sda1" ino=15745 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:random_device_t:s0 tclass=file permissive=1 [ 300.008047][ T32] audit: type=1400 audit(1595170694.875:17): avc: denied { unlink } for pid=8481 comm="syz-executor.0" name="bus" dev="sda1" ino=15745 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:random_device_t:s0 tclass=file permissive=1 [ 300.057552][ T9154] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 300.092940][ T9160] netlink: 16049 bytes leftover after parsing attributes in process `syz-executor.0'. [ 300.301196][ T9134] IPVS: ftp: loaded support on port[0] = 21 [ 300.392773][ T9154] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 14:58:15 executing program 1: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x60, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000040)=0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x60281, 0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) r2 = socket$inet(0x2, 0x3, 0x9) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=ANY=[@ANYBLOB="6000000024001d0f0000000000000000000000004bb5cef0977ae1c5", @ANYRES32=r6, @ANYBLOB="00000000f1ffffff00000000080001007462660034000200080006000600000028000100"/72], 0x60}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB='$\x00\x00\x00*\x00\'\r\x00'/20, @ANYRES32=r6, @ANYBLOB='\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00'], 0x24}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000140)={'syztnl0\x00', &(0x7f0000000240)={'syztnl0\x00', r6, 0x7, 0x7, 0x24, 0x6, {{0xe, 0x4, 0x2, 0x2, 0x38, 0x66, 0x0, 0x40, 0x29, 0x0, @rand_addr=0x64010101, @dev={0xac, 0x14, 0x14, 0x29}, {[@rr={0x7, 0x1b, 0xcf, [@rand_addr=0x64010102, @private=0xa010101, @multicast1, @multicast1, @dev={0xac, 0x14, 0x14, 0xb}, @remote]}, @generic={0x89, 0x5, "7d8f43"}, @ssrr={0x89, 0x3}]}}}}}) dup2(r2, r0) 14:58:15 executing program 0: clone(0xc300f080, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0186416, &(0x7f0000000040)={0x0, 0x0, 0x1, 0x9, 0x0, 0x800}) socket$key(0xf, 0x3, 0x2) r1 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000080)={0x3, 0x5, 0x2}) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) lseek(r2, 0x0, 0x0) r3 = socket$kcm(0x10, 0x2, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="009d210038bcdf35014d4c7683aafd2cffaedb893f60b8f5a00c60092d1c4435f6e19d875995b9c646373a6014fc97e207f74d7e32532d035c1838cf8a2bb97b805ea241b66d69eb3b5c6ffd1b87622cd459b57601ad2afa10256f1c125fe5e9b7a1355d122b7d8ced5d2319519de07d362e718e", @ANYRES16=r4, @ANYBLOB="01000000000000000000090000003c0003800800010000000000140002007663616e300000000000000000000000080003000000000014000600ff020000000000000000000000000001"], 0x50}}, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0xbc, r4, 0x400, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x78, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@ipv4={[], [], @rand_addr=0x64010101}}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xf2a}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7ff}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast2}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e21}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@private0}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x100}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x40fc}]}, 0xbc}, 0x1, 0x0, 0x0, 0x4000}, 0x1) ioctl$VIDIOC_QBUF(r1, 0xc058565d, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}}) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r1, 0xc040564b, &(0x7f0000000000)={0x2, 0x0, 0x3017, 0x328, 0x3f, {0x3f, 0x2}, 0x2cd3bd3a72c2755f}) exit_group(0x0) sync() [ 301.032628][ T9192] IPVS: ftp: loaded support on port[0] = 21 [ 301.148241][ T1183] tipc: TX() has been purged, node left! [ 301.232359][ T9214] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 301.260562][ T9218] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.1'. [ 301.432186][ T9196] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.1'. [ 301.443611][ T9206] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.1'. 14:58:16 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) lseek(r1, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000200)=ANY=[@ANYBLOB], 0x98}}, 0x0) pipe(&(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000200)=ANY=[], 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x70, &(0x7f0000000140)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000000)=0x90) 14:58:16 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000100)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="6d706f6c01002d3000302f"]) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) ioctl$CAPI_CLR_FLAGS(r0, 0x80044325, &(0x7f0000000140)=0x1) lseek(r0, 0x0, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default]}, 0x48) [ 302.108266][ T9251] tmpfs: Unknown parameter 'mpol' [ 302.210062][ T9251] tmpfs: Unknown parameter 'mpol' 14:58:17 executing program 1: syz_emit_ethernet(0x46, &(0x7f00000000c0)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x7, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, {[@noop, @timestamp_addr={0x7, 0x4, 0x4, 0x3}]}}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @loopback=0x7f000002}}}}}}, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r0, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x123, 0xe, 0x0, &(0x7f00000000c0)="7c16eb8cd2e175c11fb87a9d6d13", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x5, 0x0, 0x0, 0x2004004, &(0x7f0000000100)=ANY=[@ANYRESDEC=r0]) [ 302.577923][ T9260] FAT-fs (loop1): Unrecognized mount option "00000000000000000003" or missing value [ 302.677240][ T9265] FAT-fs (loop1): Unrecognized mount option "00000000000000000003" or missing value 14:58:17 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x200005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001400)={0x1, 0x70, 0x0, 0x7, 0x0, 0x9, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2040, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x4000009) write$eventfd(r2, &(0x7f0000000240), 0xffffff14) 14:58:18 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4f20, 0x0, @private1, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 14:58:18 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='setgroups\x00') close(r2) ioctl$KVM_GET_DEVICE_ATTR(r2, 0x4018aee2, &(0x7f0000000140)={0x0, 0xabe, 0x3, &(0x7f0000000080)=0x7}) socket$inet(0x2, 0x4000000000000001, 0x0) socket(0x6, 0x6, 0xc29) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$TIOCMBIS(r2, 0x5416, &(0x7f0000000240)=0x7fff) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x3c, r3, 0x200, 0x70bd22, 0x25dfdbff, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x48000}, 0x40000) setresuid(0x0, 0x0, 0x0) r6 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0xa, r6, &(0x7f00000003c0)='asymmetric\x00', &(0x7f00000000c0)='id<1:\x84\x8eG\xaa\xe7\xcf\xe9\xc86\xef{c\x94\xc8\xadZ\bpz#\xc3\a\x13<\x1b\x14\x16i\xa1') keyctl$get_persistent(0x16, 0x0, r6) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=ANY=[@ANYBLOB="6c98f66c00000000ffffffff0000000000000000", @ANYRES32=0x0, @ANYBLOB="08000000000000003c0012800900010069706970000000002c000280080003007f000001060011004e24000008000100", @ANYRES32=0x0, @ANYBLOB="0800140005000000040013000400130008000a00", @ANYRES32=0x0, @ANYBLOB="0800040007000000"], 0x6c}}, 0x4000000) 14:58:18 executing program 1: socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x60, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x34, 0x2, [@TCA_TBF_BURST={0x8, 0x6, 0x6}, @TCA_TBF_PARMS={0x28}]}}]}, 0x60}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27}, 0x24}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x60, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x34, 0x2, [@TCA_TBF_BURST={0x8, 0x6, 0x6}, @TCA_TBF_PARMS={0x28}]}}]}, 0x60}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x24}}, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_SET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000040)={&(0x7f0000000240)={0x88, 0x0, 0x100, 0x70bd25, 0x25dfdbfe, {}, [@ETHTOOL_A_CHANNELS_TX_COUNT={0x8, 0x7, 0x4a}, @ETHTOOL_A_CHANNELS_HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}]}]}, 0x88}}, 0x4040085) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="a4000000ef9901040037001a7e000000000014008c0ff106c56568d51ac1816a5a17b1", @ANYRES32=0x0, @ANYBLOB="a6dd0000000000007400128009000100766c616e000000006400028006000100000000000c0002000a0000000a0000004c0003800c000100ffffffff090000000c0001007f000000020000000c00010002000000070000000c00010000000000060000200c00010009000000fc0200000c0063000400001401ffffff08000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0xa4}}, 0x0) [ 303.861875][ T9277] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 303.887347][ T9277] sch_tbf: burst 6 is lower than device team_slave_1 mtu (1514) ! [ 303.915802][ T9277] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=39407 sclass=netlink_route_socket pid=9277 comm=syz-executor.1 14:58:19 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731ca3dac68a846cdfd31683ba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0a0c4a06b29e220dc28dac72599456d464419e5b2fc70b72c0bb8e90f61cc4e6f3fe2d1dee18f638ac947b5e026a3287c84ccc727d6ef3812e927c01c7da1322da443d8428bf84a12f56d1cb398dff1db3df9858837458a4ca03767c69cee1b6be484e4c9507af216bd8ed42f7dd5adb8e49f4a94615e49c08c9a20819e02cc22e6b652b1673773ae3cab8d7674c6c4dca2f1b4d745fd95c41f90241d42f49db6d4a4762e5cc23dfc1adafd1e5a3e7f2e888961cb43e438c4e41ae43ea118e1407a601dae4b8b99bffffb17b03b95151aeb89e6d4a43c625aa2285b6e4afd8c1cc3eb215ba22f43115f4d39dc7beedb130d9f2be90133a0e3ed34258b8c9370634060105baa664953514605fba3973aa021945db85a8a66e9cfa9d9e57033815717b4fdbe55b37cb8d7f41aacfbd4089ea1bd22440f64909a09b5a759a703e71f358e11ac8e13df15d792e604a4f279b3bd6621bdf2c17bc0400000000000000ff8dc4006200607a9a76e5d9656a7154c75773902a1bdf399df3925130312d095e9c1f973d091c198c1a11a755761fe46169b2b5b8cdedb695cc425fe203d2f2655a76865c2cb4e247030000000000000031a7fbcb0ef4f66809af93a01b3b1daae4b518d7a5d95a017864487366d6d7ee7bb00200000000000000c60fca2e2981b22d08f874e0a9cb6fca78d6f102861eb3df4bf024f120bd715d82033f2fb7d8fc9e0d773294e097c193db58993c0024ab2fd8e5e7003af92d11de48e8b4d32972cba6f49051cec1bf6f16231bbb90a2d201e5a47811a2278a03bf7700b06fa191ebd3a0c2ef0058ffebd7ccde24f18e4bf7156edc4ef81f74a7cdac01d998c24f34a5ba9a4a2039d0416e3f83074192c48c63384f52b8eeb70571e5bbb3e6d2b5eba52bee6f81968981811f832d064048c0e0bbe46984b2f0d0504255c22ee8674053d0e160e525536edf56a93d0a7a6f088925e872ef8b4f31e6f57ba631baa729031aae25c5e8ca4f78d5a01308243b08f1caa46be5244d64f8e875858e083144c642f71cdc8e5634c1360c056430f677ee7ed7ac1f9743786b2fb8d0fcfcc3d36c93230b7b059bc295aa0e38b1c3edc349ab96e73d2060acfd8145e4a5851bc4d6fd6741fce0834c65c5ad939d7795f3879baa88bd0c84892c97c80987e5c7954e9f3694d116b01ce0b8ef953de70e7ce0311c8b018956f8a42ca26ab295f1ecf617a8dc0000000015a1bd46b38845ebca04061bacbf627f798c7f520078fee48f83b5989543729e57a9e1d686bc86cd51704f309130f53474137752bd76001ae1a871c6c1303465a1146a7b7bea3c46c0c4c4b7c27c45057d95ac85ac1cdcee8e6fa31fc02137ed1fb4b21c13b9a2c5e3f7c9ef9c45a314a6f0b9352be92986d63263b1aa5264cb4a82cf083de3b4ab6368e95d10fdf6710cd4a79651dc3e1e056c3ecd6b51f30663cc256094c840662e09ab831b7bae9aec6d7259250016795cf91f12dbb72fc321c3dfb5f9181529cb6b43f9d6b8ce9fad13e1085cb0d41183908173e16e40037681835aa080f34b87bba0be276340295062f671e933292e32036cbd03f9a4cd660a94374b013e9f32a6bfb65417b537cd8f67f975358140384a1ca0537fd3a2a2c37006e4b30ffe469bba4251aa3ba4626acd810000000000000000ee37c63f7f295579f542b12f248f4b6ba14448abab540fb7d98a081f3d3c946455d61734855005bcc876bd15a76dd552f9bfeb091a4e82a5d1ba7255db95e31033e528b133103f5592d5684a57dd70556818ea30e03dc2a6eb69423e4f27034351809da4e5002aa346d4d3e0e2a5a9ba1130b4fe983fc344c1de9f536cff06187599523cbddcd8ffc2d11d5db7712be71c0d74a5ae4e8ff6e65238bb23ea2a979d3e8ab83857a1607dc612f0d84492279bba5ec6c5cea6af9d2e9a3195f00146db0c252ca7fcc0693e0702"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r0, @ANYBLOB="00000000000000009500000000000000613756ca1fdec1cb8e17cda153ad0726c89cdaceec68f0d9a3b3ecf09b358159c3273494be17dbfe5c89a7a3da82c7c281f50a0f60206d0e9a4f04ecdf23fe38034b25b3378ebfba332eb9a44406e023c2f9467e079d39e91b0401818513f81839e262c27ed72705f0207d917e7b1314227b002049aa5da6965c5d8bcb7139c535ab17363c1947301ac0f2418894458e2ef584d4e3887d81651ef59a648ddda847af23e32b9e82cc177d5da467ab5d51b53854398729005f549670aa5eb3cf8ebfe1c146f28f7e09e83f5353520cd1f8e3cf30a5d59be6124b05dcc7b4b423fdb038434ed37d405f9073909b16ac971e80ba4e2943a8648966b3076bf7f6c3bb34"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x123, 0xe, 0x0, &(0x7f00000000c0)="7c16eb8cd2e175c11fb87a9d6d13", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) open_by_handle_at(r1, &(0x7f0000000080)={0x28, 0x5, "e52e0cc6a0a41bd8128b79f62ccc837be613ec07ac3d35c37a081b5303494c08"}, 0xc0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r2, 0x18000000000002a0, 0xe80, 0x0, &(0x7f0000000980)="b9ff0300600d698cff9e14f008004de7f9c764362ae28e79667717032de9bda08b79", 0x0, 0xfc, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 304.013047][ T9277] sch_tbf: burst 6 is lower than device team_slave_1 mtu (1514) ! [ 304.031911][ T9283] sch_tbf: burst 6 is lower than device team_slave_1 mtu (1514) ! [ 304.069389][ T9277] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=39407 sclass=netlink_route_socket pid=9277 comm=syz-executor.1 14:58:19 executing program 1: socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x60, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x34, 0x2, [@TCA_TBF_BURST={0x8, 0x6, 0x6}, @TCA_TBF_PARMS={0x28}]}}]}, 0x60}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27}, 0x24}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x60, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x34, 0x2, [@TCA_TBF_BURST={0x8, 0x6, 0x6}, @TCA_TBF_PARMS={0x28}]}}]}, 0x60}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x24}}, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_SET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000040)={&(0x7f0000000240)={0x88, 0x0, 0x100, 0x70bd25, 0x25dfdbfe, {}, [@ETHTOOL_A_CHANNELS_TX_COUNT={0x8, 0x7, 0x4a}, @ETHTOOL_A_CHANNELS_HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}]}]}, 0x88}}, 0x4040085) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="a4000000ef9901040037001a7e000000000014008c0ff106c56568d51ac1816a5a17b1", @ANYRES32=0x0, @ANYBLOB="a6dd0000000000007400128009000100766c616e000000006400028006000100000000000c0002000a0000000a0000004c0003800c000100ffffffff090000000c0001007f000000020000000c00010002000000070000000c00010000000000060000200c00010009000000fc0200000c0063000400001401ffffff08000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0xa4}}, 0x0) [ 304.346404][ T9288] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 304.377426][ T9288] sch_tbf: burst 6 is lower than device batadv_slave_1 mtu (1514) ! [ 304.406820][ T9288] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=39407 sclass=netlink_route_socket pid=9288 comm=syz-executor.1 14:58:19 executing program 0: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x3, {{0xa, 0x0, 0x0, @mcast2}}}, 0x84) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0x1, 0xffffffffffffffff, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) preadv(0xffffffffffffffff, &(0x7f0000000600)=[{0x0}], 0x1, 0x0) ioctl$PPPIOCSMRU(0xffffffffffffffff, 0x40047452, &(0x7f0000000040)=0x1) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000000), 0x14) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 14:58:19 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x10d082) r1 = memfd_create(&(0x7f0000000040)='\xbb\x02\xb1\xed\x96\xdb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xe8HB\x00\x00\xd7h\xa4\x06jt\xea\xf9l\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000000200)="c4", 0x1}], 0x1, 0x40ee3) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3fbcbab16c80fab, 0x11, r0, 0x0) perf_event_open(&(0x7f00000005c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000000), 0x52698b21) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) [ 304.712304][ T9293] IPVS: ftp: loaded support on port[0] = 21 14:58:19 executing program 1: pipe(&(0x7f0000000000)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x7) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x108, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0xd8, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc8, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x70, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffff, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xcf, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x100, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffa, 0x56}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffc, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x20, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x5}}]}, @IFLA_VLAN_INGRESS_QOS={0x28, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0x3, 0x1, {0x8001, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x9}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x11}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x108}}, 0x0) [ 305.135387][ T9315] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 14:58:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000080)={&(0x7f0000000500)=ANY=[@ANYBLOB="6b020000", @ANYRES16=r2, @ANYBLOB="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"], 0x250}, 0x1, 0x0, 0x0, 0x24000000}, 0x48041) r3 = socket(0x1d, 0x4, 0x7) sendmsg$L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x48, r1, 0x200, 0x70bd2d, 0x0, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x8}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @loopback}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp=r3}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x3}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x1}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x80}]}, 0x48}, 0x1, 0x0, 0x0, 0x20048000}, 0x30004084) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) lseek(r4, 0x0, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r4, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r5, 0x100, 0x70bd26, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x840}, 0x20000840) [ 305.216815][ T9321] IPVS: ftp: loaded support on port[0] = 21 [ 305.235325][ T9323] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 14:58:20 executing program 1: socket$inet_dccp(0x2, 0x6, 0x0) socket$unix(0x1, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) pipe(&(0x7f00000000c0)) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYBLOB="50000000100007270600fdcc21d412dea281051ecd81fccd933d3e7a88f6141db7c1ae074a4f3c1802f1d142d2d9fe23dd060e17df5ef3dd9a53369309f1dca03b3bbfdca29035651984159fad1c296f4d16b438df7cfbf393257b2b333f985375ed93eea2d2ed1f874c33cdb5c25f416ef6f65a57ac3bbd636229d1349125", @ANYRES32=0x0, @ANYBLOB="7f210102810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b4f003e00b0b9cad4a128"], 0x50}}, 0x20000044) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) r1 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) r2 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r2, 0xc0145608, &(0x7f0000000080)={0x3, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r2, 0xc058565d, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}}) r3 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r3, 0xc0145608, &(0x7f0000000080)={0x3, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r3, 0xc058565d, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}}) ioctl$VIDIOC_REQBUFS(r3, 0xc0145608, &(0x7f0000000000)={0x6, 0x9, 0x3}) ioctl$VIDIOC_QBUF(r1, 0xc058565d, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}}) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000280)={0xc0000000, 0x5, "d69ab6611de86c7688ca61dbbfa29b3588d195e5705c169f8250773f765b0f86", 0x5, 0xffff, 0x9, 0x1, 0x10001, 0x7ff, 0x90, 0x100, [0x1ff, 0x3f, 0x10001, 0xffff241f]}) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) [ 305.456867][ T9325] can: request_module (can-proto-7) failed. [ 305.532599][ T9348] can: request_module (can-proto-7) failed. 14:58:20 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x3d) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$packet(0x11, 0x3, 0x300) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'xxhash64\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x200000, 0x0) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000600)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "e57d92", "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"}}, 0x110) recvmmsg(r3, &(0x7f0000000300), 0x20000938, 0x0, 0x0) setsockopt$sock_int(r3, 0x1, 0x28, &(0x7f0000000040)=0x240, 0x4) splice(r0, 0x0, r2, 0x0, 0x100000, 0x0) 14:58:20 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0xc) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@uid={'uid', 0x3d, r1}}]}) r2 = openat$dlm_plock(0xffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x54001, 0x0) ioctl$EVIOCREVOKE(r2, 0x40044591, &(0x7f0000000180)=0x9) r3 = inotify_init1(0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1700000a", @ANYRES16=r4, @ANYBLOB="21020000000000000000010000000c009900000000000000000008000300", @ANYRES32=0x0, @ANYBLOB], 0x28}}, 0x0) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x44, r4, 0x4, 0x70bd2c, 0x25dfdbfd, {}, [@NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x1}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x1}]}, 0x44}, 0x1, 0x0, 0x0, 0x8004}, 0x804) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f00000000c0)={0x0, 0x0}) tkill(r5, 0x13) r6 = inotify_init1(0x0) fcntl$setown(r6, 0x8, 0xffffffffffffffff) fcntl$getownex(r6, 0x10, &(0x7f00000000c0)={0x0, 0x0}) tkill(r7, 0x13) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r8, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r9, 0x123, 0xe, 0x0, &(0x7f00000000c0)="7c16eb8cd2e175c11fb87a9d6d13", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) kcmp(r5, r7, 0x6, r2, r9) [ 305.994273][ T9363] tmpfs: Bad value for 'uid' [ 306.181640][ T9367] tmpfs: Bad value for 'uid' 14:58:21 executing program 1: mlockall(0x1) mremap(&(0x7f0000ae0000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) 14:58:21 executing program 2: r0 = openat$mice(0xffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x400200) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000040)={0x0, 0x6d, 0x101}) ioctl$SIOCAX25OPTRT(0xffffffffffffffff, 0x89e7, &(0x7f00000000c0)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x2, 0x56}) r1 = openat$bsg(0xffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x101880, 0x0) write$snddsp(r1, &(0x7f0000000140)="b5ad4056c439bba9789a49193aba4a2ecd89f44ab65727b6b37a93a3b23c7ef630c21d1a4b6f34d45d7a41bdaeafc244317cfde4ee0c62284eee4dde2908d5538611bfd83e8d4cbb673b819ab14cf7e7366c5c6d18e6e664db2793a23bc4ad9c9136ba83fb74bbce3fdf59563e50ad98d2e3b3878e5fd183fa763a416d652708351e1622930186af2e43a6c5b155cbafc6d99eadb5921c75ab9a60db003f9038", 0xa0) mknod$loop(&(0x7f0000000200)='./file0\x00', 0x100, 0x0) r2 = openat$binder_debug(0xffffff9c, &(0x7f0000000240)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) getsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000280)={@multicast2, @broadcast}, &(0x7f00000002c0)=0xc) r3 = openat$ttyprintk(0xffffff9c, &(0x7f0000000300)='/dev/ttyprintk\x00', 0x400c00, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0x4000010, r3, 0xb8d76000) r4 = socket$nl_sock_diag(0x10, 0x3, 0x4) r5 = socket$isdn(0x22, 0x3, 0x4) dup3(r4, r5, 0x0) r6 = openat$vcs(0xffffff9c, &(0x7f0000000340)='/dev/vcs\x00', 0x840, 0x0) openat$cgroup_netprio_ifpriomap(r6, &(0x7f0000000380)='net_prio.ifpriomap\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) getpeername(r7, &(0x7f0000000400)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000480)=0x80) r8 = dup(r4) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000008, 0x4014111, r8, 0x0) setsockopt$inet6_mreq(r8, 0x29, 0x1b, &(0x7f00000005c0)={@local}, 0x14) 14:58:21 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000240)="5500000018007f5300fe01b2a4a280930a00000000000000000008003900090035000c000600000019000500de800000000000dc1338d54400009b84132000fe0082de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = openat$vcsa(0xffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x301000, 0x0) ioctl$vim2m_VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000040)={0x55, 0x80000001}) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 306.853889][ T9374] IPv6: NLM_F_REPLACE set, but no existing node found! [ 306.904010][ T9376] IPv6: NLM_F_REPLACE set, but no existing node found! 14:58:21 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x3, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r0, 0xc058565d, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}}) ioctl$VIDIOC_TRY_DECODER_CMD(r0, 0xc0485661, &(0x7f0000000000)={0x3, 0x2, @stop_pts=0x1}) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000140)="39000000130009006900000000000000ab008000200000004600010707000014190001001000000800005068000000000000ef38bf461e59d7", 0x39}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000100)=[{&(0x7f0000000180)="390000001000090468fe07002b0000000100ee0020000000450001070300001404001800120003000e0400"/57, 0x39}], 0x1) modify_ldt$read_default(0x2, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) [ 307.439158][ T9382] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.0'. [ 307.448473][ T9382] : renamed from veth1_to_bond [ 307.497544][ T9382] A link change request failed with some changes committed already. Interface  may have been left with an inconsistent configuration, please check. [ 307.513816][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): : link becomes ready [ 307.549620][ T9384] IPVS: ftp: loaded support on port[0] = 21 14:58:22 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x3, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r0, 0xc058565d, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}}) ioctl$VIDIOC_TRY_DECODER_CMD(r0, 0xc0485661, &(0x7f0000000000)={0x3, 0x2, @stop_pts=0x1}) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000140)="39000000130009006900000000000000ab008000200000004600010707000014190001001000000800005068000000000000ef38bf461e59d7", 0x39}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000100)=[{&(0x7f0000000180)="390000001000090468fe07002b0000000100ee0020000000450001070300001404001800120003000e0400"/57, 0x39}], 0x1) modify_ldt$read_default(0x2, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) [ 308.058251][ T9411] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.0'. [ 308.072247][ T9411] A link change request failed with some changes committed already. Interface  may have been left with an inconsistent configuration, please check. 14:58:23 executing program 0: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f00000000c0)={[{@i_version='i_version'}]}) 14:58:23 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2c0271ca8b080aae3300bf", 0xb}], 0x1}, 0xc100) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000002e00)="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", 0x15}], 0x9c, 0x0, 0x0, 0x7}, 0x0) recvmmsg(r1, &(0x7f0000001980)=[{{&(0x7f0000000240)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000480)=[{&(0x7f00000002c0)=""/161, 0xa1}, {&(0x7f0000000380)=""/249, 0xf9}], 0x2, &(0x7f00000004c0)=""/187, 0xbb}, 0x80}, {{&(0x7f0000000580)=@nfc_llcp, 0x80, &(0x7f0000000680)=[{&(0x7f0000000600)=""/33, 0x21}, {&(0x7f0000000640)=""/17, 0x11}], 0x2}, 0xff}, {{&(0x7f00000006c0)=@ll={0x11, 0x0, 0x0}, 0x80, &(0x7f0000001840)=[{&(0x7f0000000740)=""/4096, 0x1000}, {0x0}, {&(0x7f0000001740)=""/239, 0xef}], 0x3, &(0x7f0000001880)=""/208, 0xd0}, 0x81}], 0x3, 0x40000000, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000001a80)={'ip6_vti0\x00', &(0x7f0000001a00)={'ip6gre0\x00', 0x0, 0x4, 0x20, 0x3, 0xfff, 0x27, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x40, 0x40, 0x68c, 0x81}}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001dc0)=ANY=[@ANYBLOB="6000000024001d0f00"/20, @ANYRES32=r8, @ANYBLOB="00000000f1ffffff23000000080001007462660034000200080006000600000028fb0000000000000000000f0000000000000000000000000000000000000000000000000000000082f6fca3856dea9229263e4eadb50a537e8725ec6d040e76f8c5052cd6fb7c7435b9fcb180d9e2a669cc650b904305321ac9d1d7770ea819751059ae94e89fbfa98c73c95d580c322f1c520434bcf8529311696aa325a4130c6f6b0a9711d56c7c486d22fc188e53e4f4cf8e5038cfe1a872e6c79138be0eda2acbaa636b"], 0x60}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x24}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000001b40)={'ip6_vti0\x00', &(0x7f0000001ac0)={'syztnl2\x00', r8, 0x4, 0x3, 0x81, 0x4, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private2, 0x40, 0x8000, 0x7}}) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000001d80)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001d40)={&(0x7f0000001b80)={0x1a4, 0x0, 0x20, 0x70bd25, 0x25dfdbfb, {}, [@HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}]}, @HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}]}]}, 0x1a4}}, 0x810) openat$cgroup_type(r0, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) [ 308.390625][ T9384] chnl_net:caif_netlink_parms(): no params data found [ 308.520291][ T9500] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 308.542275][ T9506] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 308.592298][ T9515] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 308.617646][ T9500] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 308.810777][ T9384] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.818020][ T9384] bridge0: port 1(bridge_slave_0) entered disabled state [ 308.827685][ T9384] device bridge_slave_0 entered promiscuous mode 14:58:23 executing program 0: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x80341, 0x0) write$9p(r0, &(0x7f0000000080)="0600000000000000c9b90003040500002a1ff7adf576f3790f61bc2c197cbf8d63735e09ab8383afd2de1a5587fe067fde18fa64249e1dbae8886cc4318c81733d8af5a72e2a678a537d233abc5afa4d18f8d88392cafbbf33b3aacfcf04f7b0bdd78687423a6bff", 0x68) syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00') socket$inet6_sctp(0xa, 0x0, 0x84) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)={0x0, 0x0}) tkill(r2, 0x13) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) r5 = socket(0x2, 0x3, 0x2) ioctl$SIOCX25SSUBSCRIP(r5, 0x89e1, &(0x7f00000002c0)={'macvtap0\x00', 0x10140000, 0x8}) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r5, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000080)=0x4) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0x3) chown(&(0x7f00000000c0)='./file0\x00', 0x0, r6) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={r2, r4, r6}, 0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) [ 308.918566][ T9384] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.926014][ T9384] bridge0: port 2(bridge_slave_1) entered disabled state [ 308.935897][ T9384] device bridge_slave_1 entered promiscuous mode [ 309.066505][ T9535] dlm: no local IP address has been set [ 309.072364][ T9535] dlm: cannot start dlm lowcomms -107 [ 309.096198][ T9384] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 14:58:24 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0x5, &(0x7f00000000c0)="b09aa1c973fad084934dc32c73f6b9c7bcfc5eec6d270c75a35f2fb7a7894959a1babae3f898718e5b238b177c1adbfab55ee64d707557df50df775cfae63c9ae3a70cd162f6c21f9afa508294f976c12e37d97f908df377c27ac73a42ffd193a9b3ca431058eafdc5e7bc1dad63424253d2fb61ea860438a717e78676dd425dd5bb2409fa4eca6106cb742b34601f6765d4c897912181000000") [ 309.145335][ T9384] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 309.283525][ T9384] team0: Port device team_slave_0 added [ 309.306170][ T9558] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 309.330791][ T9384] team0: Port device team_slave_1 added [ 309.347308][ T9506] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 14:58:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0xfffffffffffffc9a, &(0x7f0000000480)={0x0}}, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) lseek(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000390400"/20, @ANYRES32=r4, @ANYBLOB="03000000000000002000128008000100736974001400028008000100", @ANYRES32], 0x48}}, 0x4008810) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000001c0)={@private0, 0x0, r4}) r5 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x4000, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r5, 0x6, 0x15, &(0x7f0000000040)=0x1, 0x4) [ 309.433731][ T9384] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 309.440911][ T9384] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 309.467122][ T9384] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 14:58:24 executing program 1: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001180)=ANY=[@ANYBLOB="b70000001fffffffbfa30000000000000703000028feffff720af0fff8ffffff71a4f0ff000000003f040000000000002d400300000000006504000001ed00000f030000000000000c44000000000000630a00fe000000005f04000000000000b5000000000000009500000000000000023bc065b7a379d17cf9333379fc9e94af69912435f1a864a710aad58db68493002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7968c5181554a090f32050e436fe275daf51efd601b6bf01c8e8b1b526375ec4dd6fcd82e4fee5bef70548aed0d600c095199fe3ff3128e599b0eaebbdbd7359b58f5bec363e4a8f6456e2cc21557c0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd829e654400e2438ec649dc74a28610643a98d9ec21ead2ed51b104d4d91af25b845d8a7925c3109b151b8b9f75dd08d123deda88c658d42ecbf28bf7076c15b463bebc72f526d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31af9612f2460d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d39000d06ad9ff616236fd9aa58f184b6a89adaf17b0a6041bdef728d236619074d6ebdf098bc908f523d228a40f9411fe7226a40409d6e37c4f46756d31cb468ae8ade70063e5291569b33d21dae356e1c51f03fb8a63e089679216da18ec0ae564162a27afea62d84f3a10746443d64364f56e24e6d2105bd901204a1deeed4155617572652d950ad31928b0b0c3dc2869f478341d02d0f5ad94b081fcd507acb4b9c65fee9d5a17f48a7382f13d000000225d85ae49cee383dc730e328e5049076b98fb6853ab39a21514da60d2ae20cfb91d6a49964757cdf538f9ce2bdb1ab062cd54e67011d355d84ce97bb046b4a595e487efbb2d710b651f898ba749e40bc6980fe78683ac5c0c31030699ddd71063be9261b2e1aab1675b34a220488c126aeef5f50d1970fe10a8f1aded94a129e4aec6f8d9ab06faffa1a15d96c2ea3e2e04cfe0e669e51731b2875353193f82ade69d0540059fe6c7fe7cd8697502c759656ed674e425da5e87e59602a9f6590521d31d3804b3e0a1053abdc31282dfb15eb6841bb64a1b304502d9a787343ce3c953992e4a982f3c48153baae244e7bf37548c7f1a4cad2422ee965a38f7defbd2960242b104e20dc2d9b0c35608d402ccdd9069bd50b994fda7a9de44022a579dfc0229cc0dc98816106dec28eaeb883418f562ae000054d84b4c2186de092f40b0b1b956dec1fd5667a4d1750e7249944d103ca544168c729f834122388ec148be9d168e058b471872cceecd3ae56732b7f7e8f5d1484305ab70203a88becadd13128939197b279c34b26b0b04aa186f1a6048da13338bc373c9e1692e470af7354ff9c8a9b5f308cdb78cc1841bde272fdafc4e7493bb2a657545011f6b8d0bc935ffdf2a6053a3de07b329fd0bdaca061fcbcf4b1e1526a5143744ddfd5533c2d7495e027cc7c48c6f07354b8b3682802c5dc4f178825a2c16ff39fe9d326772d0665363a86e3426cb57af08246328fb31a820d7deea62971619c5b748d492c8b51e39a586380759511c4013a441c2e82a48714d97a542383660c318edd11752f1bce2c4125dab79c3026648e2041b7cef0a410eac9ba38b224d56ff563d062a517a1a8131c947b3a0280f42b87528b93cc20230a8ae92811c4a2483c90b257fce25774e227d05d8b98d1fb9847c20ccd532abaf09a8d40787d276e21e2bd549a4dc6b10a813ccf37c5bccecca863d4c9a4b5ad3de47ddce27061f68b43e8d47a80e4765569199e3245f0a9b9b1c976fa516509443d1b943ee4e4d5d9691ccb2cb09bf994ee9b4738d9c86bc64f974535a6717fb5694b5dd8ca23c04bcd5d1e6126f6d5aea31d88ee92386dfdaecb6c4fc19eb7726c760370d4a94bde6fa616f35b034e77ada315a8613f5e62f26d3b6019738a188d2bb55f74d5e6bc6beeca06c992e1387a4f617982827b802771331241fc6c5cd399274b9b865e346fd43da8d2d86016dedf25ebca2d20568e9896a"], &(0x7f00000001c0)='GPL\x00', 0x0, 0xfffffffffffffe82}, 0x48) [ 309.601064][ T9384] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 309.608120][ T9384] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 309.635004][ T9384] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 309.694089][ T9576] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 309.703949][ T9576] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 14:58:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x669, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xe00480f3, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0xef013080, 0x1f4}}], 0x1, 0x100, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x4, 0x4) sendto$inet(r0, &(0x7f0000000380)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded897948255a84895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0xbe) [ 309.976036][ T9384] device hsr_slave_0 entered promiscuous mode [ 310.010259][ T9384] device hsr_slave_1 entered promiscuous mode [ 310.059939][ T9384] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 310.067555][ T9384] Cannot create hsr debugfs directory 14:58:25 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') ioctl$SNDRV_PCM_IOCTL_STATUS64(r0, 0x80804120, &(0x7f0000000200)) [ 310.747805][ T9384] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 310.802991][ T9384] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 310.861264][ T9384] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 310.924695][ T9384] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 311.186506][ T9384] 8021q: adding VLAN 0 to HW filter on device bond0 [ 311.217432][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 311.227136][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 311.246036][ T9384] 8021q: adding VLAN 0 to HW filter on device team0 [ 311.273630][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 311.283973][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 311.293223][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 311.300490][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 311.373400][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 311.382644][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 311.392751][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 311.401957][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 311.409191][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 311.418146][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 311.428657][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 311.439334][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 311.449544][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 311.459753][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 311.469928][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 311.479996][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 311.489510][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 311.498866][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 311.508373][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 311.523961][ T9384] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 311.533230][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 311.598582][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 311.606787][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 311.632048][ T9384] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 311.684415][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 311.694874][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 311.744634][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 311.754489][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 311.775712][ T9384] device veth0_vlan entered promiscuous mode [ 311.795309][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 311.804192][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 311.850120][ T9384] device veth1_vlan entered promiscuous mode [ 311.917073][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 311.926522][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 311.936649][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 311.946374][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 311.980203][ T9384] device veth0_macvtap entered promiscuous mode [ 312.010000][ T9384] device veth1_macvtap entered promiscuous mode [ 312.053024][ T9384] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 312.063762][ T9384] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 312.073853][ T9384] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 312.084499][ T9384] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 312.097958][ T9384] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 312.107992][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 312.117131][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 312.126286][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 312.136032][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 312.223602][ T9384] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 312.234365][ T9384] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 312.244385][ T9384] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 312.254952][ T9384] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 312.268649][ T9384] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 312.282895][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 312.292816][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 14:58:27 executing program 0: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000100)=@md0='/dev/md0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='ext3\x00', 0x0, 0x0) r0 = openat$sequencer2(0xffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x800, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000140)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 14:58:27 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/consoles\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) 14:58:27 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000080)={0x1}) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x3, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r3 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, r3) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000140)={r3, 0x1000, 0xa5}, 0x0, &(0x7f0000000580)="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", &(0x7f0000000180)=""/165) ioctl$PPPIOCGDEBUG(0xffffffffffffffff, 0x80047441, &(0x7f00000000c0)) pwritev(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000280)="3938873791240900000000002b3bf5bace3ca823daabfbbd480000", 0x1b}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24002d1b) ioctl$LOOP_CLR_FD(r1, 0x4c01) [ 313.001244][ T9676] EXT4-fs (md0): unable to read superblock [ 313.047851][ T9680] EXT4-fs (md0): unable to read superblock 14:58:28 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@gettaction={0x178, 0x32, 0x300, 0x70bd2d, 0x25dfdbfc, {}, [@action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x0, 0x1}}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x7}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x5}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x1, 0x1}}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc}, @action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0xc, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}]}, @action_gd=@TCA_ACT_TAB={0xfffffffffffffe00, 0x1, [{0xc, 0xe, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}, {0xc, 0x5, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xff}}, {0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'sample\x00'}}, {0xc, 0xe, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x40}}, {0xc, 0x1f, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x3}}, {0x10, 0x1f, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'gact\x00'}}, {0x10, 0x5, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}, {0xc, 0x2, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}]}, @action_gd=@TCA_ACT_TAB={0x1c, 0x1, [{0xc, 0x1a, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0xc, 0x16, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}]}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x0, 0x4, 0xfffffa71}, @action_gd=@TCA_ACT_TAB={0x84, 0x1, [{0xc, 0xd, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}, {0x10, 0x15, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'csum\x00'}}, {0x10, 0x13, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'skbmod\x00'}}, {0x10, 0x3, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'skbmod\x00'}}, {0xc, 0x8, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}, {0xc, 0x16, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x40}}, {0xc, 0xc, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x4}}, {0xc, 0x1d, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0x14, 0x15, 0x0, 0x0, @TCA_ACT_KIND={0xd, 0x1, 'connmark\x00'}}]}]}, 0x178}}, 0x0) 14:58:28 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(r1, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)={0xdc, 0x2, 0x2, 0x801, 0x0, 0x0, {0xc, 0x0, 0x6}, [@CTA_EXPECT_HELP_NAME={0x9, 0x6, 'pptp\x00'}, @CTA_EXPECT_FN={0x13, 0xb, 'callforwarding\x00'}, @CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x3}, @CTA_EXPECT_MASTER={0x44, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1}, {0x14, 0x4, @mcast1}}}]}, @CTA_EXPECT_TUPLE={0x50, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @local}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @loopback}}}]}]}, 0xdc}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f00000001c0)=0x6, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='cubic\x00', 0x6) sendmmsg(r0, &(0x7f0000001740)=[{{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f00000015c0)="0628e69fba710ce9ef049f463929ab391b249eec854761f1dc1e2f10a03504b8208c780ec3024aeb47d91432ebbe0356cbca941c1c6d5ea4bb875469486bbbec9a6dc1f960e827f39d82d805bcaa6e82957e7e29ab74200e5ebd9a2c553f8bb33b344c0930cdc49936165bfc22211e4e4eafa7ec62266e4d17b225ac1740de6f14e0edf8b49385c45300e2030109e099ed3ac635adcd53b21eef49210901255478c0d2fad8c8f635b19687fdb9794e1eebad7faddbdde0bdbed76e047651cc67a7", 0xc1}, {&(0x7f0000001480)="21b9145032993b0c", 0x8}], 0x2}}, {{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000014c0)="57ba236dcc63630360", 0x9}, {&(0x7f0000000340)="38a2ca447c0ae64e8083312d698c4998bfea5ca277b7b15db1b81b24ca337769d33fdffab5a819bfc9e0c642ef8415534563c2928e6282b928b77060fb12a4e85be68f12f349cd91d717e5aeff381355b058e12fd07bb1294657e8ce3c0ba5", 0x5f}], 0x2}}], 0x2, 0x0) 14:58:28 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000140), 0x12) 14:58:28 executing program 0: uselib(&(0x7f0000000100)='./file0\x00') r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) futimesat(r0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000400)={{0x77359400}, {0x0, 0x2710}}) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000740)) r1 = memfd_create(&(0x7f0000000080)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\xe8t%\xfc\x96L\x82\xdb', 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000700)=@req3={0x0, 0x80, 0x9, 0x7, 0x7, 0x0, 0x5}, 0x1c) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0xb, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYBLOB="8b2b8db3f5493af57e58f7fbff2b60d0296b6d7e0a1bd8509a08a51b900a4bd900c8932ca21b06146a36c39aff224b634092b300090c4dec8023bdb7c0ca007a4f27b77dc3e41100a546dd473c6f69ce5dec9a998bf7f8d248e2029b5b64095f6d8d9d1f0bbb1ed91552fe6f3075479568c0ce6cf99b575d94ec33937992e8b1b51df4f5a4ae71a93465c812fac97a8b4b7c0185837f8c29ef87e2567678c95a58788abe635d349c", @ANYBLOB="00000000000000009500000000000000613756ca1fdec1cb8e17cda153ad0726c89cdaceec68f0d9a3b3ecf09b358159c3273494be17dbfe5c89a7a3da82c7c281f50a0f60206d0e9a4f04ecdf23fe38034b25b3378ebfba332eb9a44406e023c2f9467e079d39e91b0401818513f81839e262c27ed72705f0207d917e7b1314227b002049aa5da6965c5d8bcb7139c535ab17363c1947301ac0f2418894458e2ef584d4e3887d81651ef59a648ddda847af23e32b9e82cc177d5da467ab5d51b53854398729005f549670aa5eb3cf8ebfe1c146f28f7e09e83f5353520cd1f8e3cf30a5d59be6124b05dcc7b4b423fdb038434ed37d405f9073909b16ac971e80ba4e2943a8648966b3076bf7f6c3bb34"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x4}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) fcntl$setsig(r3, 0xa, 0x200000c) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r2, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r4, 0x123, 0xe, 0x0, &(0x7f00000000c0)="7c16eb8cd2e175c11fb87a9d6d13", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_elf64(r4, &(0x7f0000000140)=ANY=[@ANYRESDEC=r2], 0x64) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 14:58:28 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x1000000}, {0x0, 0x5}]}]}}, &(0x7f0000000300)=""/250, 0x36, 0xfa, 0x8}, 0x20) r0 = openat$autofs(0xffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x250001, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06055c8, &(0x7f00000000c0)={0xe, 0x40000, {0x54, 0x0, 0x2, {0x3, 0x8}, {0x2, 0x9}, @ramp={0x1, 0xffff, {0x9, 0x9, 0x2, 0xfffa}}}, {0x52, 0x9b, 0x3, {0x101, 0xfff7}, {0x2, 0x66c3}, @period={0x59, 0x1000, 0x8, 0x8, 0x7, {0x4, 0x8, 0x2, 0xae93}, 0x4, &(0x7f0000000080)=[0x3f, 0x6, 0xdf06, 0x7]}}}) 14:58:28 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000001680)='./bus\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0x10011) r2 = dup3(r1, r0, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x40010, r2, 0x4d9e1000) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) [ 313.923169][ T32] audit: type=1804 audit(1595170708.873:18): pid=9712 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir817158121/syzkaller.4ejIQC/3/bus" dev="sda1" ino=15776 res=1 [ 313.994105][ T9711] BPF:[1] FUNC_PROTO (anon) [ 313.998988][ T9711] BPF:return=0 args=( [ 314.003946][ T9711] BPF:0 (invalid-name-offset) [ 314.008680][ T9711] BPF:, 5 (anon) [ 314.012386][ T9711] BPF:) [ 314.013083][ T32] audit: type=1804 audit(1595170708.903:19): pid=9712 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir817158121/syzkaller.4ejIQC/3/bus" dev="sda1" ino=15776 res=1 [ 314.015228][ T9711] BPF: 14:58:29 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) lseek(r1, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000000)={{0x7, 0x9}, 0x0, 0x3, 0x9, {0x20, 0x3}, 0x8, 0x3}) io_setup(0x2, &(0x7f0000000100)=0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r3, 0x0) ftruncate(r0, 0x48280) io_submit(r2, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) lseek(r4, 0x0, 0x0) ioctl$KDDISABIO(r4, 0x4b37) r5 = openat$mice(0xffffff9c, &(0x7f0000000180)='/dev/input/mice\x00', 0xb00) flock(r5, 0x8) [ 314.039567][ T32] audit: type=1804 audit(1595170708.913:20): pid=9712 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir817158121/syzkaller.4ejIQC/3/bus" dev="sda1" ino=15776 res=1 [ 314.041826][ T9711] BPF:Invalid arg#1 [ 314.069877][ T9711] BPF: [ 314.069877][ T9711] 14:58:29 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001008050700000000000000002854b80f", @ANYRES32=r2, @ANYBLOB="006d0000000000a5280012000900010076657468"], 0x48}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x9) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000240)={0x0, 0xfffffffffffffc75, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) lseek(r4, 0x0, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x100, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_PROTECT={0x5, 0x8, 0x3}]}}}, @IFLA_CARRIER={0x5, 0x21, 0x80}, @IFLA_PROTO_DOWN={0x5, 0x27, 0xc0}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4880}, 0x400c0c1) 14:58:29 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) lseek(r1, 0x0, 0x0) getsockopt$netlink(r1, 0x10e, 0x8, &(0x7f0000000040)=""/48, &(0x7f0000000080)=0x30) sendto$inet(r0, 0x0, 0x0, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) [ 314.426879][ T32] audit: type=1804 audit(1595170709.363:21): pid=9720 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir115941627/syzkaller.ORPnrY/38/bus" dev="sda1" ino=15771 res=1 [ 314.518570][ T9726] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2064 sclass=netlink_route_socket pid=9726 comm=syz-executor.2 [ 314.539123][ T9725] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 314.585750][ T32] audit: type=1804 audit(1595170709.483:22): pid=9720 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir115941627/syzkaller.ORPnrY/38/bus" dev="sda1" ino=15771 res=1 [ 314.693113][ T9729] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2064 sclass=netlink_route_socket pid=9729 comm=syz-executor.2 14:58:29 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x1000000) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) 14:58:29 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x95}, [@ldst={0x0, 0x0, 0x1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000000c0)={0x0, {{0xa, 0x4e20, 0x1, @local, 0x6}}}, 0x84) 14:58:29 executing program 0: syz_read_part_table(0x0, 0x7, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa9000000e10000008877007200300700bfffffff00000000008000da55aa", 0x40, 0x1c0}]) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x1, 0xc4800) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$caif_seqpacket(0x25, 0x5, 0x0) connect$caif(r3, &(0x7f0000000400), 0x3e) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x60, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x34, 0x2, [@TCA_TBF_BURST={0x8, 0x6, 0x6}, @TCA_TBF_PARMS={0x28}]}}]}, 0x60}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x24}}, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={r6, @remote, @loopback}, 0xc) [ 315.121582][ T9737] loop0: p1 p2 p3 p4 [ 315.125756][ T9737] loop0: partition table partially beyond EOD, truncated [ 315.133571][ T9737] loop0: p1 start 4106 is beyond EOD, truncated [ 315.140024][ T9737] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 315.178942][ T9737] loop0: p3 start 225 is beyond EOD, truncated [ 315.185408][ T9737] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 315.257208][ T9743] __nla_validate_parse: 2 callbacks suppressed [ 315.257240][ T9743] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 315.303267][ T9746] sch_tbf: burst 6 is lower than device veth5 mtu (1514) ! 14:58:30 executing program 2: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000040)=@assoc_value, 0x8) 14:58:30 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r2 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x80000) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r3, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r4, 0x123, 0xe, 0x0, &(0x7f00000000c0)="7c16eb8cd2e175c11fb87a9d6d13", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000300)=[r2, r0, r4], 0x3) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x16}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r5 = syz_open_procfs(0x0, 0x0) preadv(r5, &(0x7f00000017c0), 0x3da, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r6 = socket(0x10, 0x803, 0x0) r7 = openat$vcsa(0xffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x8200, 0x0) ioctl$VFIO_IOMMU_UNMAP_DMA(r7, 0x3b72, &(0x7f0000000240)={0x9e, 0x2, 0x7, 0x10001, "e9104dec822191eebf975454ff64fa250b7049a52e6f1686ca08f4769f12e930d73e398a6f9a596882b3716a321d050421122944d7e5484efbf82d25abc9dc2833d5badf5da88fbfe10abe44c5a2a356cbbac8dd98bb83a7dd6797446970f31f569a09eb140f89fdf8fdd2b5caee72098d16de38a58c1f548f4d49c52ac0beb5de4d6974efd6"}) r8 = socket$kcm(0x10, 0x2, 0x10) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x50, r9, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}]}]}, 0x50}}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x20, r9, 0x4, 0x70bd2d, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x4801}, 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c00000010001fff26bd70000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001400128009000100766574680000000004000280080004000001"], 0x3c}}, 0x0) [ 315.553853][ T9746] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 315.586939][ T9737] loop0: p1 p2 p3 p4 [ 315.591706][ T9737] loop0: p1 size 11290111 extends beyond EOD, truncated [ 315.604161][ T9743] sch_tbf: burst 6 is lower than device veth5 mtu (1514) ! [ 315.683823][ T9737] loop0: p2 size 1073872896 extends beyond EOD, truncated [ 315.718435][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 315.736117][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 315.745644][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 315.825626][ T9737] loop0: p3 size 1912633224 extends beyond EOD, truncated [ 315.882824][ T9737] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 315.958266][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 315.974360][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 315.982175][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 14:58:31 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vcs(0xffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x10000, 0x0) sendmsg$NFT_MSG_GETFLOWTABLE(r1, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)={0x118, 0x17, 0xa, 0x3, 0x0, 0x0, {0xc, 0x0, 0x4}, [@NFTA_FLOWTABLE_HOOK={0xfc, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6}, @NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 'macvlan1\x00'}]}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x90, 0x3, 0x0, 0x1, [{0x14, 0x1, 'syzkaller0\x00'}, {0x14, 0x1, 'ipvlan0\x00'}, {0x14, 0x1, 'bridge0\x00'}, {0x14, 0x1, 'batadv_slave_1\x00'}, {0x14, 0x1, 'hsr0\x00'}, {0x14, 0x1, 'nr0\x00'}, {0x14, 0x1, 'caif0\x00'}]}, @NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 'team_slave_1\x00'}]}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 'wg2\x00'}]}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}, @NFTA_FLOWTABLE_FLAGS={0x8}]}, 0x118}}, 0x20000044) write$binfmt_elf64(r0, &(0x7f0000000000)={{0x1b, 0x5b, 0x7, 0x7, 0x39, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x105d, 0x40}, [{}]}, 0x78) 14:58:31 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r2 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x80000) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r3, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r4, 0x123, 0xe, 0x0, &(0x7f00000000c0)="7c16eb8cd2e175c11fb87a9d6d13", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000300)=[r2, r0, r4], 0x3) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x16}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r5 = syz_open_procfs(0x0, 0x0) preadv(r5, &(0x7f00000017c0), 0x3da, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r6 = socket(0x10, 0x803, 0x0) r7 = openat$vcsa(0xffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x8200, 0x0) ioctl$VFIO_IOMMU_UNMAP_DMA(r7, 0x3b72, &(0x7f0000000240)={0x9e, 0x2, 0x7, 0x10001, "e9104dec822191eebf975454ff64fa250b7049a52e6f1686ca08f4769f12e930d73e398a6f9a596882b3716a321d050421122944d7e5484efbf82d25abc9dc2833d5badf5da88fbfe10abe44c5a2a356cbbac8dd98bb83a7dd6797446970f31f569a09eb140f89fdf8fdd2b5caee72098d16de38a58c1f548f4d49c52ac0beb5de4d6974efd6"}) r8 = socket$kcm(0x10, 0x2, 0x10) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x50, r9, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}]}]}, 0x50}}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x20, r9, 0x4, 0x70bd2d, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x4801}, 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c00000010001fff26bd70000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001400128009000100766574680000000004000280080004000001"], 0x3c}}, 0x0) 14:58:31 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r2 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x80000) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r3, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r4, 0x123, 0xe, 0x0, &(0x7f00000000c0)="7c16eb8cd2e175c11fb87a9d6d13", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000300)=[r2, r0, r4], 0x3) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x16}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r5 = syz_open_procfs(0x0, 0x0) preadv(r5, &(0x7f00000017c0), 0x3da, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r6 = socket(0x10, 0x803, 0x0) r7 = openat$vcsa(0xffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x8200, 0x0) ioctl$VFIO_IOMMU_UNMAP_DMA(r7, 0x3b72, &(0x7f0000000240)={0x9e, 0x2, 0x7, 0x10001, "e9104dec822191eebf975454ff64fa250b7049a52e6f1686ca08f4769f12e930d73e398a6f9a596882b3716a321d050421122944d7e5484efbf82d25abc9dc2833d5badf5da88fbfe10abe44c5a2a356cbbac8dd98bb83a7dd6797446970f31f569a09eb140f89fdf8fdd2b5caee72098d16de38a58c1f548f4d49c52ac0beb5de4d6974efd6"}) r8 = socket$kcm(0x10, 0x2, 0x10) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x50, r9, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}]}]}, 0x50}}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x20, r9, 0x4, 0x70bd2d, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x4801}, 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c00000010001fff26bd70000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001400128009000100766574680000000004000280080004000001"], 0x3c}}, 0x0) [ 316.577354][ T9781] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 316.663912][ T9781] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 316.673157][ T9781] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 317.316399][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 317.406933][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 317.416818][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 14:58:32 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r2 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x80000) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r3, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r4, 0x123, 0xe, 0x0, &(0x7f00000000c0)="7c16eb8cd2e175c11fb87a9d6d13", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000300)=[r2, r0, r4], 0x3) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x16}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r5 = syz_open_procfs(0x0, 0x0) preadv(r5, &(0x7f00000017c0), 0x3da, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r6 = socket(0x10, 0x803, 0x0) r7 = openat$vcsa(0xffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x8200, 0x0) ioctl$VFIO_IOMMU_UNMAP_DMA(r7, 0x3b72, &(0x7f0000000240)={0x9e, 0x2, 0x7, 0x10001, "e9104dec822191eebf975454ff64fa250b7049a52e6f1686ca08f4769f12e930d73e398a6f9a596882b3716a321d050421122944d7e5484efbf82d25abc9dc2833d5badf5da88fbfe10abe44c5a2a356cbbac8dd98bb83a7dd6797446970f31f569a09eb140f89fdf8fdd2b5caee72098d16de38a58c1f548f4d49c52ac0beb5de4d6974efd6"}) r8 = socket$kcm(0x10, 0x2, 0x10) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x50, r9, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}]}]}, 0x50}}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x20, r9, 0x4, 0x70bd2d, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x4801}, 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c00000010001fff26bd70000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001400128009000100766574680000000004000280080004000001"], 0x3c}}, 0x0) 14:58:32 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r2 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x80000) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r3, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r4, 0x123, 0xe, 0x0, &(0x7f00000000c0)="7c16eb8cd2e175c11fb87a9d6d13", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000300)=[r2, r0, r4], 0x3) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x16}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r5 = syz_open_procfs(0x0, 0x0) preadv(r5, &(0x7f00000017c0), 0x3da, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r6 = socket(0x10, 0x803, 0x0) r7 = openat$vcsa(0xffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x8200, 0x0) ioctl$VFIO_IOMMU_UNMAP_DMA(r7, 0x3b72, &(0x7f0000000240)={0x9e, 0x2, 0x7, 0x10001, "e9104dec822191eebf975454ff64fa250b7049a52e6f1686ca08f4769f12e930d73e398a6f9a596882b3716a321d050421122944d7e5484efbf82d25abc9dc2833d5badf5da88fbfe10abe44c5a2a356cbbac8dd98bb83a7dd6797446970f31f569a09eb140f89fdf8fdd2b5caee72098d16de38a58c1f548f4d49c52ac0beb5de4d6974efd6"}) r8 = socket$kcm(0x10, 0x2, 0x10) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x50, r9, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}]}]}, 0x50}}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x20, r9, 0x4, 0x70bd2d, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x4801}, 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c00000010001fff26bd70000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001400128009000100766574680000000004000280080004000001"], 0x3c}}, 0x0) 14:58:32 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, 0x0, 0x37cb1133) r3 = socket$inet(0x2, 0x3, 0x33) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x1}, 0x4) ioctl$SIOCGIFMTU(r1, 0x8921, &(0x7f00000002c0)) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)) r5 = shmget(0x3, 0x3000, 0x78000200, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_RMID(r5, 0x0) shmat(r5, &(0x7f0000ffc000/0x2000)=nil, 0x4000) bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x19404, 0x0) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) lseek(r6, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETGAMMA(r6, 0xc02064a5, &(0x7f0000000180)={0x6, 0x9, &(0x7f0000000040)=[0x100, 0x9, 0x1097, 0x4, 0xfff, 0x5, 0x7, 0x8, 0x7], &(0x7f00000000c0)=[0x5, 0x4101, 0x1, 0x80], &(0x7f0000000140)=[0xfff9, 0x6, 0x401, 0x7ff, 0x5]}) [ 318.153939][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 318.251369][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 318.254006][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 318.771946][ T9793] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 318.787743][ T9793] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 318.797386][ T9793] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 14:58:33 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) flistxattr(r4, &(0x7f0000000080)=""/233, 0xe9) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000000000000000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000070000000120a0100000000000000000000000000040004800900020073797a30000000000900010073797a300000000008000340000000000900020073797a300000000004000480040004800800034000000008"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xa0185dae) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000180), 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0x38, 0xa, 0x6, 0x3, 0x0, 0x0, {0x3, 0x0, 0x6}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_ADT={0x14, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAME={0x9, 0x12, 'syz2\x00'}}]}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x38}, 0x1, 0x0, 0x0, 0x800}, 0x4) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:58:34 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) socket$isdn(0x22, 0x3, 0x25) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2c0271ca8b080aae3300bf", 0xb}], 0x1}, 0xc100) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000002e00)="b10b938633ea69df7b5a9984bb1bc72ef58d96e56e11df900a707f4946b1637e2096c584b9a1b4e017163fbdb35160a56c11dfbe74df97d36d19ad6a91c6fb4ad19581b8cf707131830f7a22b1b263c9da0e443c5e969ed6a0d3bc508bf75c3147447379f585759ceba0de5cda46291dc1b8f106a83e1cde43a862d95413ce2616b261ed9f79913ae781b3b843ea1b4429a750b8ccb1952a7b863d0bada9f61df6609fe368eaf47c0ce9e46a22b0d75b063deeaa94285d0c43353046e0a308296a76b0b0145f8af9aa0ed0e18bc50509eaef21c8e03842a97df3a462ea3f9d5f83bf1d4d2875f0d5b24e941483f863cd2ea7c769bd3e594fb173dd873c7d9a3fd20939ad1d5867881ed77a078007b4972aba36cae02004373a6a74d74cb15a52c5f8426cb6f235d38048fd91f5d6100fd58a335df10add227d804167ba191c7a035c5a2a916e7fef18a6003578820b3e0be26a22f2c149f40a0335cadcca64a5e44179e6ce4d7f7c16e8a96c5be7cdf66eef901cb8eeabc94bae30acca8c6fa02889c32311044dcbc9a2e02e0632f7f9aa96849abede543773745e4652fccc503003f10cd68ddab594969ad36cb622ed7ba22dc46a80fb63ac2c561a80ae5c10b295b9f75d9536ba1ac24b8e9ae217611ffe79cb9422158475c1a89a51547d13c03b68d75ffb5717a35f381774567871e9e4190272c97eafcfa0a07a751d0bc8eeb0c206e12b2cff1065a3d5622635fa44c0dcb0722ad4c97e6b7d5844b2e9bab9ba1d083fa2930a3ea267d7f15d817e2b2e055ccf40d019292f6156efd3a9a13ea90ecf59fc1bf35c6626db1c6759a50ed84acefd3cdb3532da1f23a262055223e7a3a62f15eeb8060dc9cfa30e6783757ae2f0ac6ed75d3212591ccd", 0x15}], 0x9c, 0x0, 0x0, 0x7}, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000180)) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) lseek(r2, 0x0, 0x0) ioctl$NS_GET_OWNER_UID(r2, 0xb704, &(0x7f0000000000)=0x0) setsockopt$bt_BT_RCVMTU(r2, 0x112, 0xd, &(0x7f0000000080)=0x5065, 0x2) ioctl$SIOCAX25ADDUID(r0, 0x89e1, &(0x7f0000000040)={0x3, @null, r3}) 14:58:34 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r2 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x80000) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r3, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r4, 0x123, 0xe, 0x0, &(0x7f00000000c0)="7c16eb8cd2e175c11fb87a9d6d13", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000300)=[r2, r0, r4], 0x3) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x16}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r5 = syz_open_procfs(0x0, 0x0) preadv(r5, &(0x7f00000017c0), 0x3da, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r6 = socket(0x10, 0x803, 0x0) r7 = openat$vcsa(0xffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x8200, 0x0) ioctl$VFIO_IOMMU_UNMAP_DMA(r7, 0x3b72, &(0x7f0000000240)={0x9e, 0x2, 0x7, 0x10001, "e9104dec822191eebf975454ff64fa250b7049a52e6f1686ca08f4769f12e930d73e398a6f9a596882b3716a321d050421122944d7e5484efbf82d25abc9dc2833d5badf5da88fbfe10abe44c5a2a356cbbac8dd98bb83a7dd6797446970f31f569a09eb140f89fdf8fdd2b5caee72098d16de38a58c1f548f4d49c52ac0beb5de4d6974efd6"}) r8 = socket$kcm(0x10, 0x2, 0x10) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x50, r9, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}]}]}, 0x50}}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x20, r9, 0x4, 0x70bd2d, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x4801}, 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c00000010001fff26bd70000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001400128009000100766574680000000004000280080004000001"], 0x3c}}, 0x0) [ 319.208544][ T9813] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 14:58:34 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) getdents(r0, &(0x7f0000000180)=""/4096, 0x1000) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001180)=ANY=[@ANYBLOB="480000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) [ 319.514459][ T9817] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 319.607557][ T9817] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 319.618853][ T9817] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 14:58:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="baa100b000eef36cba21000f20e06635000001000f22e066b9800000c00f326635001000000f30bad104ecc80080d267d9f866b9800000c00f326635000400000f300f20c06635200000000f22c067f3af", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) sendmsg(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000002e00)="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", 0x15}], 0x9c, 0x0, 0x0, 0x7}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="6000000024001d0b00"/20, @ANYRES32=r6, @ANYBLOB="00000000f1ffffff00000000087ad348620001007462660034000200080006000600000028000100"/72], 0x60}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB='$\x00\x00\x00*\x00\'\r\x00'/20, @ANYRES32=r6, @ANYBLOB="0000cc2d9945a7000000000000000000e4e7acc0e99cfa22e27aa5f867fc8339a4e2ee0c9c0ce2e25ccb13c5ca46200df0d1109cddc126df32ed6e21af15f174f551dfbe1f2bb5bf0143fec7857582b25a785302d595c8a0020000007b8dd12820231f0119401f72ecd57c9de8cb80dc189de6cc631cfa7ceaec8e603d800a20f2e2ba617724648da4570b9d1c14d150d6afe8b58bd1acad"], 0x24}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00', r6}) r7 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], 0x0, 0x5251}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000c40)={0x0, 0x0, @pic={0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd}}) ioctl$KVM_RUN(r7, 0xae80, 0x0) 14:58:35 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000080)={0x3, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r1, 0xc058565d, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}}) ioctl$VIDIOC_ENUM_FREQ_BANDS(r1, 0xc0405665, &(0x7f0000000180)={0x2, 0x2, 0x8, 0x849, 0x10000, 0x7, 0xe}) r2 = openat$dlm_control(0xffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x8040, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f00000000c0)={0x0, 0x6}, &(0x7f0000000100)=0x8) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x4000000fff9) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="757070658164ca69723d2e2f6275732c776f726b6469723d2e2f66696c65312c6c6f7765726469723d2e2f66693d6f6e2c000000000000000000000000000000443158586004f316b32d83ea15de482e7e01f3eccfdd5b78bc75a0"]) 14:58:35 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) lseek(r1, 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) lseek(r0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000000)={0x73622a85, 0x100a, 0x1}) [ 320.388047][ T9827] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 320.491835][ T9829] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 320.538011][ T9827] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.0'. [ 320.736822][ T9829] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.0'. [ 320.747067][ T9830] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.0'. [ 320.868027][ T32] audit: type=1400 audit(1595170715.813:23): avc: denied { mac_admin } for pid=9840 comm="syz-executor.2" capability=33 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [ 320.868560][ T9845] SELinux: Context 00abc3de I--Q--- 1 perm 1f3f0000 0 65534 keyring _uid_ses.0: 1 [ 320.868560][ T9845] 04968219 I------ 1 perm 1f0b0000 0 0 keyring .builtin_regdb_keys: 1 [ 320.868560][ T9845] 13271bc7 I------ 1 perm 1f030000 0 0 keyring .persistent_register: 1 [ 320.868560][ T9845] 187f190e I------ 2 2d 1f030000 0 65534 keyring _persistent.0: empty [ 320.868560][ T9845] 189b21c5 I------ 1 perm 1f030000 0 0 keyring .dns_resolver: empty [ 320.868560][ T9845] 1fbc8b09 I--Q--- 1 perm 0c030000 0 65534 keyring .user_reg: 2 [ 320.868560][ T9845] 21c54c90 I------ 1 perm 1f0f0000 0 0 keyring .evm: empty [ 320.868560][ T9845] 228b7781 I------ 1 perm 1f0f0000 0 0 keyring .secondary_trusted_keys: 1 [ 320.868560][ T9845] 2c1072af I------ 1 perm 1f030000 0 0 keyring .id_resolver: empty [ 320.876632][ T9845] overlayfs: unrecognized mount option "uppedÊir=./bus" or missing value 14:58:36 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="33000000180081ae08060c04000f000480207f03fe0400058701546f17000f0008000000b2336596bc014e18bbdfede6efb408", 0x33}], 0x1, 0x0, 0x0, 0xf00}, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) lseek(r1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x1) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2c0271ca8b080aae3300bf", 0xb}], 0x1}, 0xc100) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) lseek(r3, 0x0, 0x0) ioctl$USBDEVFS_RESET(r3, 0x5514) ioctl$USBDEVFS_CONNECTINFO(r1, 0x40085511, &(0x7f0000000180)) sendmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000002e00)="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", 0x15}], 0x9c, 0x0, 0x0, 0x7}, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x8000}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000100)={r4, 0x2}, &(0x7f0000000140)=0x8) 14:58:36 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) r1 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000080)={0x3, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r1, 0xc058565d, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}}) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc0f8565c, &(0x7f0000000040)={0x1000, 0xff, 0x2, {0x6, @pix_mp={0x0, 0x3d3, 0x31435641, 0x6, 0x1, [{0x8000, 0x1}, {0x30e9, 0x7}, {0x81, 0xfffff9cd}, {0xa50e, 0x80000000}, {0x2, 0x80000000}, {0x4d11, 0x1}, {0x6e, 0x7}, {0x41, 0x5}], 0x4, 0xcd, 0x6, 0x2, 0x5}}, 0xffffffff}) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) lseek(r3, 0x0, 0x0) ioctl$NBD_DO_IT(r3, 0xab03) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_gettime(r2, &(0x7f00000001c0)) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000140)={0xa, 0x0, 0x0, @private2, 0x700}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=[@rthdr_2292={{0x28, 0x29, 0x39, {0x0, 0x2, 0x2, 0x1, 0x0, [@mcast2={0xff, 0x5}]}}}], 0x28}}], 0x1, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) lseek(r4, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r4, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000280)={0x120, 0x0, 0x1, 0x101, 0x0, 0x0, {0x3, 0x0, 0x2}, [@CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x400}, @CTA_ID={0x8, 0xc, 0x1, 0x0, 0x2}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x8}, @CTA_TUPLE_ORIG={0x44, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev={0xfe, 0x80, [], 0x2d}}, {0x14, 0x4, @private2={0xfc, 0x2, [], 0x1}}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @local}}}]}, @CTA_SEQ_ADJ_ORIG={0x3c, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x40}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x7f}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x2}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x6}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x4}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0xab}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x168}]}, @CTA_SEQ_ADJ_REPLY={0x14, 0x10, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x1}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x4f}]}, @CTA_SEQ_ADJ_REPLY={0x3c, 0x10, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x3}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x4}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x6}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x1f}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x8}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x2}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x8}]}, @CTA_SEQ_ADJ_ORIG={0x24, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x200}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0xb}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x3f}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0xfffff613}]}]}, 0x120}, 0x1, 0x0, 0x0, 0x44000}, 0x4040005) [ 321.313149][ T9851] netlink: 'syz-executor.0': attribute type 15 has an invalid length. [ 321.499336][ T9851] netlink: 'syz-executor.0': attribute type 15 has an invalid length. 14:58:36 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) lseek(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f0000000040)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x3, 0xffffffffffffffff, 0x30, 0x0, @in6={0xa, 0x4e23, 0x101, @private1={0xfc, 0x1, [], 0x1}, 0x7ff}}}, 0xa0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0xd54) r3 = socket$unix(0x1, 0x1, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r4 = socket$netlink(0x10, 0x3, 0x80000000004) write(r4, &(0x7f000058bfe4)="29000000140003b7ff000000040860eb0100100006a40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) write$capi20(r1, &(0x7f0000000140)={0x10, 0x4, 0x18d, 0x81, 0x8000, 0x3}, 0x10) 14:58:36 executing program 0: mprotect(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x1) r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0xe, 0x10010, r1, 0x26613000) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x3cb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x4e21, 0xfffffff7, @private2={0xfc, 0x2, [], 0x1}}}, 0x1f, 0x0, 0x5, 0x0, 0x1}}, &(0x7f0000000040)=0xb0) 14:58:36 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000140)=ANY=[], 0x1c) r2 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r2, 0x0, 0x3, &(0x7f0000000080)=0x801, 0x4) vmsplice(r1, &(0x7f0000001380)=[{&(0x7f00000002c0)="4f7d3380741d6c3e1626510c32c948cd31562806", 0x14}], 0x1, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) write$cgroup_int(r3, &(0x7f00000000c0)=0x6, 0x12) lseek(r3, 0x0, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) lseek(r4, 0x0, 0x0) setsockopt$packet_buf(r4, 0x107, 0x6, &(0x7f0000000200)="8194028ddf11bd61309e8897fd435987350871fbbdb1294a7e82743e0033031be4466767f1498bde64cc8047566f17895d798b87b77d63fb9a448f7bb41cf98c672fd3", 0x43) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcs\x00', 0xc0a82, 0x0) lseek(r5, 0x0, 0x0) ioctl$BLKTRACESTOP(r5, 0x1275, 0x0) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) lseek(r6, 0x0, 0x0) ioctl$BLKPG(r6, 0x1269, &(0x7f00000001c0)={0x6, 0xfffffe85, 0x46, &(0x7f0000000140)="a74b62419cd46dc41818dac84c720198c3b797b395bf37eeda84e404a18a308e1fa0370ddabf5156d192da25458e5f97a35b1eb74725de4f770570907a540da42dd91cd12da5"}) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x36}}, 0x10) splice(r0, 0x0, r2, 0x0, 0x8000, 0x0) 14:58:37 executing program 2: creat(&(0x7f0000000100)='./file0\x00', 0x20005d) syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x10, 0x0, 0x0, 0x0, 0x2, 0x3e, 0x0, 0x0, 0x34, 0x0, 0x401}}, 0x34) r1 = openat$dlm_control(0xffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x204200, 0x0) bind$bt_rfcomm(r1, &(0x7f0000000080)={0x1f, @any, 0x8}, 0xa) uselib(&(0x7f00000000c0)='./file0\x00') [ 321.555867][ T9860] SELinux: Context 00abc3de I--Q--- 1 perm 1f3f0000 0 65534 keyring _uid_ses.0: 1 [ 321.555867][ T9860] 04968219 I------ 1 perm 1f0b0000 0 0 keyring .builtin_regdb_keys: 1 [ 321.555867][ T9860] 13271bc7 I------ 1 perm 1f030000 0 0 keyring .persistent_register: 1 [ 321.555867][ T9860] 187f190e I------ 2 2d 1f030000 0 65534 keyring _persistent.0: empty [ 321.555867][ T9860] 189b21c5 I------ 1 perm 1f030000 0 0 keyring .dns_resolver: empty [ 321.555867][ T9860] 1fbc8b09 I--Q--- 1 perm 0c030000 0 65534 keyring .user_reg: 2 [ 321.555867][ T9860] 21c54c90 I------ 1 perm 1f0f0000 0 0 keyring .evm: empty [ 321.555867][ T9860] 228b7781 I------ 1 perm 1f0f0000 0 0 keyring .secondary_trusted_keys: 1 [ 321.555867][ T9860] 2c1072af I------ 1 perm 1f030000 0 0 keyring .id_resolver: empty [ 322.435294][ T32] audit: type=1804 audit(1595170717.383:24): pid=9877 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir817158121/syzkaller.4ejIQC/13/file0" dev="sda1" ino=15795 res=1 14:58:37 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000040090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000c80)=ANY=[@ANYBLOB="7c1f00002c00270d00"/20, @ANYRES32=r3, @ANYBLOB="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"], 0x1f7c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 322.891775][ T32] audit: type=1804 audit(1595170717.513:25): pid=9879 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir817158121/syzkaller.4ejIQC/13/file0" dev="sda1" ino=15795 res=1 [ 322.902057][ T9884] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 323.001472][ T9886] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 14:58:38 executing program 0: mprotect(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x1) r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0xe, 0x10010, r1, 0x26613000) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x3cb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x4e21, 0xfffffff7, @private2={0xfc, 0x2, [], 0x1}}}, 0x1f, 0x0, 0x5, 0x0, 0x1}}, &(0x7f0000000040)=0xb0) 14:58:39 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000003c0)='overlay\x00', 0x1000040, &(0x7f00000002c0)={[{@workdir={'workdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file1'}}]}) umount2(&(0x7f0000000000)='./bus\x00', 0x0) 14:58:39 executing program 0: mprotect(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x1) r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0xe, 0x10010, r1, 0x26613000) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x3cb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x4e21, 0xfffffff7, @private2={0xfc, 0x2, [], 0x1}}}, 0x1f, 0x0, 0x5, 0x0, 0x1}}, &(0x7f0000000040)=0xb0) [ 324.566258][ T9900] overlayfs: option "workdir=./file1" is useless in a non-upper mount, ignore [ 324.575485][ T9900] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 324.665115][ T9901] overlayfs: option "workdir=./file1" is useless in a non-upper mount, ignore [ 324.674577][ T9901] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 14:58:39 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0xea59}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sysfs$2(0x2, 0x0, &(0x7f0000000440)=""/194) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="0000f2ff", @ANYRES16=r1, @ANYBLOB="010000000000000000000c00000004000580"], 0x18}}, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) lseek(r2, 0x0, 0x0) ioctl$USBDEVFS_CONNECTINFO(r2, 0x40085511, &(0x7f0000000000)) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=@newlink={0x78, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40040, 0x8e10}, [@IFLA_IFALIASn={0x4}, @IFLA_GROUP={0x8}, @IFLA_AF_SPEC={0x44, 0x1a, 0x0, 0x1, [@AF_INET={0x40, 0x2, 0x0, 0x1, {0x3c, 0x1, 0x0, 0x1, [{0x8, 0x20, 0x0, 0x0, 0x4}, {0x8, 0x9, 0x0, 0x0, 0x5}, {0x8, 0x1, 0x0, 0x0, 0x6}, {0x8, 0x3, 0x0, 0x0, 0xfffffffd}, {0x8, 0x9, 0x0, 0x0, 0x7fff}, {0x8, 0x9}, {0x8, 0x1b, 0x0, 0x0, 0x6}]}}]}, @IFLA_MASTER={0x8}]}, 0x78}}, 0x4000) close(0xffffffffffffffff) 14:58:39 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) signalfd4(r0, &(0x7f0000000000)={[0x5, 0x3]}, 0x8, 0x80000) r1 = syz_init_net_socket$ax25(0x3, 0x3, 0xcf) signalfd4(r1, &(0x7f0000000040)={[0x10000, 0x20]}, 0x8, 0x80000) r2 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x100, 0x0) ioctl$VIDIOC_G_INPUT(r2, 0x80045626, &(0x7f00000000c0)) r3 = openat$vimc1(0xffffff9c, &(0x7f0000000100)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_S_AUDIO(r3, 0x40345622, &(0x7f0000000140)={0x9, "9de30e59e192d528f2f79b809470b7b59187a536c9f71e4e26dec2548e2eb7dc", 0x1, 0x1}) syz_open_dev$vivid(&(0x7f0000000180)='/dev/video#\x00', 0x1, 0x2) execveat(r2, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)=[&(0x7f0000000200)='()#!{%--[^}\'\xbc\'+\x00', &(0x7f0000000240)='/dev/video#\x00'], &(0x7f00000004c0)=[&(0x7f00000002c0)='/dev/dlm-monitor\x00', &(0x7f0000000300)='-\x00', &(0x7f0000000340)='@$\\:$&.,\x00', &(0x7f0000000380)=':\x00', &(0x7f00000003c0)='/dev/video#\x00', &(0x7f0000000400)='/dev/video#\x00', &(0x7f0000000440)='\xbc\x00', &(0x7f0000000480)='@+]\x00'], 0x400) r4 = openat(r2, &(0x7f0000000500)='./file0\x00', 0x301000, 0x100) ioctl$VIDIOC_G_ENC_INDEX(r4, 0x8818564c, &(0x7f0000000540)) r5 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(r5, 0x111, 0x3, 0x0, 0x4) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000d80)='freezer.parent_freezing\x00', 0x0, 0x0) ioctl$CAPI_GET_SERIAL(r6, 0xc0044308, &(0x7f0000000dc0)=0xdd74) ioctl$VIDIOC_ENUMSTD(0xffffffffffffffff, 0xc0405619, &(0x7f0000000e00)={0x4, 0x2000000, "f89cdf60111f6d5dcf630c66f66c774c1e4bcfd04d49eda7", {0x6c}, 0x9}) r7 = shmget$private(0x0, 0x1000, 0x800, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_STAT(r7, 0x2, &(0x7f0000000e40)=""/4096) ioctl$IOC_PR_RESERVE(r5, 0x401070c9, &(0x7f0000001e40)={0x800000000000000, 0x5, 0x1}) [ 325.169952][ T9906] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 325.259422][ T9906] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 325.270592][ T9906] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 325.313924][ T9906] device bridge_slave_0 left promiscuous mode [ 325.324216][ T9906] bridge0: port 1(bridge_slave_0) entered disabled state [ 325.657882][ T9906] device bridge_slave_1 left promiscuous mode [ 325.669851][ T9906] bridge0: port 2(bridge_slave_1) entered disabled state [ 325.790111][ T9906] bond0: (slave bond_slave_0): Releasing backup interface [ 326.241699][ T9906] bond0: (slave bond_slave_1): Releasing backup interface 14:58:41 executing program 0: mprotect(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x1) r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0xe, 0x10010, r1, 0x26613000) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x3cb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x4e21, 0xfffffff7, @private2={0xfc, 0x2, [], 0x1}}}, 0x1f, 0x0, 0x5, 0x0, 0x1}}, &(0x7f0000000040)=0xb0) [ 326.622805][ T9906] team0: Port device team_slave_0 removed [ 326.997212][ T9906] team0: Port device team_slave_1 removed [ 327.005928][ T9906] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 327.013577][ T9906] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 327.132000][ T9906] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 327.139507][ T9906] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 327.286766][ T9916] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 327.304848][ T9916] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 327.313527][ T9916] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 327.398760][ T9918] IPVS: ftp: loaded support on port[0] = 21 14:58:42 executing program 0: mprotect(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x1) r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0xe, 0x10010, r1, 0x26613000) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x3cb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x4e21, 0xfffffff7, @private2={0xfc, 0x2, [], 0x1}}}, 0x1f, 0x0, 0x5, 0x0, 0x1}}, &(0x7f0000000040)=0xb0) 14:58:42 executing program 2: socket$nl_audit(0x10, 0x3, 0x9) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2c0271ca8b080aae3300bf", 0xb}], 0x1}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000002e00)="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", 0x15}], 0x9c, 0x0, 0x0, 0x7}, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x44, &(0x7f0000000180), 0x4) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) lseek(r1, 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) lseek(r2, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0106434, &(0x7f0000000000)={0x1, 0x0, 0x2, 0x81}) ioctl$DRM_IOCTL_SG_ALLOC(r1, 0xc0086438, &(0x7f0000000080)={0x0, r3}) 14:58:42 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0xea59}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sysfs$2(0x2, 0x0, &(0x7f0000000440)=""/194) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="0000f2ff", @ANYRES16=r1, @ANYBLOB="010000000000000000000c00000004000580"], 0x18}}, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) lseek(r2, 0x0, 0x0) ioctl$USBDEVFS_CONNECTINFO(r2, 0x40085511, &(0x7f0000000000)) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=@newlink={0x78, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40040, 0x8e10}, [@IFLA_IFALIASn={0x4}, @IFLA_GROUP={0x8}, @IFLA_AF_SPEC={0x44, 0x1a, 0x0, 0x1, [@AF_INET={0x40, 0x2, 0x0, 0x1, {0x3c, 0x1, 0x0, 0x1, [{0x8, 0x20, 0x0, 0x0, 0x4}, {0x8, 0x9, 0x0, 0x0, 0x5}, {0x8, 0x1, 0x0, 0x0, 0x6}, {0x8, 0x3, 0x0, 0x0, 0xfffffffd}, {0x8, 0x9, 0x0, 0x0, 0x7fff}, {0x8, 0x9}, {0x8, 0x1b, 0x0, 0x0, 0x6}]}}]}, @IFLA_MASTER={0x8}]}, 0x78}}, 0x4000) close(0xffffffffffffffff) 14:58:42 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[@ANYRES32=0x0], 0x48}}, 0x0) [ 327.936251][ T9918] chnl_net:caif_netlink_parms(): no params data found [ 328.357774][T10047] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 328.489843][T10047] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 328.500970][T10047] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 329.048658][ T9918] bridge0: port 1(bridge_slave_0) entered blocking state [ 329.056044][ T9918] bridge0: port 1(bridge_slave_0) entered disabled state [ 329.066026][ T9918] device bridge_slave_0 entered promiscuous mode 14:58:44 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x44, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x8864}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_SHUTDOWN_SENT={0x8}, @CTA_TIMEOUT_SCTP_ESTABLISHED={0x8}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x44}}, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) lseek(r1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0xfffffffe) [ 329.137261][ T9918] bridge0: port 2(bridge_slave_1) entered blocking state [ 329.144673][ T9918] bridge0: port 2(bridge_slave_1) entered disabled state [ 329.154469][ T9918] device bridge_slave_1 entered promiscuous mode 14:58:44 executing program 0: mprotect(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x1) r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0xe, 0x10010, r1, 0x26613000) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x3cb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x4e21, 0xfffffff7, @private2={0xfc, 0x2, [], 0x1}}}, 0x1f, 0x0, 0x5, 0x0, 0x1}}, &(0x7f0000000040)=0xb0) [ 329.314877][ T9918] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 329.385293][ T9918] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 329.477852][ T9918] team0: Port device team_slave_0 added [ 329.520179][ T9918] team0: Port device team_slave_1 added 14:58:44 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000613756ca1fdec1cb8e17cda153ad0726c89cdaceec68f0d9a3b3ecf09b358159c3273494be17dbfe5c89a7a3da82c7c281f50a0f60206d0e9a4f04ecdf23fe38034b25b3378ebfba332eb9a44406e023c2f9467e079d39e91b0401818513f81839e262c27ed72705f0207d917e7b1314227b002049aa5da6965c5d8bcb7139c535ab17363c1947301ac0f2418894458e2ef584d4e3887d81651ef59a648ddda847af23e32b9e82cc177d5da467ab5d51b53854398729005f549670aa5eb3cf8ebfe1c146f28f7e09e83f5353520cd1f8e3cf30a5d59be6124b05dcc7b4b423fdb038434ed37d405f9073909b16ac971e80ba4e2943a8648966b3076bf7f6c3bb34"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000000)={&(0x7f0000000080)="0630af5e848ad4e083c87726bd6692b440e7f2bb5b4db0eb10371fcf243b593f38982fd5ed696f44e8dee181ed58657d2553df297eba4f75f4f60616380c59f6cb05955c04089012616cab4a640ae2e01873d26edf489aa0d49e2b22a27cd3225407fc1025effdf6ff3b43360a8687edcd4e95c2745efa24cf08f2a19513aafc51229b0318a9df92d848d4b6928ff26ced61ee13582e164015c051e88d6c7b315dbd7937256e75bb80e0ec9e", &(0x7f0000000240)=""/117, &(0x7f00000002c0)="7eb0619a397d73094e8688fd434caec9e64971f535516a2be18949bada5c445ceacad3e9019a5248984b67e9534fcc741d1646f1403713fb09a86c6a67b9ba36df83192f2b81cb6fd74792bd06fae4cd28f8bce0a362990b1c19e01fc34c5b7b0e3d6a11ff391ec16d4eeb69aa978613a26b70beb596016409804b30572b8d62ed3be27ae04586cc43e90a9845efc0ba68d18e78bd6dabcd8b932986d5b5610ca936fc4d831f552f4e4583d24724f20f221350d202af29e3662caf37abf1a6f36f1cfdb93b4a427dd62fb416103eac53257350341bcc62e2b3b90703ad6f33c073a0c5b23253cd2fd2a5", &(0x7f0000000440)="1b34377fe7eb970e685cc843b0d202ede326b017dc2dcecf8af402c9ac550d473fbacc244da58b178feb3dc8f550f1e136fc00900d5f2d094cc6a2015148857fb2f51986c65cc70e4c144f190851691fd43f650b19f1c1bddc8cc3c006366ac8501d4cbc16fcd76444e9ac1fe1ecf571ebe307c9ec64de889424dd52ea335148f04f7f61fc0523a3550f0b1ffa19c57182d8becfc72110c78ac7ac2bf236e520a80dcac8f907d2f68643dd33421a8444284bab5b0968d0a82de4d80cf1b8b333dce6106a2ec1", 0xfff, r1, 0x4}, 0x38) getpeername$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000001c0)=ANY=[@ANYBLOB="780000001500000228bd700010dcdf250a2010fd", @ANYRES32=r2, @ANYBLOB="140006000000000000000080080000008fc3000014000100fc02000000000000000000000000000008000800820200001400020000000000000000000000ffffe000000214000100fe8800000000000000000000000000010800080048020000"], 0x78}}, 0x8000) [ 329.616960][ T9918] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 329.624501][ T9918] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 329.650693][ T9918] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 329.744821][ T9918] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 329.751992][ T9918] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 329.778127][ T9918] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 14:58:44 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0xea59}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sysfs$2(0x2, 0x0, &(0x7f0000000440)=""/194) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="0000f2ff", @ANYRES16=r1, @ANYBLOB="010000000000000000000c00000004000580"], 0x18}}, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) lseek(r2, 0x0, 0x0) ioctl$USBDEVFS_CONNECTINFO(r2, 0x40085511, &(0x7f0000000000)) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=@newlink={0x78, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40040, 0x8e10}, [@IFLA_IFALIASn={0x4}, @IFLA_GROUP={0x8}, @IFLA_AF_SPEC={0x44, 0x1a, 0x0, 0x1, [@AF_INET={0x40, 0x2, 0x0, 0x1, {0x3c, 0x1, 0x0, 0x1, [{0x8, 0x20, 0x0, 0x0, 0x4}, {0x8, 0x9, 0x0, 0x0, 0x5}, {0x8, 0x1, 0x0, 0x0, 0x6}, {0x8, 0x3, 0x0, 0x0, 0xfffffffd}, {0x8, 0x9, 0x0, 0x0, 0x7fff}, {0x8, 0x9}, {0x8, 0x1b, 0x0, 0x0, 0x6}]}}]}, @IFLA_MASTER={0x8}]}, 0x78}}, 0x4000) close(0xffffffffffffffff) [ 330.140596][ T9918] device hsr_slave_0 entered promiscuous mode [ 330.188025][ T9918] device hsr_slave_1 entered promiscuous mode [ 330.239775][ T9918] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 330.247612][ T9918] Cannot create hsr debugfs directory 14:58:45 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x6042, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0x1000) lseek(r2, 0x0, 0x2) r3 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) sendfile(r0, r1, 0x0, 0x200fff) dup(0xffffffffffffffff) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=ANY=[@ANYBLOB="6000000024001d0f00"/20, @ANYRES32=r5, @ANYBLOB="00000000f1ffffff0000000008000100746266003400020008000600060000002800010000000000000000000000000000000000000000000000000000000000000000000000000038528a0a1768eb29473746094b13916f062e57c4e1d7a806f8e00801a577286a68e34f0c2c"], 0x60}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB='$\x00\x00\x00*\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="0200"/12], 0x24}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f0000001500)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000d1d462d5cb6fb8f2a4d9b534bfcb6246927167837aece94f5ee2e790c40eef1f3d8024dbc249dcd541ef8927bae7d335c30b18bbe0893d1e4be0a9bf9140c336a728f799bf5efb5d3908a617d838b60e4fb4a404ff7971f0597e463af012ee44063c2eeda47b92137b28cd512c7797997044a8d94580c8638a29e13732084f7320c47fca547610ae63be5d10d6c94d9daabc17719d7946456940", @ANYRES32=r6, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) r7 = openat$dlm_control(0xffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x900, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000000740)=@delchain={0xd84, 0x65, 0x400, 0x70bd25, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0xe, 0xf}, {0x10, 0xc}, {0x10, 0x7}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xd10, 0x2, [@TCA_ROUTE4_TO={0x8, 0x2, 0x78}, @TCA_ROUTE4_CLASSID={0x8, 0x1, {0xffe0, 0x8}}, @TCA_ROUTE4_POLICE={0x8bc, 0x5, [@TCA_POLICE_TBF={0x3c, 0x1, {0x1, 0x3, 0x80000001, 0x2, 0x7fff, {0x5, 0x2, 0x88c, 0x1, 0xb3a9, 0x3f}, {0x81, 0x2, 0x1, 0x1f, 0x8}, 0x6, 0x6, 0x6}}, @TCA_POLICE_AVRATE={0x8, 0x4, 0xe406}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x47}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x2, 0x8, 0x1, 0x9, {0x8, 0x1, 0x2, 0x8000, 0x1, 0x1}, {0x3f, 0x1, 0x1, 0x3, 0x1, 0x4}, 0x1, 0x80, 0x1}}, @TCA_POLICE_RATE64={0xc, 0x8, 0x1}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x7, 0x7, 0x1, 0x20000, 0x1ed, 0xa42a, 0x9, 0xffffffc0, 0x4, 0x6, 0x2, 0x2, 0x1, 0x0, 0x3, 0x4, 0x2, 0x2, 0x4, 0x9, 0xfffffffe, 0x6, 0x4, 0xfd474f31, 0x1000, 0x1f, 0x8, 0x80, 0x2, 0x8020, 0x80000001, 0x23416f51, 0x80, 0x7f, 0x1, 0x9, 0x7, 0x0, 0x4, 0x6, 0x4c, 0x6, 0x6, 0x2, 0x0, 0x618b, 0x3f, 0x3b, 0x9, 0x2, 0xfffffe01, 0x9, 0x70f6, 0x9, 0x1, 0x3, 0x1000, 0xfffffc00, 0x7, 0xfffffffa, 0x194, 0x7fff, 0xf99f, 0xff, 0x6, 0x7, 0x71d, 0x736b, 0x80000000, 0x1, 0x7, 0x9, 0x7fff, 0x10000, 0xffff, 0x9, 0x585d, 0x3, 0x6b0b792a, 0xffffffff, 0x7ff, 0x4, 0x5, 0x1000, 0x101, 0x3, 0x80000000, 0x80, 0x0, 0xa3fd, 0x3ff, 0xfffffff8, 0x100, 0x2, 0x6, 0x1, 0x1, 0x84, 0x101, 0x8001, 0x8, 0x5, 0x9, 0x401, 0x0, 0x3, 0x6, 0x7fff, 0x6, 0x0, 0x354b, 0xfffffffa, 0xd2, 0xd7, 0x81, 0x6, 0x231, 0x5, 0x4, 0x81e, 0x5, 0x788, 0x1f8, 0x7, 0x9, 0x380600, 0x10000, 0x6, 0x1, 0x7, 0x1, 0x0, 0x400, 0x3, 0x6, 0x334f, 0x2096, 0x5, 0x1000, 0x4, 0x72f, 0x7, 0xe0, 0xfffffff7, 0x0, 0x80, 0x0, 0x4, 0x4ad, 0xcf, 0x465, 0x4, 0x0, 0x8, 0x4, 0x2, 0xf7, 0x9, 0x5, 0x101, 0xfff, 0x10000, 0x32b, 0x1ff, 0x9, 0x7, 0x101, 0x4, 0x100, 0x9, 0x81, 0x5, 0x7, 0x6, 0x8, 0xc0a, 0x1, 0x6af1, 0x200, 0x7ff, 0x5, 0x7, 0x20, 0xa64a, 0xffffff81, 0x7ff, 0x6, 0xfc, 0x4935, 0x5, 0xffffff44, 0x5, 0x988c, 0x0, 0x3, 0x7b7, 0x8, 0x0, 0xe, 0x1ff, 0x63, 0x5, 0x5, 0x9, 0x3, 0x7ff, 0x8001, 0x9, 0x8, 0x7, 0x40, 0x0, 0x7fff, 0x1, 0x5, 0xff, 0x7fff, 0x7ffc, 0x9, 0xffffffff, 0x5, 0x9, 0x40, 0x2d2, 0x775, 0x6, 0x2, 0x7, 0x5, 0x3f, 0x77fc, 0x6a4a, 0x57, 0x663e8559, 0x0, 0x1, 0x3, 0x1, 0x5, 0x3f, 0x7f, 0x80000001, 0x2e9, 0x8, 0x60d, 0x2, 0x400, 0x401, 0x5, 0x3ff, 0x71e, 0x4, 0x3, 0x1, 0x400, 0x7]}, @TCA_POLICE_RESULT={0x8, 0x5, 0x100}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x3}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x401, 0x3, 0xe2, 0x10000, 0xc283, 0x80, 0x1, 0x9, 0x7f, 0x8, 0x1ff, 0x9, 0x4, 0xba3, 0xe4, 0x20, 0xd8c2, 0x1, 0xf039, 0x2, 0x80000001, 0x3234, 0x6, 0x1, 0x6, 0x1, 0xffff, 0xff, 0xde6, 0x9, 0x4, 0x0, 0x20, 0x10001, 0x2, 0x40, 0xa49, 0x8000, 0x3, 0x50, 0x1000, 0x1f, 0x8, 0x8, 0x6, 0xa000, 0x3, 0x400, 0x2, 0x48f, 0x3, 0x7f, 0x40, 0x8, 0x2, 0x84e, 0x7, 0x18000, 0x10000, 0x400, 0x32f1, 0x3, 0x734, 0x200, 0x1, 0x1, 0xfffffffe, 0x0, 0x7, 0x3, 0x8, 0x23b, 0x3c, 0x8, 0xfffffca0, 0x4, 0xe89fb36, 0x7, 0x7, 0x8001, 0x800, 0x17b, 0x7fff, 0x9, 0x1, 0xee, 0x7, 0x4f, 0x5ca, 0x84, 0x0, 0x9, 0x9, 0x2, 0x4, 0xffffffff, 0x7, 0xffff, 0x1f, 0x400, 0x4, 0x3ece, 0xfffffe01, 0x7fff, 0x0, 0x1, 0x1, 0x3ff, 0x2, 0x39b6, 0xff, 0xaec, 0xaadc, 0x6, 0x9, 0x7fffffff, 0xfb5, 0xe092, 0x8001, 0x7ff, 0xe40, 0x5, 0x3, 0x400, 0x80000000, 0x3, 0x200, 0x80000000, 0x35, 0x7fd9, 0x9, 0x5, 0x1f, 0x3, 0x5f, 0x4, 0x9, 0x0, 0x8, 0x1, 0x4, 0x9, 0x0, 0x39214f49, 0x6, 0x3, 0x4b00e682, 0xfff, 0xbf, 0xb3f, 0x7fffffff, 0x0, 0x4, 0x8000, 0x4, 0x6fb1, 0x1, 0xff, 0x8, 0x2, 0x3, 0x2, 0x80, 0xffffff00, 0x7f, 0x1000, 0x3, 0x7fff, 0x5, 0x80, 0x20, 0x7, 0xffffffff, 0x7ff, 0xae0, 0x1, 0x0, 0x0, 0x8, 0x2512, 0xef48, 0x1f, 0x9, 0x76d, 0x1, 0x7, 0x5, 0x7f, 0xffffffff, 0x100, 0x1, 0x6, 0x7, 0x7fff, 0x4, 0x2, 0x3, 0x4, 0x8, 0x4, 0x0, 0x7ff0, 0x5, 0x3, 0x40, 0xffffaba2, 0x3f, 0x4, 0xfffffffa, 0x7fffffff, 0x3, 0x1, 0x8, 0x6, 0x4, 0x1, 0xa19, 0x7ff, 0x4, 0x1, 0x2, 0x1f, 0x10000, 0x68cc, 0x800, 0x1f, 0x78, 0x9, 0x3, 0x5eb0, 0x8, 0x1ff, 0x0, 0x8, 0x4, 0x5, 0x1, 0x1, 0x3, 0x5, 0x1, 0x4, 0x7, 0x6, 0xb8, 0x0, 0x1, 0x40, 0x5, 0x8000, 0x9, 0x2, 0x800, 0x5, 0xd2, 0x1]}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x3ff}]}, @TCA_ROUTE4_FROM={0x8, 0x3, 0x4c}, @TCA_ROUTE4_IIF={0x8, 0x4, r5}, @TCA_ROUTE4_ACT={0x410, 0x6, [@m_sample={0x15c, 0x2, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x3c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_TRUNC_SIZE={0x8, 0x4, 0x3}, @TCA_SAMPLE_TRUNC_SIZE={0x8, 0x4, 0x1}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0x7f}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0xc9}, @TCA_SAMPLE_PARMS={0x18, 0x2, {0x3f, 0x0, 0xba953de135291be3, 0x6f5, 0x7fffffff}}]}, {0xf5, 0x6, "9180b5c03203eaa3e41a45529100cdc1f467a215aeeed8fc8a85870bda4e7849ba17a9d4b34b346b314b5cb4303a34673a4eae9c195646f48103e55107419bb20f755f5a2cec81f834154171018ba513db08146517186a8c9e4dfd59fa835b80984f35992d68b8700bd2cc79c84d860e678c46cd7d5e27384017b85d63185d18326ee10fd32b60646eafb0f5801af980d2b1522f9886d27d7147f2ef1509caa0f9ae978b0fef92e39aab708907e6fd3873f485935c0f6672ae74df021fa8cf18682123f41960cee86cde978f41f7207f58a5bbd82209212bb84c7bea14512334fb86f0c8d532512ec963115395261998b7"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x3}}}}, @m_sample={0xbc, 0x5, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_SAMPLE_RATE={0x8, 0x3, 0x8}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0xe7}, @TCA_SAMPLE_RATE={0x8, 0x3, 0xffffffff}, @TCA_SAMPLE_RATE={0x8, 0x3, 0x100}]}, {0x6d, 0x6, "fdc72259f1faa20ed291bd0ac2434e14ae03d1822ae725510f43093e8412bd39d3281705b77ebcce08177d263221719acf5428f6a3022fcb08bbd00926407f190732c1f2cb414d6e6ecdf6f7e954627b308ddde22a542ef887d921a5a1db22265481d40eed3976d0d7"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1, 0x1}}}}, @m_xt={0xe8, 0xe, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_IPT_INDEX={0x8, 0x3, 0x1}]}, {0xb6, 0x6, "3fd85b1991d1978663c52cb2658b7cec4895aa510e853060225fc708dc8f66dfe8c15d47b89b3e7ada9d576e1a22ac62cde8694dce1c5fad269c3c508b752c6085a4a3821dc887dcc4959aa3f58439b4bfb494848965d121eb9fc73e6f01b3ce14eb72b06241d67c60eedd89a0a5aed19376918a3b00fe1b06c9099ac91321a161c0cf279182544be8587d7d25ca09889030f1b1cce55e01c58b2926d12048ce740140a1a79b5b4fee2bff95d37cbb33f1be"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}, @m_bpf={0x58, 0x0, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS={0x1c, 0x4, [{0x1, 0xe1, 0x0, 0xcbd}, {0x8, 0x33, 0x8, 0x9}, {0x101, 0x8, 0x4, 0x66}]}, @TCA_ACT_BPF_FD={0x8, 0x5, r6}, @TCA_ACT_BPF_FD={0x8, 0x5, r3}]}, {0x4}, {0xc}, {0xc}}}, @m_skbedit={0xb4, 0x0, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PTYPE={0x6, 0x7, 0x5}, @TCA_SKBEDIT_PTYPE={0x6, 0x7, 0x3}, @TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0x8, 0xb}}, @TCA_SKBEDIT_MARK={0x8, 0x5, 0x4}, @TCA_SKBEDIT_QUEUE_MAPPING={0x6, 0x4, 0x1ff}]}, {0x5d, 0x6, "837d27051f76f9f287495ef8c791bb41c638cb2b12a08cb90710ee3510a08ddc2ade031d1fc866d6e9449ab1d8dca51447f4338979f5d60b11985f757c0805597433caaef9a1889b2f771b56c1197211d0b0e6a235fec84fda"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x2}}}}]}, @TCA_ROUTE4_CLASSID={0x8, 0x1, {0x1, 0x9}}, @TCA_ROUTE4_FROM={0x8, 0x3, 0xf8}, @TCA_ROUTE4_CLASSID={0x8, 0x1, {0x9, 0xf}}, @TCA_ROUTE4_CLASSID={0x8, 0x1, {0xf, 0xfff8}}]}}, @TCA_RATE={0x6, 0x5, {0x6, 0x20}}, @filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0xc, 0x2, [@TCA_BPF_FD={0x8, 0x6, r7}]}}, @TCA_CHAIN={0x8, 0xb, 0x1}, @TCA_CHAIN={0x8, 0xb, 0x200}, @TCA_RATE={0x6, 0x5, {0x4}}, @TCA_RATE={0x6, 0x5, {0x7f, 0x7f}}, @TCA_CHAIN={0x8, 0xb, 0x3}]}, 0xd84}, 0x1, 0x0, 0x0, 0x40}, 0x44094) [ 330.465068][T10122] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 330.575480][T10122] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 330.591274][T10122] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 330.626451][ T32] audit: type=1800 audit(1595170725.572:26): pid=10125 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15811 res=0 [ 330.856416][ T32] audit: type=1804 audit(1595170725.602:27): pid=10125 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir817158121/syzkaller.4ejIQC/19/bus" dev="sda1" ino=15811 res=1 14:58:46 executing program 0: mprotect(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x1) r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0xe, 0x10010, r1, 0x26613000) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x3cb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x4e21, 0xfffffff7, @private2={0xfc, 0x2, [], 0x1}}}, 0x1f, 0x0, 0x5, 0x0, 0x1}}, &(0x7f0000000040)=0xb0) [ 331.355394][ T32] audit: type=1804 audit(1595170726.302:28): pid=10128 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir817158121/syzkaller.4ejIQC/19/bus" dev="sda1" ino=15811 res=1 [ 331.512371][ T32] audit: type=1804 audit(1595170726.352:29): pid=10128 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir817158121/syzkaller.4ejIQC/19/bus" dev="sda1" ino=15811 res=1 [ 331.537017][ T32] audit: type=1804 audit(1595170726.382:30): pid=10150 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir817158121/syzkaller.4ejIQC/19/bus" dev="sda1" ino=15811 res=1 [ 331.893618][ T9918] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 331.962155][ T9918] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 332.036933][ T9918] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 332.099719][ T9918] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 332.364931][ T9918] 8021q: adding VLAN 0 to HW filter on device bond0 [ 332.414982][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 332.423813][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 332.465809][ T9918] 8021q: adding VLAN 0 to HW filter on device team0 [ 332.502513][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 332.512802][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 332.522224][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.529395][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 332.655405][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 332.664886][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 332.674610][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 332.684093][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 332.691381][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 332.700324][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 332.711157][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 332.721999][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 332.732280][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 332.769614][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 332.779416][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 332.789933][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 332.814404][ T9928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 332.823859][ T9928] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 332.864750][ T9918] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 332.877683][ T9918] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 332.902211][ T9928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 332.911798][ T9928] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 332.993967][ T9928] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 333.003658][ T9928] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 333.047554][ T9918] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 333.128258][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 333.138146][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 333.230655][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 333.240549][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 333.260159][ T9918] device veth0_vlan entered promiscuous mode [ 333.301650][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 333.310504][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 333.326519][ T9918] device veth1_vlan entered promiscuous mode [ 333.412901][ T9928] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 333.422220][ T9928] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 333.431346][ T9928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 333.440981][ T9928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 333.466494][ T9918] device veth0_macvtap entered promiscuous mode [ 333.520542][ T9918] device veth1_macvtap entered promiscuous mode [ 333.559794][ T9918] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 333.570399][ T9918] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 333.581238][ T9918] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 333.592754][ T9918] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 333.606744][ T9918] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 333.617778][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 333.627152][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 333.636446][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 333.646276][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 333.717480][ T9918] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 333.728439][ T9918] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 333.738584][ T9918] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 333.749844][ T9918] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 333.763665][ T9918] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 333.782895][ T9928] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 333.792785][ T9928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 14:58:49 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000000)=0x1, 0x4) r2 = socket(0x11, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)=ANY=[@ANYBLOB="440000001000010800"/20, @ANYRES32=r3, @ANYBLOB="00000000000000001c0016801800018014000a000000000000000000150000008000000008000d"], 0x44}}, 0x0) 14:58:49 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) syz_init_net_socket$ax25(0x3, 0x5, 0xcd) 14:58:49 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x6}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) recvfrom$inet6(r0, &(0x7f00000001c0)=""/203, 0xcb, 0x0, 0x0, 0x0) 14:58:49 executing program 0: mprotect(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x1) r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0xe, 0x10010, r1, 0x26613000) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x3cb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x4e21, 0xfffffff7, @private2={0xfc, 0x2, [], 0x1}}}, 0x1f, 0x0, 0x5, 0x0, 0x1}}, &(0x7f0000000040)=0xb0) 14:58:49 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000013001d0400"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008000a0014000000140003006970766c616e31"], 0x3c}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {}, [@IFLA_OPERSTATE={0x8, 0xa}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}}, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r2}}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f00000002c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000840)={0xfffffffffffffeba, r4, 0x917, 0x70bd2c, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @mcast1}]}, 0x5c}}, 0x0) [ 334.743835][T10223] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:58:49 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x4001, 0x0, 0x0, 0xffffffff}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000613756ca1fdec1cb8e17cda153ad0726c89cdaceec68f0d9a3b3ecf09b358159c3273494be17dbfe5c89a7a3da82c7c281f50a0f60206d0e9a4f04ecdf23fe38034b25b3378ebfba332eb9a44406e023c2f9467e079d39e91b0401818513f81839e262c27ed72705f0207d917e7b1314227b002049aa5da6965c5d8bcb7139c535ab17363c1947301ac0f2418894458e2ef584d4e3887d81651ef59a648ddda847af23e32b9e82cc177d5da467ab5d51b53854398729005f549670aa5eb3cf8ebfe1c146f28f7e09e83f5353520cd1f8e3cf30a5d59be6124b05dcc7b4b423fdb038434ed37d405f9073909b16ac971e80ba4e2943a8648966b3076bf7f6c3bb34"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r2, 0x123, 0xe, 0x0, &(0x7f00000000c0)="7c16eb8cd2e175c11fb87a9d6d13", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="20000000161a8d1400008008000500"/32], 0x20}}, 0x0) [ 334.913284][T10225] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 335.016351][T10229] batman_adv: batadv0: Adding interface: ipvlan1 [ 335.023203][T10229] batman_adv: batadv0: The MTU of interface ipvlan1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 335.039009][T10230] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=6678 sclass=netlink_route_socket pid=10230 comm=syz-executor.1 [ 335.049299][T10229] batman_adv: batadv0: Not using interface ipvlan1 (retrying later): interface not active [ 335.150734][T10232] batman_adv: batadv0: Removing interface: ipvlan1 [ 335.185563][T10230] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=6678 sclass=netlink_route_socket pid=10230 comm=syz-executor.1 14:58:50 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) r3 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, r3) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000000)='ceph\x00', &(0x7f0000000180)='sm3-generic\x00') vmsplice(r1, &(0x7f0000000080)=[{&(0x7f0000000140)="1b47d33636b50a5f68fc7ae74e508ad2b641a47e1e3ab4124cebe1324abe0b7edb2d098413a3e946a585b70c20aa682ae9801e769cb5ffb221cda459f863202c", 0x40}], 0x1, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) r4 = accept4(r2, 0x0, 0x0, 0x0) r5 = accept4$alg(r4, 0x0, 0x0, 0x0) splice(r0, 0x0, r5, 0x0, 0x200000, 0x0) 14:58:50 executing program 2: syz_open_dev$vbi(0x0, 0x0, 0x2) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f00000001c0)='mptcp_pm\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x60, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x34, 0x2, [@TCA_TBF_BURST={0x8, 0x6, 0x6}, @TCA_TBF_PARMS={0x28}]}}]}, 0x60}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x24}}, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0xcc, r1, 0x0, 0x70bd28, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}, @MPTCP_PM_ATTR_ADDR={0x2c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x4}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @private=0xa010102}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0xf7}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e23}]}, @MPTCP_PM_ATTR_ADDR={0x18, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @mcast2}]}, @MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r6}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_ADDR={0x48, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x25}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x5}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x6}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x5}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x5}]}]}, 0xcc}}, 0x4081) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @multicast}, 0x14) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="cc0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000009c00128009000100766c616e000000008c00028006000100000000000c000200000000001b000000580004800c00010006000000200000000c00010005000000018000000c000100fbffffff360000000c00010002000000060000000c00010008000000ff0100000c000100cd910000060000000c00010006000000000000001c0003800c00010068e30000030000000c0001007f0000000700000008000500", @ANYRES32=r10, @ANYBLOB='\b\x00\n\x00'], 0xcc}}, 0x0) 14:58:50 executing program 0: mprotect(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x1) r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0xe, 0x10010, r1, 0x26613000) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x3cb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x4e21, 0xfffffff7, @private2={0xfc, 0x2, [], 0x1}}}, 0x1f, 0x0, 0x5, 0x0, 0x1}}, &(0x7f0000000040)=0xb0) 14:58:50 executing program 3: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x60, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x34, 0x2, [@TCA_TBF_BURST={0x8, 0x6, 0x6}, @TCA_TBF_PARMS={0x28}]}}]}, 0x60}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)={0x3f0, 0x13, 0x8, 0x70bd27, 0x25dfdbfc, {0xa, 0x3f, 0x4e, 0xbd, {0x4e24, 0x4e24, [0x101, 0x1ff, 0x1, 0x6], [0x1, 0x4, 0x30a, 0x7], r5, [0x9, 0x90d]}, 0x0, 0x7}, [@INET_DIAG_REQ_BYTECODE={0xd8, 0x1, "fd459aed52d63ada73159df0ea3d72da87a6b2c7f7aea2740d1dee9d2702fea66031065e02c771ca8c05013aaba1a20b8ba1fffa21d2a3aa9cd51fe421f949fb163d3413e859d618c9aaa5dac54682e604c44d1442ec885f0504e902234afe2a5a3ac9e51e4c9047f70296e439b3f5c2550d203fbb48bb7c1844f1b68b4cbe7d7bd199d16ab2f106a742552ff7b2464ebfac1318ec4b55080184a8ff525fe45773280c14fdf7a375a491922a25cc6ff0b979056888d5c31dcd34a4d19630093efe680a234f02ac56d133df67a637d8fcbff186ca"}, @INET_DIAG_REQ_BYTECODE={0x6c, 0x1, "9c7541a276e263d5e01d9a96a4c26dc3542f0aef2354a0cbf91a5bc4d965d378ff11a236a784f4ba9d73b6279a5410fc96d1e9f0e3fe37088ee64263be4ec5707be9593930117ec49935d7a1b1f2fbc8065afb1e812727b75c17696b7aa71332b21ecd944939edc8"}, @INET_DIAG_REQ_BYTECODE={0x14, 0x1, "a06219481c80fd3839c5609c20b6f2d6"}, @INET_DIAG_REQ_BYTECODE={0x6e, 0x1, "043ec3ea4ad3123f306577cfb60d8821013c9bc0cc9cf6fa1cc0cf21f8dfb109140242b66f32fc3e1b707e5d61e62b99609d01922737cf9f54d7803134538e4553c4d07dec97f7f2fbf96ade989ade8c3f0d7b27fbd907e8ed8a00e5eb86fce5400ea675eaa437461236"}, @INET_DIAG_REQ_BYTECODE={0xdc, 0x1, "3d75ba862bc8ead56755c73dc42adb0b37c8c2b59c6d4f1a822333990a3a092f18292e4567e9fed1c18ede60e42d5bcafb2e41a3b88c8e9745c02df35bf6a9f8223851ef0fcf9dc11390a9b7c1b02eed36b16a4deee2b58562109eb54e2725d3b00b8c6a07086e1555d01140486725bf8e871777256347bb2573d9945b60186c2b92689393ac3083aeae25a4b3a7cd7455fa7dd3b2b3725b9066ec1a435ef959458ce476b24281b4b33d82666dde0f86c7626ea11ece6368c5a8c6d15ba38153149fa442b090049fe9b8459e4183df749476db35a61091a6"}, @INET_DIAG_REQ_BYTECODE={0xfe, 0x1, "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"}]}, 0x3f0}, 0x1, 0x0, 0x0, 0x8080}, 0x4001) syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') r6 = memfd_create(&(0x7f00000001c0)='\x01U\xa3\f7Q\x1a\b*\r\xe3\xa4 \x00\x00\x00\bz\x9b\xb0\xe8t%\xfc\x96L\x82\xdb', 0x5) execveat(r6, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 14:58:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0xfffffffffffffef4}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x922, 0x8, 0x0, 0x800]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r3, 0x40045010, &(0x7f0000000400)) lseek(r3, 0x0, 0x0) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000240)='devlink\x00') r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) lseek(r5, 0x0, 0x0) r6 = dup(r1) ioctl$KVM_GET_IRQCHIP(r6, 0xc208ae62, &(0x7f0000000480)={0x0, 0x0, @ioapic}) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r5, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000380)={&(0x7f0000000440)=ANY=[@ANYBLOB="14004100", @ANYRES16=r4, @ANYBLOB="000427bd7000fedbdf251b000000", @ANYRES16, @ANYRESHEX], 0x14}, 0x1, 0x0, 0x0, 0x45}, 0x4090) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x2, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000001c0)=ANY=[@ANYBLOB="00ff0100000000008ad10e6c6cf2144e0023bafcfd4b403c813ed3e5084a6b3c5a14828d320df9e10fbfab80f2289cd4a069d2081d7b6a32b5d327f881479c3f1940b38f54cd75510ec402a3aa2b96d027bbc944ceec55ff114ae872af2299f8b77dd5da"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$unix(r6, &(0x7f0000000b40)={&(0x7f00000006c0)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000980)=[{&(0x7f0000000740)="3e99f82f139014f3f2cb5545a57f127bc76294a09d9478830657784c0050b23f154abee74fdef5f3d9ab05a791f711bb3563b5f296ad32deeb44b9ab1ae5b72388923dfad4a4c4370d0d4bb29b91dc9619f48d90968fd25a7d17f8e9cf827a5b41e9793df04b0e622176450c51707c45c7e690e57c84be95b5fb09f91d30bdd1440f1fde52b76c4c7c09ecac66c9f6f4daa79dda3efaa487c29619d665a3e13ebb1230a757c9ca066fc521bfee50cfc254ba5ba959f3526ff6300d21", 0xbc}, {&(0x7f0000000280)="d75d5a1c8e230491ad3afffae658a8637a71935c782177c9c8f1edbf7a64485d975251ee39b1bb7d8e2781cc2714", 0x2e}, {&(0x7f0000000800)="8e9983baff9d44c163cf5ee78d50f1155a4a10054cbadd99286ec8970e58c27501911e7dee3288c5a4c48d3a1fbb39cc43c4785f9eee946b460dc4fe391a15ad3874bc577c43e150c396de13b78319e068eb47b214d572e5c34974cd88d715ee1c146f034e44f0a808f82bfba4bcce4b007255c07cdbbe7ff7368b052565740733e6d5debf60447f860faa15b832c99864feb70611f3b973f1bd138ccc974259877f4de5c6b5f3a1d3a807bb159a5f548a90936967258cd85de1c6ff244b7fc55d105c9002b2f7c45ac232", 0xcb}, {&(0x7f0000000900)="4aa0e81cd606a3c62e9bf6b1be73b652d8a471e616c5d8e0997d3e99032689d79e3611e265ea30d2055078cb9365fbb07359e344aa948e830693cb2606b8eaae0ecdfd54ae115787a8e1b5dba437e7fd112f8b3f918cab898a927a53d88d05db5afd938435b747f71521716fd17de40d34576b2e1d4dc4e543b690081a7d", 0x7e}], 0x4, &(0x7f00000009c0)=ANY=[@ANYBLOB="ae8f6dcad95e341d0f4f7c365a88b5403b7f877a45c7e672c9d00fdee53171d99c925368651a0f41275342af7a9cf049f292e83af5490d97c56fa1ae37f1dc680d749a9b0e4ca9", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000002000000711b7ed12dd55b690a5cf1dadcd7085145c1243944fd3892fc5950a78b7b3ace8c8714cda29f1cb44e8b3709559db4a4ac3896bb4faa1cab33a8bdb1cb24119961edd2e49c99a47d4f5377829ab944a59232296f087f32a42bdebed7a914ba044e4627ba708e87062ae6f4dd1780651f7a8b9a3b3b3d73c1", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="2400000000000000000000001fb7db7b802ebc580e0bac4d78174d9f0bb79cc823b37d85861edffe7e631a86892a", @ANYRES32, @ANYRES32=r5, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0x54, 0x4}, 0x0) [ 335.759421][T10241] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 335.804843][T10244] sch_tbf: burst 6 is lower than device veth3 mtu (1514) ! [ 335.887058][T10252] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 335.925944][T10259] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 335.937361][T10252] sch_tbf: burst 6 is lower than device syz_tun mtu (1514) ! 14:58:51 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ttyS3\x00', 0x148843, 0x0) ioctl$TCSETSF(r0, 0x5411, 0x0) [ 336.102660][T10261] sch_tbf: burst 6 is lower than device syz_tun mtu (1514) ! [ 336.126437][T10252] sch_tbf: burst 6 is lower than device syz_tun mtu (1514) ! 14:58:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x7) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) lseek(r6, 0x0, 0x0) sendmsg$TCPDIAG_GETSOCK(r6, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000040)={&(0x7f00000004c0)={0x2288, 0x12, 0x4, 0x70bd2d, 0x25dfdbfe, {0x25, 0xa, 0xfd, 0x40, {0x4e20, 0x4e21, [0xf1, 0x5, 0xffffff00, 0x8], [0x2, 0xfffffff4, 0x7, 0x5], r5, [0x6, 0x5f4e]}, 0x10001, 0x7ff}, [@INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0x42, 0x1, "7f64980cc1a7f17e77165a1ee316c235877e96adcc782ce5abfeb2373636c61439ef249d95cbbaf940dd21a2d4dc1ca9c8c9389e65604623e5863e7a0375"}, @INET_DIAG_REQ_BYTECODE={0x61, 0x1, "988e982bd9d7761ae673ce84ef6853e3f33dfadeb5bbaadd73c5039d81db63ce323d34a1c5b3f614c16ad8f78a1fe723b316797b5f5934af48e11dfce70d74d2cdb9b396a42da6264b2feda835317210ab74e10ae6013fcae239cf5e3e"}, @INET_DIAG_REQ_BYTECODE={0x5d, 0x1, "82b29b2d8dd784862c38dd567b8fd7d6e23cb4e844b8f53035a6a3471887a402ed405aed4a6d3f74223e8d70cd5ca14b9075dba43514b577ccc7260528e3dabbe1f7c767b4ea81c5a44c070445e118081f141213641686140f"}, @INET_DIAG_REQ_BYTECODE={0x56, 0x1, "2723620d5ebc845acc5d758adf70238caeb9d588e33fa006a060dc900afea79f14d406676ec822e2af2cd59be50736931b665168d03899abe0371bf69cbf1ab9de43b704c774cd79feecdc061f052fb28925"}, @INET_DIAG_REQ_BYTECODE={0x66, 0x1, "8177ab13564aa4946aa53d288297b3c839f131a94b1d5354ddc41964f692b5d96498d59c8bde17d8cfabe93b9f1083c998e8075b2f37d32b431b6c33f5a05ccabaefc957bbfc536e183095d6ac6d9f51c3a01370c596b2692e16c0b3cf6ed3f5c947"}, @INET_DIAG_REQ_BYTECODE={0x69, 0x1, "0f60f8e921c86b88f08eec36d5729baedaace624f448eeaad13325e3b9b800836ccf0d7371e6db0baf1c7c5737c6a8aafeb969ab864af1bbbdd14545ecd337edaffc2fc7e1a35ea5e6f7b9fb719b063b42d70224f2b49a806e78a8940adf3c7bd0bd69ebf9"}]}, 0x2288}, 0x1, 0x0, 0x0, 0x5}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x48, 0x10, 0x257787ca17f3ad85, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x1, {{0x0, 0x0, 0x0, r5}}}}}}]}, 0x48}}, 0x0) getsockopt$packet_int(r6, 0x107, 0xc, &(0x7f0000000200), &(0x7f0000000240)=0x4) 14:58:51 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2c0271ca8b080aae3300bf", 0xb}], 0x1}, 0xc100) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000002e00)="b10b938633ea69df7b5a9984bb1bc72ef58d96e56e11df900a707f4946b1637e2096c584b9a1b4e017163fbdb35160a56c11dfbe74df97d36d19ad6a91c6fb4ad19581b8cf707131830f7a22b1b263c9da0e443c5e969ed6a0d3bc508bf75c3147447379f585759ceba0de5cda46291dc1b8f106a83e1cde43a862d95413ce2616b261ed9f79913ae781b3b843ea1b4429a750b8ccb1952a7b863d0bada9f61df6609fe368eaf47c0ce9e46a22b0d75b063deeaa94285d0c43353046e0a308296a76b0b0145f8af9aa0ed0e18bc50509eaef21c8e03842a97df3a462ea3f9d5f83bf1d4d2875f0d5b24e941483f863cd2ea7c769bd3e594fb173dd873c7d9a3fd20939ad1d5867881ed77a078007b4972aba36cae02004373a6a74d74cb15a52c5f8426cb6f235d38048fd91f5d6100fd58a335df10add227d804167ba191c7a035c5a2a916e7fef18a6003578820b3e0be26a22f2c149f40a0335cadcca64a5e44179e6ce4d7f7c16e8a96c5be7cdf66eef901cb8eeabc94bae30acca8c6fa02889c32311044dcbc9a2e02e0632f7f9aa96849abede543773745e4652fccc503003f10cd68ddab594969ad36cb622ed7ba22dc46a80fb63ac2c561a80ae5c10b295b9f75d9536ba1ac24b8e9ae217611ffe79cb9422158475c1a89a51547d13c03b68d75ffb5717a35f381774567871e9e4190272c97eafcfa0a07a751d0bc8eeb0c206e12b2cff1065a3d5622635fa44c0dcb0722ad4c97e6b7d5844b2e9bab9ba1d083fa2930a3ea267d7f15d817e2b2e055ccf40d019292f6156efd3a9a13ea90ecf59fc1bf35c6626db1c6759a50ed84acefd3cdb3532da1f23a262055223e7a3a62f15eeb8060dc9cfa30e6783757ae2f0ac6ed75d3212591ccd", 0x15}], 0x9c, 0x0, 0x0, 0x7}, 0x0) getsockopt$bt_hci(r1, 0x0, 0x1, &(0x7f0000000140)=""/126, &(0x7f00000001c0)=0x7e) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x3) r2 = dup(0xffffffffffffffff) r3 = openat$ttyS3(0xffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x2182, 0x0) ioctl$PIO_UNIMAPCLR(r3, 0x4b68, &(0x7f0000000080)={0xff, 0xf4b8, 0x7}) ioctl$TIOCL_SCROLLCONSOLE(r2, 0x541c, &(0x7f0000000100)={0xd, 0x7}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) 14:58:51 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="280012000900010076655429d80711ab69ee7da63ce37b7aea21b6ac73c193174d9d81022cb100000000000000c07caa0dcfecb0170b9a988edb8d9a0613f94008298a32ef6e5ff30f"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800022130013c5be1b5ef359809f542c023c3d07a15a4ef60b8cd79dc73e05547e1e90e4e1ea13a06cb6fd2822c610d3bf13e5dfbb53127b5a285d41a13c369b9c7c56c571df3e24ddc132a4eaa571d3bae3a4d4dcdec3fb32033a2ef447b763ff7d3e70af3c9b7c890d8abec546781596179f0e06fba2c996aa98884d89c6109a22b4f"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff2}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x1ff}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x0, 0x1, 0xda}}}]}]}]}}]}, 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 14:58:51 executing program 1: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x4000ae172, 0xffffffffffffffff, 0x0) r0 = socket$caif_stream(0x25, 0x1, 0x5) ftruncate(r0, 0x6) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0xe000, 0x3, &(0x7f0000ff2000/0xe000)=nil) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x6, 0x2800) write$midi(r1, &(0x7f0000000040)="1688b5dd3bf56af23b26860c637274f2ec36215934ca99869d4f09c0b226377fc74ab9cb2603f904420380b31cbd7f1d562fd112b9a56af7283300f3df2575ae720ad4fd71f928dadae41287279e86e1425b70e92b19de9a91ba62e3c71b314e162dc0e1dcbbaceb24516d25490ae3d9857619af24705b972c9cf7e747b72f8fff640f322b63de2fe3b91018353921309c959e5d2b587f559c51ec2df7f27cc6cdae45ba1d4153e39f8b9a2910da1714e3671c80d1f0ac76427c4b1a733767247712fd64d0ce1df3009c46b0e047", 0xce) mremap(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000ffc000/0x4000)=nil) [ 337.038599][T10288] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 337.104741][T10288] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. 14:58:52 executing program 0: mprotect(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x1) r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0xe, 0x10010, r1, 0x26613000) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x3cb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x4e21, 0xfffffff7, @private2={0xfc, 0x2, [], 0x1}}}, 0x1f, 0x0, 0x5, 0x0, 0x1}}, &(0x7f0000000040)=0xb0) 14:58:52 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000500)='./file2\x00', 0x9e) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x6d, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0xfe42) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000400)={r2, 0xfff, 0x40, 0xee7d, 0x7ff, 0x401}, 0x14) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$EBT_SO_GET_INIT_ENTRIES(r3, 0x0, 0x83, &(0x7f0000000380)={'nat\x00', 0x0, 0x3, 0xf6, [], 0x4, &(0x7f0000000180)=[{}, {}, {}, {}], &(0x7f0000000280)=""/246}, &(0x7f00000001c0)=0x50) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000480)='./bus\x00', 0x0) io_setup(0x2, &(0x7f00000004c0)=0x0) r5 = openat$null(0xffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x40001, 0x0) io_submit(r4, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r5, 0x0}]) pipe2$9p(&(0x7f0000000100), 0x80000) getsockname$packet(r5, &(0x7f0000000000), &(0x7f00000000c0)=0x14) 14:58:52 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) lseek(r1, 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000400)=""/4096) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) lseek(r2, 0x0, 0x0) ioctl$UI_DEV_CREATE(r2, 0x5501) [ 337.535425][T10296] overlayfs: failed to resolve './file1': -2 [ 337.570133][T10298] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 337.712998][T10304] overlayfs: failed to resolve './file1': -2 14:58:52 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000500)='./file2\x00', 0x9e) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x6d, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0xfe42) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000400)={r2, 0xfff, 0x40, 0xee7d, 0x7ff, 0x401}, 0x14) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$EBT_SO_GET_INIT_ENTRIES(r3, 0x0, 0x83, &(0x7f0000000380)={'nat\x00', 0x0, 0x3, 0xf6, [], 0x4, &(0x7f0000000180)=[{}, {}, {}, {}], &(0x7f0000000280)=""/246}, &(0x7f00000001c0)=0x50) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000480)='./bus\x00', 0x0) io_setup(0x2, &(0x7f00000004c0)=0x0) r5 = openat$null(0xffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x40001, 0x0) io_submit(r4, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r5, 0x0}]) pipe2$9p(&(0x7f0000000100), 0x80000) getsockname$packet(r5, &(0x7f0000000000), &(0x7f00000000c0)=0x14) [ 338.182123][T10311] overlayfs: failed to resolve './file1': -2 14:58:53 executing program 1: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(0xffffffffffffffff, 0xc058534b, &(0x7f0000000000)={0x0, 0x1, 0x5, 0x6, 0x0, 0x80000001}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) r2 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="48000000140081fb7059ae08060c00000aff0f03000004000011efffffff6eabca1b4e7d06a6bd7c493872f750846152105c28fd74e0e3ffc5cc9fd6cb37ded08a562ad6e73803c4", 0x48}]}, 0x4000000) 14:58:53 executing program 0: mprotect(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x1) r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0xe, 0x10010, r1, 0x26613000) sendto$inet(r0, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x3cb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x4e21, 0xfffffff7, @private2={0xfc, 0x2, [], 0x1}}}, 0x1f, 0x0, 0x5, 0x0, 0x1}}, &(0x7f0000000040)=0xb0) 14:58:53 executing program 2: connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2c0271ca8b080aae3300bf", 0xb}], 0x1}, 0xc100) sendmsg(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000002e00)="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", 0x15}], 0x9c, 0x0, 0x0, 0x7}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x60, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x34, 0x2, [@TCA_TBF_BURST={0x8, 0x6, 0x6}, @TCA_TBF_PARMS={0x28}]}}]}, 0x60}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000280)={0x0, @xdp={0x2c, 0x1, r4, 0x3f}, @ipx={0x4, 0x6, 0x8, "052f3cc02886", 0x90}, @in={0x2, 0x4e21, @private=0xa010102}, 0x7, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000240)='xfrm0\x00', 0x1, 0x547b4e2f, 0x1ff}) r5 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000fc0)=ANY=[], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r5, 0x0, 0xe, 0x0, &(0x7f0000000040)="61df712bc884fed5722780b6c2a3", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r6 = openat$zero(0xffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) write$binfmt_elf64(r6, &(0x7f0000000800)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x0, 0xff, 0x8, 0xfffffffffffffff1, 0x3, 0x3e, 0x5, 0x173, 0x40, 0x2a9, 0xfffffbb8, 0x9, 0x38, 0x2, 0x28, 0x6, 0x1f}, [{0x6, 0x5, 0xb1, 0x80, 0x7, 0x10000, 0x20, 0x800}, {0x7, 0xc6e, 0x4, 0x402, 0x5, 0x10000, 0x8001, 0x9f3}], "3fd8500dcf8a03d6a05e2654201b2995fd6e6859f34711c4f386f97eb72984351aa2b44d7b4973296af7cfacc33533e0d285f8a8d68845c7b39e7f63afd11e8d39613162221dfe80863577f7de180057eb7eea9d434d8f7dffa7118d510e11252f38249dc1c4d4bde7a1e10e4962925e8daa69d3821fd87956ae106ba12f6464e9eecdb85a1b08a394c7800adf31ba0f113f3a6caccd684e19e282271e8e2d50b2a4ff44055609a8e8ee19e547898e4f0519a3299d7f6dffd3ac15dd1986471faf5f63d2af0180a834afea4c1f3bb36bdd3c94dead", [[], [], [], [], [], []]}, 0x785) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) lseek(r7, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r7, 0x800448d3, &(0x7f0000000080)={@none, 0x2, 0x8, 0xffff, 0xfff7, 0x4, "4eb9482b4b1b9a28ef1c19d0582c26c9f9d5dcde55dc9998db73dbbe7e3561c8154adc0ea1472cca4b4e248a8f107c3a094bd0ffd764237570d234c1eeb876723b15d58dc2ee26547833fa6294c2ae911cf0ec7117e30c564066763f94598ce9e4002d344db4d3d4d2fec8ba777f9949a46b1960a591dbfa5bf44ba9749a9812"}) [ 338.866896][T10322] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 338.924148][T10327] sch_tbf: burst 6 is lower than device veth5 mtu (1514) ! 14:58:53 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0xc, &(0x7f0000000240)={0x0}, &(0x7f0000000040)=0x8) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x8000, @initdev, 0x6e00}, 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x14, &(0x7f0000000080)={r1}, 0x8) [ 339.016278][T10328] sch_tbf: burst 6 is lower than device veth5 mtu (1514) ! [ 339.056882][T10329] sch_tbf: burst 6 is lower than device veth5 mtu (1514) ! 14:58:54 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x400, 0x0, 0x0, 0x8, &(0x7f0000000280)={[{@uid={'uid', 0x3d, r1}}]}) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) lseek(r2, 0x0, 0x0) ioctl$MON_IOCX_GET(r2, 0x400c9206, &(0x7f0000000200)={&(0x7f00000000c0), &(0x7f0000000140)=""/144, 0x90}) 14:58:54 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000380)=[@in6={0xa, 0x4e20, 0x0, @local, 0x5}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x40}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x84) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) lseek(r1, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r2, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x326}, 0x9c) [ 339.538381][T10340] hfs: uid requires an argument [ 339.543315][T10340] hfs: unable to parse mount options [ 339.716025][T10345] hfs: uid requires an argument [ 339.721281][T10345] hfs: unable to parse mount options [ 339.915245][T10344] syz-executor.1 (10344) used greatest stack depth: 3672 bytes left 14:58:54 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000040)={@remote}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001600000227bd7000efdbdf2500000000"], 0x14}}, 0x20008010) 14:58:55 executing program 0: mprotect(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x1) r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0xe, 0x10010, r1, 0x26613000) sendto$inet(r0, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x3cb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x4e21, 0xfffffff7, @private2={0xfc, 0x2, [], 0x1}}}, 0x1f, 0x0, 0x5, 0x0, 0x1}}, &(0x7f0000000040)=0xb0) 14:58:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000080)={0x3, 0x5, 0x2}) r2 = socket$inet6(0xa, 0x3, 0x3c) r3 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0xda2, 0x240200) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x81, @loopback}, 0x1c) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2c0271ca8b080aae3300bf", 0xb}], 0x1}, 0xc100) sendmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000002e00)="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", 0x15}], 0x9c, 0x0, 0x0, 0x7}, 0x0) getsockopt$inet6_dccp_int(r2, 0x21, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0x4) ioctl$VIDIOC_QBUF(r1, 0xc058565d, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}}) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0185648, &(0x7f00000000c0)={0x4, 0x40, 0x7fffffff, r0, 0x0, &(0x7f0000000080)={0xa2090b, 0x2, [], @string=&(0x7f0000000040)=0x64}}) sendmsg$AUDIT_MAKE_EQUIV(r4, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, 0x3f7, 0x400, 0x70bd28, 0x25dfdbfe, {0x7, 0x7, './file0', './file0'}, ["", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x2004c0d7}, 0x4000000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="180000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="e0001b0000000000140012800b000100627269646765000004000280"], 0x34}}, 0x0) openat$loop_ctrl(0xffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x80, 0x0) 14:58:55 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES16, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x17, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r2, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r3, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r4, 0x123, 0xe, 0x0, &(0x7f00000000c0)="7c16eb8cd2e175c11fb87a9d6d13", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000000000f8f9139212fc3f7261420019490000000000006e43a2e43eeb820909dc36c2857b8b7241c85416dd71b96aecf3f23b00580caf67cc066cbf69d6d34de2c4e4a3a78161c1e17c20d3d18b420000709351c712f01ddfc44fc5c33420b3db9701847f5526fde8c61bd62d7b11ec8f6cf072bad3e5be24d3c5e200"/150, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x60, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x0, 0xfff2}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x34, 0x2, [@TCA_TBF_BURST={0x8, 0x6, 0x6}, @TCA_TBF_PARMS={0x28}]}}]}, 0x60}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="2c000000d1b35236afea213f0fdfe08258ea328f2800000226bd7000fddbdf2500000000", @ANYRES32=r5, @ANYBLOB="ffff100009000300080001000800010074626600"], 0x2c}}, 0x4) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000140)={@local, @multicast2, r5}, 0xc) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000009c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRESOCT, @ANYBLOB="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", @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0xb}, 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r6, 0x123, 0xe, 0x0, &(0x7f00000000c0)="7c16eb8cd2e175c11fb87a9d6d13", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[@ANYRES32=r2, @ANYRES32=0x0, @ANYRESDEC=r6], 0x8d) r7 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r7, 0x5412, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x0, 0x0, "000000000000000000000010000000001000"}) 14:58:55 executing program 1: r0 = openat$cachefiles(0xffffff9c, &(0x7f0000003480)='/dev/cachefiles\x00', 0x0, 0x0) read$alg(r0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)={0x1c, r2, 0x301, 0x0, 0x0, {0xc}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}]}, 0x1c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r6 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000840)=@newlink={0x3c8, 0x10, 0x8, 0x0, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0x28b22, 0x8803}, [@IFLA_GSO_MAX_SEGS={0x8, 0x28, 0x8035}, @IFLA_VFINFO_LIST={0x398, 0x16, 0x0, 0x1, [{0x9c, 0x1, 0x0, 0x1, [@IFLA_VF_RATE={0x10, 0x6, {0x9, 0x1ff, 0x6}}, @IFLA_VF_VLAN={0x10, 0x2, {0x10001, 0x21, 0x1}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x0, 0x4a00}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x2, 0x29a8}}, @IFLA_VF_VLAN_LIST={0x2c, 0xc, 0x0, 0x1, [{0x14, 0x1, {0x8, 0x7be, 0x5, 0x8100}}, {0x14, 0x1, {0x9, 0xe34, 0x6, 0x88a8}}]}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x8000, 0x1}}, @IFLA_VF_MAC={0x28, 0x1, {0x3, @dev={[], 0x3d}}}]}, {0xbc, 0x1, 0x0, 0x1, [@IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x80000000, 0x8}}, @IFLA_VF_SPOOFCHK={0xc, 0x4, {0x5, 0x7}}, @IFLA_VF_IB_PORT_GUID={0x10, 0xb, {0x8, 0x1}}, @IFLA_VF_TRUST={0xc, 0x9, {0x7fff, 0x3}}, @IFLA_VF_SPOOFCHK={0xc, 0x4, {0x2, 0x5}}, @IFLA_VF_VLAN={0x10, 0x2, {0x9, 0x95a, 0x4}}, @IFLA_VF_VLAN_LIST={0x68, 0xc, 0x0, 0x1, [{0x14, 0x1, {0x2, 0x851, 0x68c7, 0x8100}}, {0x14, 0x1, {0x7, 0xffb, 0x9, 0x8100}}, {0x14, 0x1, {0x4, 0xb1c, 0x3, 0x88a8}}, {0x14, 0x1, {0xfffffffb, 0x7cb, 0x8}}, {0x14, 0x1, {0x3, 0x5c9, 0x40, 0x8100}}]}]}, {0x48, 0x1, 0x0, 0x1, [@IFLA_VF_RATE={0x10, 0x6, {0x20, 0x53, 0x9}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0xfffffff7, 0xb20d}}, @IFLA_VF_MAC={0x28, 0x1, {0x3, @local}}]}, {0x130, 0x1, 0x0, 0x1, [@IFLA_VF_LINK_STATE={0xc, 0x5, {0x3, 0x2}}, @IFLA_VF_IB_PORT_GUID={0x10, 0xb, {0x2, 0x9}}, @IFLA_VF_VLAN_LIST={0x7c, 0xc, 0x0, 0x1, [{0x14, 0x1, {0x8, 0x820, 0x2, 0x8100}}, {0x14, 0x1, {0x9, 0x607, 0x8001, 0x8100}}, {0x14, 0x1, {0x9, 0x39d, 0x2, 0x8100}}, {0x14, 0x1, {0x0, 0xc9e, 0x8000, 0x8100}}, {0x14, 0x1, {0x4, 0xeec, 0x6, 0x8100}}, {0x14, 0x1, {0xfffffffb, 0x449, 0x100, 0x88a8}}]}, @IFLA_VF_VLAN={0x10, 0x2, {0x208c, 0xbf, 0x3}}, @IFLA_VF_VLAN_LIST={0x68, 0xc, 0x0, 0x1, [{0x14, 0x1, {0x7f, 0x7df, 0x0, 0x88a8}}, {0x14, 0x1, {0x3, 0x750, 0x6, 0x8100}}, {0x14, 0x1, {0x9, 0x918, 0xd1d9, 0x8100}}, {0x14, 0x1, {0xffff, 0x888, 0x4, 0x8100}}, {0x14, 0x1, {0xfffffffc, 0xfe6, 0x4, 0x88a8}}]}, @IFLA_VF_RATE={0x10, 0x6, {0x8, 0x100, 0x5}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x10000, 0xffff310f}}]}, {0x3c, 0x1, 0x0, 0x1, [@IFLA_VF_IB_NODE_GUID={0x10, 0xa, {0x7f, 0x8001}}, @IFLA_VF_MAC={0x28, 0x1, {0xc77cfc2, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}}]}, {0x88, 0x1, 0x0, 0x1, [@IFLA_VF_TX_RATE={0xc, 0x3, {0xe98ed380, 0x100}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x0, 0xdf3}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x3, 0x9}}, @IFLA_VF_MAC={0x28, 0x1, {0x2}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x0, 0x7}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0x0, 0x5}}, @IFLA_VF_RATE={0x10, 0x6, {0x314ae6e3, 0x1, 0xd9}}, @IFLA_VF_IB_NODE_GUID={0x10, 0xa, {0x2, 0x823}}]}]}, @IFLA_MASTER={0x8}]}, 0x3c8}}, 0x0) r8 = openat$autofs(0xffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x503581, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r8, 0x6, 0x2, &(0x7f00000000c0), &(0x7f0000000240)=0x6) 14:58:55 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) read$midi(r0, &(0x7f0000000180)=""/194, 0xc2) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) mlock(&(0x7f0000001000/0x4000)=nil, 0x4000) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e24, @multicast2}, 0x10) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x90000, 0xae) sendmsg$TIPC_CMD_SHOW_PORTS(r3, &(0x7f0000001300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000012c0)={&(0x7f0000000280)={0x1c, 0x0, 0x200, 0x70bd29, 0x25dfdbfb, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x1) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) lseek(r4, 0x0, 0x0) r5 = openat(r4, &(0x7f0000001340)='./file0\x00', 0x80000, 0x1) setsockopt$SO_BINDTODEVICE_wg(r5, 0x1, 0x19, &(0x7f0000001380)='wg1\x00', 0x4) 14:58:56 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) lseek(r3, 0x0, 0x0) ioctl$TIOCMBIS(r3, 0x5416, &(0x7f00000001c0)=0x101) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x6d, &(0x7f0000000080)={r6}, &(0x7f00000000c0)=0xfe42) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f00000003c0)={r6, @in6={{0xa, 0x4e24, 0x3, @private2={0xfc, 0x2, [], 0x1}, 0xfb6}}, [0x0, 0x7, 0x20, 0x0, 0x5, 0x0, 0x80000001, 0x3f, 0xfffffffffffffff7, 0x800, 0x40, 0x1ff, 0x2, 0x8, 0x5]}, &(0x7f00000000c0)=0xfc) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x94, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x5c, 0x2, [@TCA_BASIC_ACT={0x58, 0x3, [@m_vlan={0x54, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PARMS={0x1c, 0x2, {{}, 0x2}}]}, {0x4}, {0xc}, {0xc}}}]}]}}, @TCA_RATE={0x6, 0x5, {0xe0}}]}, 0x94}}, 0x0) r7 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000200), 0x4924924924926d3, 0x0) 14:58:56 executing program 0: mprotect(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x1) r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0xe, 0x10010, r1, 0x26613000) sendto$inet(r0, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x3cb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x4e21, 0xfffffff7, @private2={0xfc, 0x2, [], 0x1}}}, 0x1f, 0x0, 0x5, 0x0, 0x1}}, &(0x7f0000000040)=0xb0) [ 341.503326][T10378] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 341.708587][T10387] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 14:58:56 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) read$midi(r0, &(0x7f0000000180)=""/194, 0xc2) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) mlock(&(0x7f0000001000/0x4000)=nil, 0x4000) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e24, @multicast2}, 0x10) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x90000, 0xae) sendmsg$TIPC_CMD_SHOW_PORTS(r3, &(0x7f0000001300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000012c0)={&(0x7f0000000280)={0x1c, 0x0, 0x200, 0x70bd29, 0x25dfdbfb, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x1) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) lseek(r4, 0x0, 0x0) r5 = openat(r4, &(0x7f0000001340)='./file0\x00', 0x80000, 0x1) setsockopt$SO_BINDTODEVICE_wg(r5, 0x1, 0x19, &(0x7f0000001380)='wg1\x00', 0x4) 14:58:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000240)=""/7, &(0x7f0000000280)=0x7) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f00000002c0)='team0\x00') sendmsg$NL80211_CMD_GET_WIPHY(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, r4, 0x221, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r4, 0x800, 0x70bd2c, 0x25dfdbfc, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000040}, 0x40) connect(r1, &(0x7f0000000140)=@ll={0x11, 0x0, r2}, 0x80) recvmsg(r1, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$can_bcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="0100000007000075c200000000000000", @ANYRES64=0x0, @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="0000000002"], 0x20000388}}, 0x0) dup2(r0, r1) 14:58:57 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) read$midi(r0, &(0x7f0000000180)=""/194, 0xc2) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) mlock(&(0x7f0000001000/0x4000)=nil, 0x4000) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e24, @multicast2}, 0x10) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x90000, 0xae) sendmsg$TIPC_CMD_SHOW_PORTS(r3, &(0x7f0000001300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000012c0)={&(0x7f0000000280)={0x1c, 0x0, 0x200, 0x70bd29, 0x25dfdbfb, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x1) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) lseek(r4, 0x0, 0x0) r5 = openat(r4, &(0x7f0000001340)='./file0\x00', 0x80000, 0x1) setsockopt$SO_BINDTODEVICE_wg(r5, 0x1, 0x19, &(0x7f0000001380)='wg1\x00', 0x4) 14:58:57 executing program 0: mprotect(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x1) r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x6db6e559) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x3cb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x4e21, 0xfffffff7, @private2={0xfc, 0x2, [], 0x1}}}, 0x1f, 0x0, 0x5, 0x0, 0x1}}, &(0x7f0000000040)=0xb0) 14:58:58 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @mcast2}, 0xfffffcee) 14:58:58 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) fsync(r0) 14:58:58 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) read$midi(r0, &(0x7f0000000180)=""/194, 0xc2) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) mlock(&(0x7f0000001000/0x4000)=nil, 0x4000) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e24, @multicast2}, 0x10) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x90000, 0xae) sendmsg$TIPC_CMD_SHOW_PORTS(r3, &(0x7f0000001300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000012c0)={&(0x7f0000000280)={0x1c, 0x0, 0x200, 0x70bd29, 0x25dfdbfb, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x1) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) lseek(r4, 0x0, 0x0) r5 = openat(r4, &(0x7f0000001340)='./file0\x00', 0x80000, 0x1) setsockopt$SO_BINDTODEVICE_wg(r5, 0x1, 0x19, &(0x7f0000001380)='wg1\x00', 0x4) [ 343.447388][ T2968] blk_update_request: I/O error, dev loop0, sector 0 op 0x1:(WRITE) flags 0x800 phys_seg 0 prio class 0 14:58:58 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$phonet(0x23, 0x2, 0x1) r2 = openat$cachefiles(0xffffff9c, &(0x7f00000001c0)='/dev/cachefiles\x00', 0x90100, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000240)=0x3) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000180)=0xc) r3 = openat$btrfs_control(0xffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x0, 0x0) name_to_handle_at(r3, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0xef, 0x2, "33f9a38e87e8aacb497c10a75bebd860e0ec2d302c43dca2506994aef366d43f3e2867644d04ecefdf90014497b6641677ca3ef5be6c4d721f5d23ba8e948d1d6191ea1903c4ac27329633ee61333377ea4d4bc08c74288e114eddb5d19a7d67e2a55aa73b8c4965408c2a8e85e90d2e4e88cdee9b3464d12bb5b881d4fc8776510aec66bfc8c2b6b6a4f9251c9e88711b59cfe2d78491483c95e44def5285b98be4e66cffc6e301d7f8a8088a24af36b4b1cc8cf81f3aa90957f01f7ce8a91977bcfb22de547e7eff6702d20e2dfec80a00400f8551d1603be454ee6bad4399ffc75cd7663b35"}, &(0x7f00000004c0), 0x800) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[], 0x50}, 0x1, 0x0, 0x0, 0x406c040}, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r4, 0xc0096616, &(0x7f0000000280)=ANY=[@ANYBLOB="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"]) recvfrom$rxrpc(0xffffffffffffffff, &(0x7f0000000100)=""/37, 0x25, 0x1, &(0x7f0000000140)=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0x64010102}}, 0x24) 14:58:58 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) unlinkat(r0, &(0x7f0000000040)='./file1\x00', 0x200) r1 = socket$netlink(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x24, 0x0, 0x300, 0x70bd2c, 0x25dfdbfd, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x48000}, 0x44000) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x51) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=ANY=[@ANYBLOB="6000000024001d0f00"/20, @ANYRES32=r6, @ANYBLOB="00000000f1ffffff00000000080001007401000000000000000006000638dbd7870066b220542c7a5cb80000000000000000000000797cc9e2a9c8c500000000000000000000000000000000000300"], 0x60}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x24}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f00000001c0)={@ipv4={[], [], @local}, r6}, 0x14) syz_mount_image$vfat(&(0x7f0000000340)='vfat\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@uni_xlate='uni_xlate=1'}]}) [ 344.187097][T10429] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 14:58:59 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @loopback}, 0x10, 0x0}, 0x200408c4) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x100) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f00000001c0), &(0x7f0000000240)=0x4) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2c0271ca8b080aae3300bf", 0xb}], 0x1}, 0xc100) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000002e00)="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", 0x15}], 0x9c, 0x0, 0x0, 0x7}, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x6d, &(0x7f0000000080)={r5}, &(0x7f00000000c0)=0xfe42) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={r5, 0x3}, 0x8) sendmsg$kcm(r0, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff000}], 0x4, 0x0, 0x0, 0x40020000}, 0x6d70) [ 344.246033][T10430] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.3'. [ 344.316872][T10429] FAT-fs (loop3): bogus number of reserved sectors [ 344.323632][T10429] FAT-fs (loop3): Can't find a valid FAT filesystem 14:58:59 executing program 0: mprotect(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x1) r0 = socket$inet_sctp(0x2, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x3cb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x4e21, 0xfffffff7, @private2={0xfc, 0x2, [], 0x1}}}, 0x1f, 0x0, 0x5, 0x0, 0x1}}, &(0x7f0000000040)=0xb0) [ 344.464829][T10430] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.3'. [ 344.474897][T10429] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.3'. 14:58:59 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) r1 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000080)={0x3, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r1, 0xc058565d, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}}) ioctl$VIDIOC_SUBDEV_G_FMT(r1, 0xc0585604, &(0x7f0000000000)={0x0, 0x0, {0x8, 0x6, 0x201a, 0x0, 0x2, 0x6, 0x2, 0x7}}) r2 = openat$procfs(0xffffff9c, &(0x7f0000000100)='/proc/meminfo\x00', 0x0, 0x0) ioctl$BLKIOMIN(r2, 0x1278, &(0x7f0000000280)) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="0218000014000000000000000000000005000602000000000a00000000000000fe800000000000000000000005000500000000000a00000000000000fe8000000000000000002200000000000000000000000000080012000000040000000000000000000600000000000000000000000000400000000000000000000000000000000001ff01000000000000000000000000000100000000000000000000000009be6e043445820e85fb1039b4a21f3ec21c5a2f"], 0xa0}}, 0x0) 14:58:59 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @loopback}, 0x10, 0x0}, 0x200408c4) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x100) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f00000001c0), &(0x7f0000000240)=0x4) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2c0271ca8b080aae3300bf", 0xb}], 0x1}, 0xc100) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000002e00)="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", 0x15}], 0x9c, 0x0, 0x0, 0x7}, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x6d, &(0x7f0000000080)={r5}, &(0x7f00000000c0)=0xfe42) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={r5, 0x3}, 0x8) sendmsg$kcm(r0, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff000}], 0x4, 0x0, 0x0, 0x40020000}, 0x6d70) 14:59:00 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2c0271ca8b080aae3300bf", 0xb}], 0x1}, 0xc100) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000002e00)="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", 0x15}], 0x9c, 0x0, 0x0, 0x7}, 0x0) sendmmsg$inet6(r1, &(0x7f0000000200)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x40, @ipv4={[], [], @multicast1}, 0x2}, 0x1c, &(0x7f0000000040)=[{&(0x7f0000000140)="191d4c8eec0ab9656e10b8a9a12580a8b2b157e42d316f1089ae16dca48b442a2ec2f62b1c8929f40e2bdd06bd9f916ab9467e40a984a51004bf24cc72c671b85b30e30bd31c4181c15eb890a7c1d2704f8af3736a29383895195bb0b5b2caa4c006de470d3d21c1d33168fd", 0x6c}], 0x1, &(0x7f00000001c0)}}], 0x1, 0x80) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x404c534a, &(0x7f00000000c0)) 14:59:00 executing program 3: syz_read_part_table(0x0, 0x0, &(0x7f0000000240)) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, &(0x7f0000000000)={{0xa, 0x4, 0x6277, 0x7, 'syz1\x00', 0x2}, 0x0, [0x6, 0x10001, 0x1000, 0x8, 0xfff, 0x1, 0x10000, 0x9, 0x933, 0x10001, 0x20, 0x7f, 0xff, 0x8, 0x1, 0x6, 0x0, 0x9, 0x2, 0x9, 0x5, 0x4, 0x1, 0x9, 0x20, 0x0, 0x3f, 0x7, 0x7, 0x0, 0x7, 0x8, 0xc59b, 0xffff, 0x2, 0x9, 0x20, 0x8, 0x1, 0x2, 0x401, 0x9, 0x101, 0x8, 0x20, 0x9, 0x10001, 0x4, 0x9, 0xfff, 0xec81, 0x1ff, 0x8001, 0x20, 0x0, 0xa5a2, 0x9, 0x835, 0x1, 0x8000, 0x7, 0x5036, 0xab9, 0x41b, 0x8001, 0x1, 0xb393, 0x39a, 0x7, 0x7fff, 0x20, 0x2, 0x1, 0x4, 0x6, 0x7, 0x9, 0x2, 0x4d6721e3, 0x1f, 0x1, 0x7, 0x5, 0x4, 0xff23, 0x4, 0x2, 0x70, 0x10000, 0x3, 0x80000001, 0xff, 0x102, 0x9, 0x1, 0x1, 0x80, 0xffff, 0x80000001, 0x6, 0x1, 0x3, 0x7dd8e602, 0x6, 0x9, 0x8, 0x29, 0x7, 0xffffff80, 0x8, 0x7c1b, 0x2cd, 0x5, 0x5, 0x66c6, 0x6, 0x3, 0x6, 0xeada, 0x4, 0x10001, 0x80000001, 0x4, 0x7, 0x800, 0x7, 0xffffffff, 0x5]}) 14:59:00 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local, 0x800, 0x0, 0xff, 0x1}, 0x20) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) lseek(r2, 0x0, 0x0) ioctl$SIOCRSACCEPT(r2, 0x89e3) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x800, 0x2, 0x0, 0x0, 0x0, 0x8}, 0x20) 14:59:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070ed0b864256b1ceba6000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010300000000000000000e00000008000300", @ANYRES32=r4, @ANYBLOB="9cd694f4fae9c4b138ff211aea"], 0x1c}}, 0x0) 14:59:00 executing program 0: mprotect(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x1) r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x3cb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x4e21, 0xfffffff7, @private2={0xfc, 0x2, [], 0x1}}}, 0x1f, 0x0, 0x5, 0x0, 0x1}}, &(0x7f0000000040)=0xb0) [ 346.145113][T10470] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 346.262205][T10476] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 14:59:01 executing program 3: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) lseek(r3, 0x0, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(r3, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x54, 0x0, 0x812, 0x70bd26, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WIPHY_ANTENNA_RX={0x8, 0x6a, 0x10001}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY_TX_POWER_SETTING={0x8, 0x61, 0x89}, @NL80211_ATTR_TXQ_QUANTUM={0x8, 0x10c, 0x7}, @NL80211_ATTR_WIPHY_ANTENNA_TX={0x8, 0x69, 0x3}, @NL80211_ATTR_WIPHY_RETRY_LONG={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, 0x8}]}, 0x54}, 0x1, 0x0, 0x0, 0x4040}, 0x2081) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) bind(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r4 = socket(0x20000000000000a, 0x3, 0x4) getsockopt$sock_buf(r4, 0x1, 0x2d, &(0x7f0000e530e9)=""/16, &(0x7f0000000080)=0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[@ANYRES16=r1], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 14:59:01 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) dup3(r0, r1, 0x0) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x5, 0x81, 0x0, 0x40, 0x0, 0x5, 0x4000, 0xa, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, 0x1, @perf_config_ext={0x7fffffff, 0x40}, 0x402, 0x3, 0x2, 0x6, 0x3f, 0x4, 0x1}, 0x0, 0x8, 0xffffffffffffffff, 0x3) 14:59:02 executing program 0: mprotect(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x1) sendto$inet(0xffffffffffffffff, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(0xffffffffffffffff, 0x1) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x3cb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x4e21, 0xfffffff7, @private2={0xfc, 0x2, [], 0x1}}}, 0x1f, 0x0, 0x5, 0x0, 0x1}}, &(0x7f0000000040)=0xb0) 14:59:02 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x5a, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc2c45513, &(0x7f0000000040)={{0x1, 0x7, 0x4, 0x7f, 'syz0\x00', 0xffffffe1}, 0x0, [0x4, 0x3, 0x6, 0x5, 0x200, 0xb8dd, 0xfffffffe, 0x9, 0x94, 0x0, 0xfff, 0x101, 0x20, 0x7, 0x7bfb, 0xfeda, 0x1, 0xfffffff9, 0xffffffff, 0x7, 0x9, 0xfff, 0xfffff000, 0x800, 0x8, 0x0, 0xa29f, 0x1, 0x3, 0x7fffffff, 0x8, 0x3, 0x9, 0x6, 0x0, 0xb1, 0x2, 0x101, 0xffff8000, 0x6a2, 0x101, 0x4, 0x8001, 0x4, 0x1, 0x4, 0x7, 0x7fffffff, 0x7fffffff, 0x2, 0x9, 0x401, 0x2, 0x80000001, 0x4, 0xc0, 0x5, 0x9, 0x7fffffff, 0x81, 0x7fffffff, 0x80000001, 0x0, 0x1400, 0x6, 0x3, 0x4, 0x4478, 0x9, 0xda69, 0x800, 0x498e, 0x6, 0x0, 0xfb5, 0x3, 0x3, 0x9, 0xff, 0x9, 0x0, 0x101, 0x3f, 0x400, 0x4, 0x5779, 0x2ca9, 0x8000, 0x80, 0x1ff, 0x887, 0x8001, 0x5, 0xe74, 0x8, 0x5, 0x7, 0x0, 0x6, 0x1000, 0x2672, 0x1, 0x7, 0x6, 0x1000, 0x8, 0x0, 0x2, 0x401, 0x9, 0x4e6, 0x7967, 0x200, 0x1f, 0x1000, 0x9, 0x3, 0x7, 0x5, 0x1, 0xfffffff9, 0x1, 0x1, 0x4, 0x7fffffff, 0x2]}) r1 = openat$proc_capi20(0xffffff9c, &(0x7f0000000340)='/proc/capi/capi20\x00', 0x2207, 0x0) ioctl$USBDEVFS_CLAIM_PORT(r1, 0x80045518, &(0x7f0000000380)=0x101) bind$phonet(r0, &(0x7f0000000000)={0x23, 0x9, 0x40, 0xef}, 0x10) 14:59:02 executing program 3: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) lseek(r3, 0x0, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(r3, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x54, 0x0, 0x812, 0x70bd26, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WIPHY_ANTENNA_RX={0x8, 0x6a, 0x10001}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY_TX_POWER_SETTING={0x8, 0x61, 0x89}, @NL80211_ATTR_TXQ_QUANTUM={0x8, 0x10c, 0x7}, @NL80211_ATTR_WIPHY_ANTENNA_TX={0x8, 0x69, 0x3}, @NL80211_ATTR_WIPHY_RETRY_LONG={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, 0x8}]}, 0x54}, 0x1, 0x0, 0x0, 0x4040}, 0x2081) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) bind(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r4 = socket(0x20000000000000a, 0x3, 0x4) getsockopt$sock_buf(r4, 0x1, 0x2d, &(0x7f0000e530e9)=""/16, &(0x7f0000000080)=0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[@ANYRES16=r1], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 14:59:02 executing program 0: mprotect(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x1) sendto$inet(0xffffffffffffffff, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(0xffffffffffffffff, 0x1) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x3cb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x4e21, 0xfffffff7, @private2={0xfc, 0x2, [], 0x1}}}, 0x1f, 0x0, 0x5, 0x0, 0x1}}, &(0x7f0000000040)=0xb0) 14:59:02 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x1000000, 0x800}, 0x20) mmap(&(0x7f00004a1000/0x3000)=nil, 0x3000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x1000000, 0x800}, 0x20) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x54, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x8, 0x1, 0x0, 0xf0ffffff}]}]}, 0x54}}, 0x0) 14:59:03 executing program 0: mprotect(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x1) sendto$inet(0xffffffffffffffff, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(0xffffffffffffffff, 0x1) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x3cb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x4e21, 0xfffffff7, @private2={0xfc, 0x2, [], 0x1}}}, 0x1f, 0x0, 0x5, 0x0, 0x1}}, &(0x7f0000000040)=0xb0) 14:59:03 executing program 3: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) lseek(r3, 0x0, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(r3, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x54, 0x0, 0x812, 0x70bd26, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WIPHY_ANTENNA_RX={0x8, 0x6a, 0x10001}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY_TX_POWER_SETTING={0x8, 0x61, 0x89}, @NL80211_ATTR_TXQ_QUANTUM={0x8, 0x10c, 0x7}, @NL80211_ATTR_WIPHY_ANTENNA_TX={0x8, 0x69, 0x3}, @NL80211_ATTR_WIPHY_RETRY_LONG={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, 0x8}]}, 0x54}, 0x1, 0x0, 0x0, 0x4040}, 0x2081) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) bind(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r4 = socket(0x20000000000000a, 0x3, 0x4) getsockopt$sock_buf(r4, 0x1, 0x2d, &(0x7f0000e530e9)=""/16, &(0x7f0000000080)=0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[@ANYRES16=r1], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 14:59:03 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x3cb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x4e21, 0xfffffff7, @private2={0xfc, 0x2, [], 0x1}}}, 0x1f, 0x0, 0x5, 0x0, 0x1}}, &(0x7f0000000040)=0xb0) 14:59:04 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x3cb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x4e21, 0xfffffff7, @private2={0xfc, 0x2, [], 0x1}}}, 0x1f, 0x0, 0x5, 0x0, 0x1}}, &(0x7f0000000040)=0xb0) 14:59:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="3000000010000108000000000000000000000000d78927b1fea9c027c1852e9d6ca24b09c4b3eb659f93db7c9f79e23ad5083f686415fb18d9976726e86b647e8491f9daa254810461", @ANYRES32=0x0, @ANYRES16=r0, @ANYRES32=0x0, @ANYBLOB="08001b0000000000"], 0x30}}, 0x0) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) r3 = openat$proc_capi20(0xffffff9c, &(0x7f0000000280)='/proc/capi/capi20\x00', 0x80400, 0x0) sendmsg$RDMA_NLDEV_CMD_DELLINK(r3, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x50, 0x1404, 0x1, 0x70bd29, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x50}, 0x1, 0x0, 0x0, 0x11}, 0x2004904b) lseek(r2, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000000)={'filter\x00'}, &(0x7f00000000c0)=0x54) lseek(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000480)={@dev={0xac, 0x14, 0x14, 0x1e}, @multicast1}, 0x8) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$SNDCTL_DSP_SETFMT(r2, 0xc0045005, &(0x7f0000000240)=0x3f8) membarrier(0x1, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c00000010001fff26bd70000000000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000014e1c1f9c5233fff4e0400128009000100766574680000000004af0000000004000001"], 0x3c}}, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) lseek(r4, 0x0, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r4, 0x111, 0x2, 0x0, 0x4) [ 349.698820][T10518] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 14:59:04 executing program 3: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x29, 0x0, @rand_addr=0x8d87f8ac, @multicast1}, {0x0, 0x0, 0x48, 0x0, @wg=@cookie={0x220, 0x0, "02005efe8d87f8ac00c639665b42d8646a614ad76143efc1", "67cc09ae1b0205a479c6f185807d54bc8c0d8839b0b400"}}}}}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x60, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x34, 0x2, [@TCA_TBF_BURST={0x8, 0x6, 0x6}, @TCA_TBF_PARMS={0x28}]}}]}, 0x60}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x60, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x34, 0x2, [@TCA_TBF_BURST={0x8, 0x6, 0x6}, @TCA_TBF_PARMS={0x28}]}}]}, 0x60}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r9}}, 0x24}}, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_SET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x14018400}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x94, 0x0, 0x0, 0x70bd26, 0x25dfdbff, {}, [@ETHTOOL_A_CHANNELS_RX_COUNT={0x8, 0x6, 0x3f}, @ETHTOOL_A_CHANNELS_RX_COUNT={0x8, 0x6, 0x1}, @ETHTOOL_A_CHANNELS_TX_COUNT={0x8}, @ETHTOOL_A_CHANNELS_RX_COUNT={0x8, 0x6, 0x5}, @ETHTOOL_A_CHANNELS_HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x20}, 0x4) 14:59:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="3000000010000108000000000000000000000000d78927b1fea9c027c1852e9d6ca24b09c4b3eb659f93db7c9f79e23ad5083f686415fb18d9976726e86b647e8491f9daa254810461", @ANYRES32=0x0, @ANYRES16=r0, @ANYRES32=0x0, @ANYBLOB="08001b0000000000"], 0x30}}, 0x0) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) r3 = openat$proc_capi20(0xffffff9c, &(0x7f0000000280)='/proc/capi/capi20\x00', 0x80400, 0x0) sendmsg$RDMA_NLDEV_CMD_DELLINK(r3, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x50, 0x1404, 0x1, 0x70bd29, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x50}, 0x1, 0x0, 0x0, 0x11}, 0x2004904b) lseek(r2, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000000)={'filter\x00'}, &(0x7f00000000c0)=0x54) lseek(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000480)={@dev={0xac, 0x14, 0x14, 0x1e}, @multicast1}, 0x8) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$SNDCTL_DSP_SETFMT(r2, 0xc0045005, &(0x7f0000000240)=0x3f8) membarrier(0x1, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c00000010001fff26bd70000000000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000014e1c1f9c5233fff4e0400128009000100766574680000000004af0000000004000001"], 0x3c}}, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) lseek(r4, 0x0, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r4, 0x111, 0x2, 0x0, 0x4) [ 350.165869][T10525] sit: Src spoofed 141.135.248.172/2002::200:5efe:141.135.248.172 -> 224.0.0.1/c6:3966:5b42:d864:6a61:4ad7:6143:efc1 [ 350.218841][T10526] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 350.265352][T10525] sch_tbf: burst 6 is lower than device batadv_slave_1 mtu (1514) ! [ 350.346198][T10526] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 350.372680][T10529] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 350.390793][T10525] sch_tbf: burst 6 is lower than device veth3 mtu (1514) ! [ 350.487425][T10525] sit: Src spoofed 141.135.248.172/2002::200:5efe:141.135.248.172 -> 224.0.0.1/c6:3966:5b42:d864:6a61:4ad7:6143:efc1 [ 350.549425][T10526] sch_tbf: burst 6 is lower than device batadv_slave_1 mtu (1514) ! [ 350.582321][T10535] sch_tbf: burst 6 is lower than device batadv_slave_1 mtu (1514) ! [ 350.637803][T10536] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 14:59:05 executing program 0: r0 = socket$inet_sctp(0x2, 0x0, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x3cb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x4e21, 0xfffffff7, @private2={0xfc, 0x2, [], 0x1}}}, 0x1f, 0x0, 0x5, 0x0, 0x1}}, &(0x7f0000000040)=0xb0) 14:59:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipoib={{0xa, 0x1, 'ipoib\x00'}, {0x4}}}, @IFLA_LINK={0x8}]}, 0x3c}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) setsockopt$inet6_buf(r1, 0x29, 0x2f, &(0x7f00000000c0)="039655401ce2a5192e5b8cce2fd0eb9c1d4fa2c462b7376ca4eaad143d268dd408274414b898b1", 0x27) 14:59:06 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) lseek(r4, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x5, 0x3, [0x6, 0x401, 0x4]}, 0xe) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000002c0027113e7763f379df31e70ae9df77", @ANYRES32=r3, @ANYBLOB="0000000000000000040008000a0001"], 0x34}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 14:59:06 executing program 0: r0 = socket$inet_sctp(0x2, 0x0, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x3cb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x4e21, 0xfffffff7, @private2={0xfc, 0x2, [], 0x1}}}, 0x1f, 0x0, 0x5, 0x0, 0x1}}, &(0x7f0000000040)=0xb0) [ 351.499861][T10550] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 351.547263][T10550] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 351.663213][T10550] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 14:59:07 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="888a43146f0101040000000000006b4d7a0dc6db833a6e98000002000000240001801400018008003536271f0100ac1414aa08000200ac1414000c0002800500010000000000240002801400018008000100ac14140008000200ffffffff0c0002800500010000000000080007400000000024000d8004000380080002000000000014000400200100"/150], 0x88}}, 0x0) r1 = openat$btrfs_control(0xffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x440000, 0x0) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000200)=@ccm_128={{0x303}, "df5b2221c5e17ac7", "5b586267153ed8df094fb32641b64a8d", "973a7f14", "da72aa642e29f66b"}, 0x28) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r3, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r4, 0x123, 0xe, 0x0, &(0x7f00000000c0)="7c16eb8cd2e175c11fb87a9d6d13", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r5, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r6, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r7, 0x123, 0xe, 0x0, &(0x7f00000000c0)="7c16eb8cd2e175c11fb87a9d6d13", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) lseek(r7, 0x5c9d, 0x0) sendto$rose(r2, &(0x7f0000000100)="b8497dfc59b7734134b6d82aad61421263efb49ca0dd9267466a8b873a5a7ef81f7be92fb20e5495071b579e0382d438c7e937ff0a035ed960d9a88e1834498f71b4bcc0ba909ced0ea6aeebb33eb0efb122baa6f5c76046b16c5306b49187d3e5417e08", 0x64, 0x1, &(0x7f0000000180)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @default, @default, @default]}, 0x40) 14:59:07 executing program 0: r0 = socket$inet_sctp(0x2, 0x0, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x3cb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x4e21, 0xfffffff7, @private2={0xfc, 0x2, [], 0x1}}}, 0x1f, 0x0, 0x5, 0x0, 0x1}}, &(0x7f0000000040)=0xb0) 14:59:07 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r7 = openat$mice(0xffffff9c, &(0x7f00000000c0)='/dev/input/mice\x00', 0x400800) r8 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000180)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r7, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB, @ANYRES16=r8, @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x44, r8, 0x10, 0x70bd2c, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'netdevsim0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @dev={0xfe, 0x80, [], 0x15}}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x44}, 0x1, 0x0, 0x0, 0x40}, 0x4008091) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x60, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x34, 0x2, [@TCA_TBF_BURST={0x8, 0x6, 0x6}, @TCA_TBF_PARMS={0x28}]}}]}, 0x60}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x24}}, 0x0) sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x30, r1, 0x200, 0x70bd26, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x6, 0x4}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000884}, 0x4004081) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="20000000360019010000000000000000020000000400000008000180040000004c287621e80a8fd82b8d9da4da0a2cb51c4b5d28c70107a2b4bb989c8b6f9448c742c59ca2"], 0x20}}, 0x0) [ 352.229141][T10566] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 14:59:07 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) clone(0xdff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2c0271ca8b080aae3300bf", 0xb}], 0x1}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000002e00)="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", 0x15}], 0x9c, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x6d, &(0x7f0000000080)={r3}, &(0x7f00000000c0)=0xfe42) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={r3, 0x9}, 0x8) futex(&(0x7f0000000040), 0x89, 0x0, 0x0, 0x0, 0x1) [ 352.325644][T10573] sch_tbf: burst 6 is lower than device veth9 mtu (1514) ! [ 352.384500][T10573] netlink: del zone limit has 4 unknown bytes 14:59:07 executing program 4: restart_syscall() getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x4}, &(0x7f0000000040)=0xc) utimensat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x100) r0 = socket$tipc(0x1e, 0x5, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000100), &(0x7f0000000140)=0x30) r1 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0xc4000, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = openat$dlm_control(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x200, 0x0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000200)=0x1c) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r3, 0x6, 0x2, &(0x7f0000000240)=@ccm_128={{0x304}, "d46eba7a1ab86628", "fb35f267d04e87d032a7fbd6feb1cb40", "b83621fb", "d63a69aa5250378c"}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@remote, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe4) getresgid(&(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)=0x0) setsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000480)={0x0, r4, r5}, 0xc) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0185649, &(0x7f0000000540)={0x990000, 0x101, 0x7, r1, 0x0, &(0x7f0000000500)={0x380016, 0x0, [], @string=&(0x7f00000004c0)=0x5}}) r6 = openat$vcsu(0xffffff9c, &(0x7f0000000580)='/dev/vcsu\x00', 0x702, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x7, &(0x7f00000005c0)=0xfffffff8, 0x4) r7 = socket(0x10, 0x800, 0x80000001) ioctl$SIOCX25SCAUSEDIAG(r7, 0x89ec, &(0x7f0000000600)={0x7e, 0x4}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000680)={0x40, 0x80000001, 0x400, 0xfffffe01, 0x17, "7c4c7d4ddf2d507e30ccc763668df1d46216db"}) [ 352.463419][T10566] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 352.476990][T10573] sch_tbf: burst 6 is lower than device veth9 mtu (1514) ! 14:59:07 executing program 3: r0 = openat$vcsa(0xffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x100040, 0x0) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000080)={0x0, {0x2, 0x4e21, @loopback}, {0x2, 0x4e21, @private=0xa010101}, {0x2, 0x4e20, @broadcast}, 0x4, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000040)='hsr0\x00', 0xfffffffffffffffc, 0x7ea, 0x4}) unshare(0x44000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ftruncate(r0, 0x42e) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) 14:59:07 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(0xffffffffffffffff, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x3cb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x4e21, 0xfffffff7, @private2={0xfc, 0x2, [], 0x1}}}, 0x1f, 0x0, 0x5, 0x0, 0x1}}, &(0x7f0000000040)=0xb0) 14:59:07 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="78000000000101040000000000000000240001801400018008000100ffffffff08000200ac1414000c00028005000100000000001400068005000100e00000010800020000000000240002801400018008000100ac141400080002003f0000000c00028005000100000000000800074000000000"], 0x78}}, 0x0) [ 352.846405][T10589] IPVS: ftp: loaded support on port[0] = 21 14:59:08 executing program 2: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @loopback={0xfec0000000000000, 0x7ffff000}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="be", 0x246c3}], 0x1}, 0x60) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) lseek(r1, 0x0, 0x0) ioctl$SIOCX25SSUBSCRIP(r1, 0x89e1, &(0x7f00000001c0)={'team_slave_0\x00', 0x5, 0x9}) 14:59:08 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(0xffffffffffffffff, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x3cb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x4e21, 0xfffffff7, @private2={0xfc, 0x2, [], 0x1}}}, 0x1f, 0x0, 0x5, 0x0, 0x1}}, &(0x7f0000000040)=0xb0) 14:59:08 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x202, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r3, 0x8200) recvmmsg(0xffffffffffffffff, &(0x7f0000005b40)=[{{0x0, 0x0, &(0x7f0000001740)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000004e3923c74700008000", @ANYRES32=r4, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) dup(r4) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x1a000000}]) 14:59:09 executing program 2: syz_read_part_table(0x0, 0x4, &(0x7f0000000040)=[{&(0x7f0000000080)="0201550000000a100000ff45ac0000ffffff81000800000000000000024000ffffffa9000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x40, r1, 0x100, 0x70bd28, 0x25dfdbff, {}, [@L2TP_ATTR_L2SPEC_TYPE={0x5}, @L2TP_ATTR_UDP_CSUM={0x5, 0xd, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}, @L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0x3}]}, 0x40}, 0x1, 0x0, 0x0, 0x810}, 0x20000004) 14:59:09 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(0xffffffffffffffff, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x3cb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x4e21, 0xfffffff7, @private2={0xfc, 0x2, [], 0x1}}}, 0x1f, 0x0, 0x5, 0x0, 0x1}}, &(0x7f0000000040)=0xb0) [ 354.184112][T10629] IPVS: ftp: loaded support on port[0] = 21 [ 354.422751][T10634] loop2: p1[EZD] p2 p3 p4 [ 354.427392][T10634] loop2: partition table partially beyond EOD, truncated [ 354.435010][T10634] loop2: p1 start 4106 is beyond EOD, truncated [ 354.441493][T10634] loop2: p2 size 1073872896 extends beyond EOD, truncated 14:59:09 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000080)={@ipv4={[], [], @loopback}}, &(0x7f00000000c0)=0x14) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0x2, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c, 0x0}}], 0x2, 0x0) [ 354.677172][T10634] loop2: p3 start 225 is beyond EOD, truncated [ 354.684073][T10634] loop2: p4 size 3657465856 extends beyond EOD, truncated 14:59:09 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x3cb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x4e21, 0xfffffff7, @private2={0xfc, 0x2, [], 0x1}}}, 0x1f, 0x0, 0x5, 0x0, 0x1}}, &(0x7f0000000040)=0xb0) 14:59:10 executing program 2: r0 = socket(0x1e, 0x5, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000613756ca1fdec1cb8e17cda153ad0726c89cdaceec68f0d9a3b3ecf09b358159c3273494be17dbfe5c89a7a3da82c7c281f50a0f60206d0e9a4f04ecdf23fe38034b25b3378ebfba332eb9a44406e023c2f9467e079d39e91b0401818513f81839e262c27ed72705f0207d917e7b1314227b002049aa5da6965c5d8bcb7139c535ab17363c1947301ac0f2418894458e2ef584d4e3887d81651ef59a648ddda847af23e32b9e82cc177d5da467ab5d51b53854398729005f549670aa5eb3cf8ebfe1c146f28f7e09e83f5353520cd1f8e3cf30a5d59be6124b05dcc7b4b423fdb038434ed37d405f9073909b16ac971e80ba4e2943a8648966b3076bf7f6c3bb34"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000000)=@v2={0x2, @adiantum, 0x5, [], "cb405da7fbbb2fa5c4b5fe127acb95c4"}) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) r2 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req={0x10000}, 0x10) r3 = socket(0x1e, 0x805, 0x0) sendmsg(r3, &(0x7f0000000140)={&(0x7f00004f5000)=@tipc, 0x80, 0x0}, 0x0) [ 355.155356][T10629] chnl_net:caif_netlink_parms(): no params data found [ 355.342869][T10589] IPVS: ftp: loaded support on port[0] = 21 [ 355.926618][ T232] tipc: TX() has been purged, node left! [ 356.052262][T10629] bridge0: port 1(bridge_slave_0) entered blocking state [ 356.060247][T10629] bridge0: port 1(bridge_slave_0) entered disabled state [ 356.069873][T10629] device bridge_slave_0 entered promiscuous mode [ 356.168195][T10629] bridge0: port 2(bridge_slave_1) entered blocking state [ 356.175442][T10629] bridge0: port 2(bridge_slave_1) entered disabled state [ 356.185443][T10629] device bridge_slave_1 entered promiscuous mode [ 356.423702][T10629] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 356.444097][T10629] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 356.731696][T10629] team0: Port device team_slave_0 added [ 356.762287][T10629] team0: Port device team_slave_1 added [ 356.998898][T10629] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 357.006329][T10629] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 357.032588][T10629] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 357.207698][T10629] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 357.214759][T10629] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 357.241091][T10629] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 357.532259][T10629] device hsr_slave_0 entered promiscuous mode [ 357.568783][T10629] device hsr_slave_1 entered promiscuous mode [ 357.630258][T10629] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 357.638110][T10629] Cannot create hsr debugfs directory [ 358.731256][T10629] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 358.783159][T10629] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 358.865352][T10629] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 358.915295][T10629] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 359.255436][ T232] tipc: TX() has been purged, node left! [ 359.312064][T10629] 8021q: adding VLAN 0 to HW filter on device bond0 [ 359.482723][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 359.492809][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 359.535853][T10629] 8021q: adding VLAN 0 to HW filter on device team0 [ 359.595470][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 359.605536][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 359.614682][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 359.621942][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 359.696720][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 359.755072][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 359.764911][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 359.774102][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 359.781280][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 359.792027][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 359.889487][ T9928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 359.955752][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 359.966322][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 359.976349][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 359.986951][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 360.104193][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 360.113663][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 360.123382][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 360.133301][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 360.142749][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 360.212024][T10629] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 360.338217][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 360.346109][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 360.390733][T10629] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 360.897364][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 360.907869][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 361.045559][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 361.055504][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 361.085601][T10629] device veth0_vlan entered promiscuous mode [ 361.109968][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 361.119364][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 361.148686][T10629] device veth1_vlan entered promiscuous mode [ 361.279358][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 361.289446][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 361.298904][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 361.308694][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 361.347026][T10629] device veth0_macvtap entered promiscuous mode [ 361.401147][T10629] device veth1_macvtap entered promiscuous mode [ 361.479872][T10629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 361.490908][T10629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 361.501025][T10629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 361.511582][T10629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 361.522004][T10629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 361.532562][T10629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 361.546430][T10629] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 361.554578][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 361.564281][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 361.573449][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 361.583378][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 361.729972][T10629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 361.740894][T10629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 361.751475][T10629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 361.762075][T10629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 361.772192][T10629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 361.782771][T10629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 361.797208][T10629] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 361.807687][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 361.817970][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 14:59:17 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="28000000010101020000000000000000000000000c001980"], 0x28}}, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) lseek(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x34, 0x0, 0x2, 0x3, 0x0, 0x0, {0x2, 0x0, 0x2}, [@CTA_EXPECT_FN={0x8, 0xb, 'sip\x00'}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x7}, @CTA_EXPECT_ID={0x8}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x4c040) 14:59:17 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x3cb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x4e21, 0xfffffff7, @private2={0xfc, 0x2, [], 0x1}}}, 0x1f, 0x0, 0x5, 0x0, 0x1}}, &(0x7f0000000040)=0xb0) 14:59:17 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x4c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 14:59:17 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)={0x120, 0x19, 0x1, 0x0, 0x0, "", [@typed={0x102, 0x0, 0x0, 0x0, @binary="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"}, @typed={0xc, 0x12, 0x0, 0x0, @u64=0x2}]}, 0x120}], 0x1}, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x9d, &(0x7f0000000480)=""/157, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) r2 = dup2(r0, r1) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) lseek(r3, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r3, 0xc004500a, &(0x7f0000000080)=0x100) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r2, 0xc04c5349, &(0x7f0000000000)={0x6, 0x7ff, 0x7}) 14:59:17 executing program 3: mmap(&(0x7f0000b23000/0x1000)=nil, 0x1000, 0x1000002, 0x800000000009031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x100000003) r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = openat$hwrng(0xffffff9c, &(0x7f0000000500)='/dev/hwrng\x00', 0x2000, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000540)={0x3, 0x0, [{0xb96, 0x0, 0x1}, {0xa0b, 0x0, 0x8}, {0x842, 0x0, 0x2ce49c14}]}) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x3, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r0, 0xc058565d, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x4, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r2, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r3, 0x123, 0xe, 0x0, &(0x7f00000000c0)="7c16eb8cd2e175c11fb87a9d6d13", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r4, @ANYBLOB="00000000000000009500000000000000613756ca1fdec1cb8e17cda153ad0726c89cdaceec68f0d9a3b3ecf09b358159c3273494be17dbfe5c89a7a3da82c7c281f50a0f60206d0e9a4f04ecdf23fe38034b25b3378ebfba332eb9a44406e023c2f9467e079d39e91b0401818513f81839e262c27ed72705f0207d917e7b1314227b002049aa5da6965c5d8bcb7139c535ab17363c1947301ac0f2418894458e2ef584d4e3887d81651ef59a648ddda847af23e32b9e82cc177d5da467ab5d51b53854398729005f549670aa5eb3cf8ebfe1c146f28f7e09e83f5353520cd1f8e3cf30a5d59be6124b05dcc7b4b423fdb038434ed37d405f9073909b16ac971e80ba4e2943a8648966b3076bf7f6c3bb34"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r5, 0x123, 0xe, 0x0, &(0x7f00000000c0)="7c16eb8cd2e175c11fb87a9d6d13", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0185648, &(0x7f0000000080)={0xa20000, 0x51ea, 0x200, r5, 0x0, &(0x7f0000000040)={0x9e0904, 0xfffffeff, [], @p_u32=&(0x7f0000000000)=0x3d45}}) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) lseek(r7, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r7, 0xc0086426, &(0x7f0000000400)={0x8, &(0x7f0000000100)=[{0x0}, {}, {}, {}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r6, 0x4008641c, &(0x7f00000004c0)={r8, &(0x7f0000000480)=""/16}) setsockopt$bt_BT_POWER(r6, 0x112, 0x9, &(0x7f00000000c0)=0xa0, 0x1) [ 363.046254][T10923] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 363.104419][T10923] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 363.205789][T10931] __nla_validate_parse: 4 callbacks suppressed [ 363.205886][T10931] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 363.222101][T10931] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 14:59:18 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) lseek(r1, 0x0, 0x0) ioctl$TIOCSERGETLSR(r1, 0x5459, &(0x7f0000000040)) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@newlink={0x50, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x24, 0x2, 0x0, 0x1, {{0x8}, {0x8}, [@IFLA_GTP_PDP_HASHSIZE={0x8, 0x3, 0x4}, @IFLA_GTP_ROLE={0x8}]}}}}]}, 0x50}}, 0x0) r2 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r2, 0xc0145608, &(0x7f0000000080)={0x3, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r2, 0xc058565d, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}}) ioctl$VIDIOC_STREAMON(r2, 0x40045612, &(0x7f0000000000)=0x22) 14:59:18 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x3cb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x4e21, 0xfffffff7, @private2={0xfc, 0x2, [], 0x1}}}, 0x1f, 0x0, 0x5, 0x0, 0x1}}, &(0x7f0000000040)=0xb0) [ 363.451276][T10931] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 363.461270][T10931] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 14:59:18 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="256b94507fb1"}, 0x14) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="00fb3003a6783160e3a5fee307ccbb4d5f12cce230ddc3ed5811b750ad0154d1559676050214bb31083187777ea3fa2d"], 0x30, 0x1) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x1, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="2400000033001901000000000000000002000000040000000c00"/36], 0x24}}, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0185648, &(0x7f0000000240)={0xf000000, 0x200, 0x1, r5, 0x0, &(0x7f0000000200)={0x9909d0, 0x1f, [], @p_u8=&(0x7f00000001c0)=0x7}}) mmap$xdp(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x50, r6, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x6, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x88, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x58, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x48, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_MACADDR_DATA={0x34, 0x5, 0x0, 0x1, [{0xa, 0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, {0xa, 0x4, @remote}, {0xa, 0x4, @remote}, {0xa, 0x4, @dev={[], 0x20}}]}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x88}}, 0x800) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r7, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r9, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r10, 0x123, 0xe, 0x0, &(0x7f00000000c0)="7c16eb8cd2e1ff0300007a9d6d13", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r11, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) fcntl$dupfd(r8, 0x0, r11) 14:59:18 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) lseek(r1, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x60, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x34, 0x2, [@TCA_TBF_BURST={0x8, 0x6, 0x6}, @TCA_TBF_PARMS={0x28}]}}]}, 0x60}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x24}}, 0x0) r7 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r7, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2c0271ca8b080aae3300bf", 0xb}], 0x1}, 0xc100) sendmsg(r7, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000002e00)="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", 0x15}], 0x9c, 0x0, 0x0, 0x7}, 0x0) recvmmsg(r7, &(0x7f0000000680)=[{{&(0x7f0000000240)=@xdp, 0x80, &(0x7f0000000a00)=[{&(0x7f00000002c0)=""/66, 0x42}, {&(0x7f00000003c0)=""/171, 0xab}, {&(0x7f0000000480)=""/187, 0xbb}, {&(0x7f0000000540)=""/132, 0x84}, {&(0x7f0000000340)=""/36, 0x24}, {&(0x7f0000000600)=""/40, 0x28}, {&(0x7f0000000700)=""/69, 0x45}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000980)=""/73, 0x49}], 0x9, &(0x7f0000000a80)=""/251, 0xfb}, 0xa9}], 0x1, 0x10120, &(0x7f0000000880)={0x77359400}) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000040)={&(0x7f0000000100)=@delqdisc={0x90, 0x25, 0x300, 0x70bd28, 0x25dfdbfc, {0x0, 0x0, 0x0, r6, {0x4, 0xffe0}, {0x10, 0xfff1}, {0x6, 0x4}}, [@TCA_RATE={0x6, 0x5, {0x18}}, @qdisc_kind_options=@q_bfifo={{0xa, 0x1, 'bfifo\x00'}, {0x8}}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0xd66}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x6}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x7}, @TCA_STAB={0x38, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x9, 0xfc, 0x8, 0xb68, 0x1, 0x0, 0x1, 0x9}}, {0x16, 0x2, [0x400, 0x3, 0x6, 0x3, 0x1e, 0xece, 0x8fc, 0x6, 0xff]}}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x20004001}, 0x20000810) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_STARTUP_QUERY_CNT={0x8}]}}}]}, 0x3c}}, 0x0) 14:59:18 executing program 4: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x8001, 0x50080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x200000000000000, 0x5}, 0x0, 0xe85c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8a14}, [@IFLA_LINKMODE={0x5, 0x11, 0x7}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) r1 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0x4) r3 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r4) prctl$PR_CAPBSET_READ(0x17, 0x24) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@ipv6_newrule={0x24, 0x1a, 0x1, 0x0, 0x25dfdbfe, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, [@FIB_RULE_POLICY=@FRA_IP_PROTO={0x5, 0x16, 0x54}]}, 0x24}, 0x1, 0xffffffffa0008000, 0x0, 0x4000000}, 0x0) openat$vhci(0xffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0) r6 = dup3(r5, r2, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r6, 0xc0105303, &(0x7f0000000140)={0x1f, 0xe0, 0x1f}) [ 363.831397][T10946] 8021q: adding VLAN 0 to HW filter on device macvlan2 14:59:19 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x6d, &(0x7f0000000080)={r3, 0x0, 0x0, 0x0, 0x4}, &(0x7f00000000c0)=0x18) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000040)={r3}, &(0x7f00000001c0)=0x8) lseek(r0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x20, 0x100, 0x5, 0x9}, 0x8) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r4, 0x800000c004500a, &(0x7f0000000300)) openat$misdntimer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mISDNtimer\x00', 0x0, 0x0) epoll_create1(0x0) r5 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r5, &(0x7f00000000c0)={0x28, 0x0, 0x0, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x4}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) 14:59:19 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff), 0x0, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x3cb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x4e21, 0xfffffff7, @private2={0xfc, 0x2, [], 0x1}}}, 0x1f, 0x0, 0x5, 0x0, 0x1}}, &(0x7f0000000040)=0xb0) [ 364.629127][T10951] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 364.641147][T10954] sch_tbf: burst 6 is lower than device geneve1 mtu (1514) ! [ 364.713717][T10959] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 364.733085][T10959] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 364.740929][T10959] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 364.816744][T10950] 8021q: adding VLAN 0 to HW filter on device macvlan2 14:59:19 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff), 0x0, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x3cb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x4e21, 0xfffffff7, @private2={0xfc, 0x2, [], 0x1}}}, 0x1f, 0x0, 0x5, 0x0, 0x1}}, &(0x7f0000000040)=0xb0) 14:59:20 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a75, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000019001fb2b9409ac00ac9a37b8020780900000005", 0x18, 0x0, 0x0, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) lseek(r3, 0x0, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(r3, 0x80044d1b, &(0x7f0000000080)) r4 = openat$proc_capi20(0xffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x60, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x34, 0x2, [@TCA_TBF_BURST={0x8, 0x6, 0x6}, @TCA_TBF_PARMS={0x28}]}}]}, 0x60}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r9}}, 0x24}}, 0x0) recvfrom$packet(r4, &(0x7f0000000140)=""/112, 0x70, 0x40012020, &(0x7f00000001c0)={0x11, 0xdb35d667669a412c, r9, 0x1, 0x5, 0x6, @dev={[], 0x3c}}, 0x14) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) [ 365.413719][T10954] sch_tbf: burst 6 is lower than device geneve1 mtu (1514) ! [ 365.434854][T10951] sch_tbf: burst 6 is lower than device geneve1 mtu (1514) ! [ 365.492504][T10987] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 365.517170][T10991] sch_tbf: burst 6 is lower than device ip6gretap0 mtu (1448) ! 14:59:20 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff), 0x0, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x3cb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x4e21, 0xfffffff7, @private2={0xfc, 0x2, [], 0x1}}}, 0x1f, 0x0, 0x5, 0x0, 0x1}}, &(0x7f0000000040)=0xb0) 14:59:20 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) ioctl$SIOCAX25DELFWD(r0, 0x89eb, &(0x7f0000000000)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}) r1 = socket(0x2, 0x5, 0x0) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @multicast1}, 0x10) r2 = openat$autofs(0xffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x40000, 0x0) ioctl$KVM_IRQ_LINE(r2, 0x4008ae61, &(0x7f0000000080)={0x9, 0x1ff}) recvmmsg(r1, &(0x7f00000056c0)=[{{0x0, 0x0, &(0x7f0000003080)=[{&(0x7f0000000700)=""/183, 0xb7}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2040, 0x0) 14:59:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="1b000034ae00010000009e07bb6079e691b90087ebffffff0a9ed421"], 0x1c}}, 0x0) 14:59:21 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x3cb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x4e21, 0xfffffff7, @private2={0xfc, 0x2, [], 0x1}}}, 0x1f, 0x0, 0x5, 0x0, 0x1}}, &(0x7f0000000040)=0xb0) 14:59:21 executing program 4: ioctl$F2FS_IOC_GARBAGE_COLLECT(0xffffffffffffffff, 0x4004f506, &(0x7f0000000140)) r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[], 0x1) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000000)='security.ima\x00', &(0x7f0000000080)=@ng={0x4, 0x5}, 0x2, 0x0) dup3(r1, r0, 0x0) finit_module(r1, 0x0, 0x0) setsockopt$inet6_IPV6_DSTOPTS(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000040)={0x2b, 0x6, [], [@calipso={0x7, 0x20, {0x1, 0x6, 0x8, 0x5, [0x6772, 0x2, 0x1]}}, @enc_lim={0x4, 0x1, 0x1}, @calipso={0x7, 0x10, {0x3, 0x2, 0x2d, 0x0, [0xffffffff]}}]}, 0x40) 14:59:21 executing program 3: socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(0x0, 0x0, 0x0) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x8473, 0x4, &(0x7f00000002c0)=[{&(0x7f0000000180)="879af24ff764b3b29345cf90a395ca08c70089238c662ec67cd4", 0x1a, 0x4}, {&(0x7f00000001c0)="0da870a1fef4661cfd67dcb3c3e15fa939eed5a2524d3aa090c0ef474d8bcec2fe1ded5da2e4583a9c57bf811d7ce7fc275d61de75cf852da7a7bb03cda3e8a75a5ecab55be449665d86f3", 0x4b, 0xd243}, {&(0x7f0000000480)="3a5ce55f8616056d3e6a347ca4dbb024a83cc81364733c2b6e21a59e418044433ffc72b5315a27c45a13f1c52509a4e475366da9895d05342dd8d9fed2cfc69e86918cf4e0227d81b5df832679cca9b53e28f9c3dbcf2dfda0b9a79fd64e62e55f28da6c966373a3157481082d7dfc81c540ec8ed3eb6012a3e81d6ccf5645b0a72b67d7ee2e6da76b4806d294727830a8d5091054734171744a0a25ae32e04999fd14c52cb72aabbc88d14d25fc95abb4aaf9208e67b759ebd7019957f70c178023e17c720dae5b4bf52612cec29037eebf8f88cbf5f760a4d9b5095c763e8046224a794110957a0694e6f2", 0xec, 0x4}, {&(0x7f0000000240)="0fd2925a898ac099f1529a2ed560e4cc6d5f06dc162b4abdb135a3604c280b27a79f83a608fbc5a2537cfd66d6f93ccf486e472fe8496bcd3b32e1a5e678a5c5be73c9a232437edce879e87580a10195bec05ee168aa53d79322020d47d3f9ac766e02e8482b0b98a455015959dee46d307aed04a18c1368b94cca55eafd678b", 0x80, 0x8}], 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r4, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r5, 0x123, 0xe, 0x0, &(0x7f00000000c0)="7c16eb8cd2e175c11fb87a9d6d13", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r6, @ANYBLOB="00000000000000009500000000000000613756ca1fdec1cb8e08cda153ad0726c89cdaceec68f0d9a3b3ecf09b358159c3273494be17dbfe5c89a7a3da82c7c281f50a0f60206d0e9a4f04ecdf23fe38034b25b3378ebfba332eb9a44406e023c2f9467e079d39e91b0401818513f81839e262c27ed72705f0207d917e7b1314227b002049aa5da6965c5d8bcb7139c535ab17363c1947301ac0f2418894458e2ef584d4e3887d81651ef59a648ddda847af23e32b9e82cc177d5da467ab5d51b53854398729005f549670aa5eb3cf8ebfe1c146f28f7e09e83f5353520cd1f8e3cf30a5d59be6124b05dcc7b4b423fdb038434ed37d405f9073909b16ac971e80ba4e2943a8648966b3076bf7f6c3fb34"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r7, 0x123, 0xe, 0x0, &(0x7f00000000c0)="7c16eb8cd2e175c11fb87a9d6d13", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000300)={r0, r5, 0x0, r7}, 0x10) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="98000000100001040037001a7e000000000000003813e62a766e9d3c2a61cf76940c44fc9ec60273", @ANYRES32=0x0, @ANYBLOB="a6dd0000000000007400128009000100766c616e000000006400028006000100000000000c0002000a0000000a0000004c0003800c000100ffffffff090000000c0001007f000000020000000c00010002000000070000000c00010000000000060000200c00010009000000fc0200000c0063000400001401ffffff08000500", @ANYRES32=r3, @ANYBLOB="08000a00d913c482a92187dd6dd94b5f3bd1cae8bb796ecf99801ea3413616c23ffd8fa956b8202f878d038d86381e00588a25d5a493805ae3bbac1dfdac9594a025a23565c94bbd98480a7f24c9f6b4c36bdcbd8c5e5016d48417433c5dc591529b4723bacd81a02030627525ffba2436b61134738f72ae11adf3068818086219ebeeb77cdaae07817212aa22c7f489c463413934fb11a66fab74e51714e926346f348b60da35d829e205b79350", @ANYRES32=r3], 0xa4}}, 0x0) 14:59:21 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$evdev(&(0x7f000004a000)='/dev/input/event#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x40002016}) ppoll(&(0x7f0000000100)=[{r1}], 0x1, &(0x7f0000000140)={0x0, 0x3938700}, 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) lseek(r2, 0x0, 0x0) ioctl$EVIOCGBITSW(r2, 0x80404525, &(0x7f00000001c0)=""/171) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) lseek(r3, 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x6d, &(0x7f0000000080)={r6}, &(0x7f00000000c0)=0xfe42) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000000)={r6, 0x0, 0x5a7, 0x1ff}, 0x10) 14:59:21 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x3cb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x4e21, 0xfffffff7, @private2={0xfc, 0x2, [], 0x1}}}, 0x1f, 0x0, 0x5, 0x0, 0x1}}, &(0x7f0000000040)=0xb0) [ 366.769238][ T32] audit: type=1804 audit(1595170761.732:31): pid=11011 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir254377640/syzkaller.z0LJxi/4/bus" dev="sda1" ino=15942 res=1 [ 366.914585][T11016] netlink: 120 bytes leftover after parsing attributes in process `syz-executor.3'. [ 366.967691][ T32] audit: type=1400 audit(1595170761.802:32): avc: denied { module_load } for pid=11007 comm="syz-executor.4" path="/root/syzkaller-testdir254377640/syzkaller.z0LJxi/4/bus" dev="sda1" ino=15942 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=system permissive=1 [ 366.997916][ T32] audit: type=1804 audit(1595170761.832:33): pid=11011 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir254377640/syzkaller.z0LJxi/4/bus" dev="sda1" ino=15942 res=1 14:59:22 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000040)='./file2\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f00000001c0)="25bc0100010000020000fa0095e06126874fb86a54a80aa941000000000000004e2f98b579a782da70546d0e02063e507cca10d7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='_\x00'/23]) r0 = socket$netlink(0x10, 0x3, 0xa) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000c0c1000000000ffffffffff", 0x58}], 0x1) syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00') syz_open_dev$sndmidi(&(0x7f0000000340)='/dev/snd/midiC#D#\x00', 0x5, 0x42000) r1 = socket$nl_route(0x10, 0x3, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000300)='security.capability\x00', &(0x7f00000003c0)=@v2={0x2000000, [{0xff, 0x2}, {0x1ff}]}, 0x14, 0x2) r2 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KDFONTOP_SET(r4, 0x4b72, &(0x7f00000002c0)={0x0, 0x1, 0xa, 0x1d, 0x81, &(0x7f00000004c0)="d715015be71e440c19505bc8637294e3cc9851479b738f0d68e583ebc99088ffdeab62c557efd56ac788dd1144d90a4cd90bd264bcc52a17af065403bbc639762258a167048943e0e78d92c2a4efd9d49706d5f8fa8ec0735ab4efe09f67ec91c997f5988ce2be58ef0497a09036a0bcdd5cc10baba932178d7cdd282fd78f002ab07176d2c17f1a5356608eea4dfb0ffa299c485ad59e891ecf15d2ba7af55fb8b75b15b2e8db35f0372853e0d19c163fb73f210fbc1c7c54b98cbed39fbaa74075e06e5a33af008acf678451951fed298cba7ae08b287b8c8ad2e484398eab6e03b3f7bac8896de1b20e7520d526456869ee72fe723aac6a01710b99119d6784497abf84bdb5b74d83d86a800817ccb5fee237cd12bfbac1f0e1487d2c099bfdc321551ee1924f63eaa70515a97267d2ff002a062fd05ddb81bfc0cad310878c471e867c98ca360bab55826d3a43f294850faccae78236bc3053c3735b3e9741ae2d46c796498c96ec189b0a51cb45bcb21758e0c5766ff2371b66c05f668fab91cecdc30c5a6fe2ab9ac0565ca3f11d6dd8e6ec9e742b287eb448191c9934cb59ee7b9ea3ef67b58d5b1d08701081c255b4e33ea88de8dcf8d0199cfd223e6340d444f1a0d0969a15aa1540ffc960b6e95c5de3a6832ff493035d29ea8ad227839fdf7018f1b2d30588650766c07b4ce4c5d9e6a04590d38921fc2dbe70da0d0432478e4daaccb390a5b16ef9854a2407ab140c4d64ffc69a63a1cd3ff28e19e0c42cce7af354e5e7dc4d23eee7b0f0e518515f7e3bf4f74f002fad4c125bd3ac83c4186b47697ef666b75c1b7929a2a61a17b04ed5eb44f2899b4746491a0796e0f7cb0ef49c8718f8b635073f0a2f93f6c8ba57a4b2721ad8e22c9350a9f11e786e47b5303ef8d0495f3fcbac3f9b7ef68a92ed24097536af558790d3c549bfd5dc70307f5cb8ba415938f3f1303aa152e8095e174a1ba46efa85f401d918b7ed41c6fd017ded7499604f3db9ff9b254b80ed23b75e13773ed9ecd000f31127602e1f63c0d7855421eeab24f984fbc3cbf9b40fa20f82e9d842dffcc67833a7f978c2c2d635c8fbdd02cec9d4af924c254104aac9ff863f4f795128a1c5bf05750548bc4eefce2d1fb537ec2c1c1bd45ba4b7f6f580deb8cb6087b29955b4a4dcd319e8ec1ca606c52004d3917bc4c11f82365318b16bf00100c8fa83fd721c669fd46605226e1d5c0aa45e12ff19eacdad098bc9b58c686076e33fa33dce51e914aa4da7079c1920ee8b9efb22a8f1497e9e18130bc0b790133250523887ba0572235d232fb5cbb91c90ca82684b596b9fc4f3663c8c0b7db4b4768a32df68e81a7f53ebae373440784b503abe8c3010ce063c6cf3b408da5ac0b5cd659169f20f8c47929a0aad38953690c21d61e90e4dcd938ee8563a9c3b0a4458c5"}) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffdc1, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4000850}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x60, 0x10, 0x8, 0x70bd2a, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c82885a}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xd33e48a60ed66827, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}, @IFLA_IPTUN_LOCAL={0x14, 0x3, @dev}]}}}, @IFLA_PHYS_SWITCH_ID={0x0, 0x24, "4d812d5e008f64293183adef855f3878501a6822a86ed169071173d196"}, @IFLA_MASTER={0x8}]}, 0x60}}, 0x0) 14:59:22 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x3cb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x4e21, 0xfffffff7, @private2={0xfc, 0x2, [], 0x1}}}, 0x1f, 0x0, 0x5, 0x0, 0x1}}, &(0x7f0000000040)=0xb0) [ 367.301295][T11018] netlink: 120 bytes leftover after parsing attributes in process `syz-executor.3'. 14:59:22 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x6d, &(0x7f0000000080)={r4}, &(0x7f00000000c0)=0xfe42) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000001c0)={r4, @in={{0x2, 0x4e21, @broadcast}}}, &(0x7f0000000140)=0x84) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0)={r5, 0x7918, 0x20, 0x4}, &(0x7f0000000300)=0x10) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYBLOB='#! ./'], 0x194) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x50d, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) socket$inet(0x2, 0x0, 0xdabb) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r6 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x44ae00, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r6, 0xc008ae05, &(0x7f00000000c0)=""/120) 14:59:22 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2c0271ca8b080aae3300bf", 0xb}], 0x1}, 0xc100) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000002e00)="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", 0x15}], 0x9c, 0x0, 0x0, 0x7}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000400)={{{@in6=@private1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@private}}, &(0x7f0000000040)=0xe4) sysfs$1(0x1, &(0x7f0000000380)='@\x00') getresgid(&(0x7f00000000c0), &(0x7f0000000300), &(0x7f0000000340)=0x0) fchownat(r0, &(0x7f0000000000)='./file0\x00', r2, r3, 0x100) r4 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)=ANY=[], 0x70}}, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:59:22 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x3cb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x4e21, 0xfffffff7, @private2={0xfc, 0x2, [], 0x1}}}, 0x1f, 0x0, 0x5, 0x0, 0x1}}, &(0x7f0000000040)=0xb0) [ 367.665771][T11028] EXT4-fs (loop4): Unrecognized mount option "_" or missing value 14:59:22 executing program 1: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = epoll_create1(0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB="66641d", @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r2 = epoll_create1(0x0) epoll_pwait(r2, &(0x7f0000000040)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_wait(r2, &(0x7f0000000100)=[{}, {}, {}, {}], 0x4, 0x28dc) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2c0271ca8b080aae3300bf", 0xb}], 0x1}, 0xc100) sendmsg(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000002e00)="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", 0x15}], 0x9c, 0x0, 0x0, 0x7}, 0x0) ioctl$sock_TIOCOUTQ(r3, 0x5411, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) [ 367.830124][T11028] EXT4-fs (loop4): Unrecognized mount option "_" or missing value 14:59:23 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000180)=0x40) lseek(r0, 0x0, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000080)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="240000002100010000400000000000000a000008000000000500000008000e0001000000"], 0x24}, 0x1, 0x0, 0x0, 0x4000840}, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$KVM_S390_VCPU_FAULT(0xffffffffffffffff, 0x4004ae52, &(0x7f00000000c0)=0x9) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) 14:59:23 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x26}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_OBJ_TYPE={0x8}]}], {0x14}}, 0x6c}}, 0x0) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000000)='NLBL_CALIPSO\x00') [ 368.294396][T11048] fuse: Unknown parameter 'fd0x0000000000000005' 14:59:23 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x3cb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x4e21, 0xfffffff7, @private2={0xfc, 0x2, [], 0x1}}}, 0x1f, 0x0, 0x5, 0x0, 0x1}}, &(0x7f0000000040)=0xb0) 14:59:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000080)=0x9, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x28, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0x14, 0xc}]}, 0x28}}, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) lseek(r1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, r3, 0x221, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x18, r3, 0x100, 0x70bd29, 0x25dfdbfb, {}, [@NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x4000004}, 0x4) [ 369.091104][T11053] fuse: Unknown parameter 'fd0x0000000000000005' 14:59:24 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x3cb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x4e21, 0xfffffff7, @private2={0xfc, 0x2, [], 0x1}}}, 0x1f, 0x0, 0x5, 0x0, 0x1}}, &(0x7f0000000040)=0xb0) [ 369.228000][T11069] netlink: 'syz-executor.3': attribute type 12 has an invalid length. 14:59:24 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r1 = socket$inet(0x2, 0x80001, 0x0) r2 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0xe8f, 0x0) unlinkat(r2, &(0x7f0000000500)='./file0\x00', 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) lseek(r3, 0x0, 0x0) bind$inet(r1, &(0x7f00000004c0)={0x2, 0x4e1e, @remote}, 0x37) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x454100, 0x0) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) lseek(r5, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(r5, 0x0, 0x30, &(0x7f0000000180)={0x8, {{0x2, 0x4e21, @remote}}, 0x1, 0x5, [{{0x2, 0x4e22, @empty}}, {{0x2, 0x4e20, @private=0xa010100}}, {{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {{0x2, 0x4e24, @rand_addr=0x64010101}}]}, 0x30c) ioctl$LOOP_SET_STATUS64(r4, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1000000, 0x8001, 0x0, 0x3, 0x3, 0x9, "42dddf36e93a4151c6e30d02d8991e933db8a7e5a05a97c0be3a3ebb7d01ab38b521b7c989e86d45525277c1301efa4bd1edb751d44f1f1c386d3f11f2bfa791", "019da2023d0708f046465d588c9dd1cf926bfb8d6e8f7cff99b5b92ede6c68b165d116d9f01c1c11050f17c0bf3e07238f506b7bb3a830140864222dc7df9008", "c6869f4e9694497a50a0c2b7ed5aaa586489952fc15352d3383585a044322f8c", [0xff, 0x2]}) lseek(r4, 0x0, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r4, 0x8010500d, &(0x7f0000000000)) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e23, @empty}, 0x10) [ 369.589991][T11072] netlink: 'syz-executor.3': attribute type 12 has an invalid length. 14:59:24 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) lseek(r2, 0x0, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x800) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x6c, r1, 0x800, 0x70bd2a, 0x25dfdbfd, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x28}, @NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8, 0x1, r2}, {0x8, 0x1, r3}]}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x188}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x6}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0xa79}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0xea}]}, 0x6c}, 0x1, 0x0, 0x0, 0x40006}, 0x20000000) r4 = socket$inet6(0xa, 0x2, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='shortname=win95,uid=', @ANYRESDEC=r4]) [ 370.005453][T11098] FAT-fs (loop1): bogus number of reserved sectors [ 370.012231][T11098] FAT-fs (loop1): Can't find a valid FAT filesystem 14:59:25 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x3cb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x4e21, 0xfffffff7, @private2={0xfc, 0x2, [], 0x1}}}, 0x1f, 0x0, 0x5, 0x0, 0x1}}, &(0x7f0000000040)=0xb0) 14:59:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000080)=0x9, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x28, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0x14, 0xc}]}, 0x28}}, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) lseek(r1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, r3, 0x221, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x18, r3, 0x100, 0x70bd29, 0x25dfdbfb, {}, [@NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x4000004}, 0x4) [ 370.256110][T11103] FAT-fs (loop1): bogus number of reserved sectors [ 370.263022][T11103] FAT-fs (loop1): Can't find a valid FAT filesystem 14:59:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x54, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4000}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GENEVE_COLLECT_METADATA={0x4}, @IFLA_GENEVE_LABEL={0x8, 0xb, 0x1, 0x0, 0x400}, @IFLA_GENEVE_UDP_ZERO_CSUM6_TX={0x5}]}}}, @IFLA_ADDRESS={0xa, 0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xd}}]}, 0x54}}, 0x0) [ 370.489498][T11107] netlink: 'syz-executor.3': attribute type 12 has an invalid length. 14:59:25 executing program 4: r0 = socket$unix(0x1, 0x4, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x6, 0x0) r2 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, r2) keyctl$invalidate(0x15, r2) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r5, 0x84, 0x6d, &(0x7f0000000080)={r7}, &(0x7f00000000c0)=0xfe42) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000140)={r7, 0x1, 0x66c, 0x2a69ac3b, 0x6, 0x1000}, &(0x7f00000003c0)=0x14) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000400)={r8, 0x4}, 0x8) sendmsg$TIPC_NL_PEER_REMOVE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000280)={0x20, r4, 0xc8ef0a4335e6829f, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}]}]}, 0x20}}, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000300)={0x9c, r4, 0x100, 0x70bd2c, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x88, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffe00}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x40081}, 0x40001) mount$9p_unix(&(0x7f0000000200)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="46fa9216733d77eb986c2c0b"]) 14:59:26 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x3cb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x4e21, 0xfffffff7, @private2={0xfc, 0x2, [], 0x1}}}, 0x1f, 0x0, 0x5, 0x0, 0x1}}, &(0x7f0000000040)=0xb0) 14:59:26 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000180)=@nat={'nat\x00', 0x19, 0x0, 0x90, [0x200000c0, 0x0, 0x0, 0x200000f0, 0x20000120], 0x2, 0x0, &(0x7f00000000c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x3f00, 0xffffffffffffffff}]}, 0xe0) r2 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2c0271ca8b080aae3300bf", 0xb}], 0x1}, 0xc100) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2c0271ca8b080aae3300bf", 0xb}], 0x1}, 0xc100) sendmsg(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000002e00)="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", 0x15}], 0x9c, 0x0, 0x0, 0x7}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r3, 0x89f7, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000240)={'ip6gre0\x00', 0x0, 0x4, 0x9, 0x9, 0x8, 0x10, @mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x20, 0x1, 0x3f, 0x8}}) sendmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000002e00)="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", 0x15}], 0x9c, 0x0, 0x0, 0x7}, 0x0) r4 = accept4(r2, 0x0, &(0x7f0000000000), 0x800) setsockopt$ax25_int(r4, 0x101, 0xa, &(0x7f0000000040)=0x5, 0x4) 14:59:26 executing program 4: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000340)) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) ioctl$SNDRV_PCM_IOCTL_READI_FRAMES(0xffffffffffffffff, 0x800c4151, &(0x7f00000000c0)={0x0, &(0x7f0000000380)="643745cb9f9beeaa50e97f13f3250d0d88b42c94e49101452e8ede749286c40b670180217ab16ca2a37aea5e41c90bef2da4019f8b6befb153c5ffbc54183d4a3f256949a1901805ec9ca71496324014a8e54ffb1e8631344add3b041261960a50b0cb254dff2a5efd61171dd4f4bfddf3c39b624eefa358e3498a2008bb14fa481da127a6f7d8b5d871bcec8b77603a5cb4d9edd898621110fde13e39c067fc55e34fc0066138172701409cb36c09fff61b00c886b271b4e25d80affd542d76f7e6edf535af055c457ce7fccae181a10a7805a358f2915ecb9891da9222cc8a378c27587579ec183870c3023b6813067b47ff81a34ca908395bac931de38dc32a71f8cc8561755d62ce43f4499f023868b1ca758b31680618bab754fbaed0187fd2aa966efc014a9b8b4923b72deeab7d43ffd9f3f9ce9a4d150de8f81385c761f3d5334cb5ce207e34d27575e29b793503758811d25a832d4d436003a9addd94fb71e77fc05b3f319f09104a07caee9f1062e29a702d9a44f70e2be459549ff73255986a8c7449beecb97617ee0de36364c38f315e8004770d78be318d80945c9ea8575a54ed52b9ec904d00272c03f8ebb8e003712fdc7e2e1474f3d230ef9bdd79d3e168fea9784a1294204286c33d6d76079be11f1abf01efcce4bce806055c3e7cc4b2cb73c4475a968bde8ad5d0dae01739e2b06919e93505361f15c6fefe0128cdb00e0c6681f74aeb260f46b96d0017c838130f09fcb615f69f61cfbd53a929629805592cb24b91c549afc3657c0d6e16a6c0b58b373e5f7537cbd73010645290db8321f690d9f86b19fe5f8030f42ff1008bf24a2697a4b3812700b17ace1524007cab6dad60378610b63591c190567981058acd0f139c960e1232ef2032dd940612d0142f564ff5f0498243f8d1e0035a3ec80fbea90d8e55384c09cdad641f4a636ca11f210ff172a12879ac99c6dd8c88372ff5f0a3ae96317db3c41105e02ecf2d3e954be869b2b023b3373fc8c284c1e1f2026a1b4f353dcfe1de951dfe7397f88b7bee7b4444f745bbdf49161527c3db71a6859357f3dbdfb9209ae77871fad86b5985e872401f0be1ffc687da3f65f169e630f59f199c062ca66236c6ce95598cf0f880f778406b47c2f7011cf3f7d1f1be8dddb491d4e64f8dd483e803bef8264f3979c7883e461f3092079f3ae4bd7ca224f7dcf9dd28d079fc7a90665eeec18d1ae143b6b990b17bf059468d07956524015be5562935083c57ff537bcca0161732cbca85b99075eff925d762a160e622184f637ab7aa75192b1e96d27abcfce1331eef2ace6e507f55be377ace91bae58024b89e4f3524eb94198639cbb9d739053aaa7985d08d16a6ac760dc814254cc13042bd51a75508cfaa5537cd80ceab78820a5d18a033a46dc77b7e780e05043a1f08c4d953e36337a36a02797dc802f386ba83f7d3cb71009e59a84e78067fcd79bba22fbae85bd2a7efd8e8dd3b7b7b503726dcda73a3aefd18e6e8545a7cbddc3de07f46c7853fbbb4e867bc184b5519bc3f67a4c02fa40d66996cd7e25b557098dc4e3d4420585fb8ad464a3e74ed101deb3f9695d191c5b2a47667ea77a31080a48577e45aa552f24be63448b1b6c7a594198fb115ab6ea6133157d75476a703955ceaa0da4189015a8497f1bf1b836961d938da6a481d1e22c4c4e29386e6a0172a80e91e947abeb3253b3e1b1c06356fd4e0f7b5420d9a8cc499c9ebd59c49bdab75f0c0f33ab288dedd437c9bb6208b40959f27e9d30493ffdc3e77b907d743aa226ee0098d11dfeb1a2d27142b92a9ed53ff7d2a142ff23aa872b8a5a21dec01aa98dc77e0cc28d58c0d5267362c6cc6e2f12824952bb0badbe0a697cb8675f5bdb909c1ac71afde74d049f7012134253a25109c54e377c3d9629edfac0c971f20c45a171d7f6071d7316844c7b0b7e8303d0ba7329f1e9eaf316e698d29b9f26c3df708589348fd0258e2f89a88c10fcc39db5cc146ea1cd7f2d58e6b587a7a691c86999371640c57a711cd3e3042db7b1a33e1e1c4e517013a16b6f77c4689a9b2d7e4d9837d108552fc75c99c59a8dcfbd978da07c6498b604077015d5ea5dc1c4fb49589662ddab0fbb79f21034d2164eae5ca9d53e9c4ff5bcbfe30d835b5aecb4580a57f4ffcbe7196a931a6b1faa1c49e4007df71a6ffae4ccccae1df123e9397b14efaac12e278f3501ca2bd8ec13e88eded943cfbd8cf82aaf47e131bebc1d279ccf93088875929a1299f16286226d03d2beabde3790a68ffc5fa87099e5cb307575cf58bdc56259a30036aea92c5f970c6ced87857ffe1ff6ae072d18b0fb2970b88fbda2badbfa1b30594650febf5203e7c9d587e15bf357b0707d652799710aaaea6352347ee4aaac01f3b98c194ff2ddd3ceeb2fc82661a7f80209c72929a8e0a3055752826d3e3bcdd1e7b439c977dfae5fafdf60cf66d21d18d36a12b6a26edfa913c16071d9677ed57f2c8bd5aa8babe042f27a3ba357eedeefba674e62521ebdb831bdf345f0a111020f7e864a26a443190445836c15c279a19353e5df42d1bafc11bb4813c9fc2d6c781a1313e139375fdb7153c0dc717ae4fb5783b76cc7280777485a3353413b343d595d60dccd66e00416001e4d3c184086bb4e11d1704eb0a8d36fba9b34e8787c871e2f99205684481f8428631ae03c709a6c5989b5ae6cbbf360e6c30c363f9afa5de48c564dc81c2784516a9c34d6fd19766cf1cf16da17617e069a0422ce7efce7b886e8709d403f4fbe1c9e0e496afdf145f9fb56e56f7c4331d02afbd2b44a532b82dba62c4dfb64f8dd5281a16839b30e07afd3dddf59195b77dee0a699363725542c5ed67cb825f9710e00add8c5c2ebfb4116516fc65d3fd10fa0721dd8738cc3c2226f13a125c7be9b3c3e805d06ce1b2ef972d050ef49069382273911045243db87bef391d12dfe17bdf257c162a986bed4470b557373f5be97c983480168f609071db4273b67b6beac27e88553b565cc895e096ea92a895ce6348a7acbbc18ebd049a565a00dc89c58c1a1e7abfdda6a4e7e037d114e543c06f4150f6945ad59733b54d692a8c7f4caf25cb2972d8794eeb35ab64a1e52cd126743f0ec3518d006a780a76dddbf1a9e0889af625d77dfa635ff99d24fe4cb472a98f1fa5e238180c6d38f62e138fd33bcddedbb1bab308e50f84806a55213b38060ba3d9ac7dd27c539c2b0c9dbf54418400a30d20fb78e93556162d20b64c79cb718c890cfca3c462986280527d31967ab4771643fd92984f180ef51858082f06859c4d66c6adec8d3afb7c1661f66fc39ffc36331ecff592f756b389cd396ea7e3d6bfe457701c6b146f8cb52c49e5220d1ba5387b3b148dba77d3c08c7c0ab967edf7a59a8e59da38cdabeecf30e8998605a0e8dc3e7f1f4ed7979f9f5f8c0dbb50b8d3701ba29ff674dfdcfdf10f24ba8b6c60cc560ea83af09e5fa0338f85bba2363eafe84e2c96ac4875a6b1da9228202cda55790af8ae051f90297830a8fa7df0b8dde53ee5583b2456ad4f7b7b4f54b8413d1ee3cba346635fd7f3cdeb72bd24771e8f8aa888c99713196eaa0a9e7273f69dea73f26a7d95acdfeb3b30527c2b7ba8054cec2951f7f7009ae229aa85ec29c26af9bb26cb8083023b5dda20e72f44fd5f577705689bcb41731eb2a2b67dc763048ae21fcfb3f9046c5f0226115179f90b36c01457eec46ad716fb03119673f6bc8619d1e86d9db0346bc2aa45e8e25aa22d4e9f16f2bc7450651089d4ceaa9531bc5ee82d5e1527f1a37aa9cc2adea1572eb93c61b7791b7e850824e6e823c0b58c57f72db33ac6798a44a4d01bccf03e31511cf06c0a4962b218daf6f8930744c8e5172854de440af9823ee4e1ba9859136153aee2a955b6934e23ba5b965cc5c676b76d2167161c91cc71e3af8ed871d33135ced2e2ab86199915e4969dc50ac5350c29aec4e53fe3e91961c301f608627d6847588656bf74d6267853a9750c65468a4e5044ab734471494f682441cfd731b254df0f573d083cb6d1a1e34de36fdbf870bdbd0679792a567c62fa9adf57270e2b6d724d46f160a534324df1e3418cd64177a410e3a388878d1e9216ba1f1f7b513bebcf47af203ac189e675f3f1455c952f4bc5a356eaadd73b955782bff65a6443c00c96b54376df0048ad96ea250ff0eb85b28a2668dfe3ca3f93dd21a0c784e3e084ab9c97604a08970805cbecc8efb1f987541c1905d29c9322601e01b3c317230e2da38088dfccbef918796239ea4e8108e2c44e9edb8dccb1ff64bdea974a1e5925414b58de447be4e61a0e22d42d72153a0bd43b4b23458514375be1549f5575bfd20b0a453c197b0100108388d882ff86686e541630308fb3f2be82aea4fd9427ee94c60191a542259b7b7715b3b60324297bf9da49c073d78cf7a58f83d72cb083189dca7200e40dd2c2a4a4d84c5e897643dcd1afda533ed06adece38773ff20c4d0e73b6e1fd107645ebfcd53d262c21cf0769058745cc6af7adf86070bee355f9a02a9f9f99e265dec60d5e482c6c98dc54c858fa54e457ff7cfdb4555cc985297a7657c1fc1af6f28935219314ef6e46dd492c633935546a02bbac2549ec64a6eed47c32c4debf072e11d93f15b2a74c4db2be6e1627d1b6c4f16369008eebe83487ff4d813e575cea9ed11097e46ae61c73aa35b9163736fe8ede77d5c753e6cb34df2b894efa4e843633e45f6e4211efeb00d4738f6253bf65312d3892d48b28afad8df6562aa92ba316ba1a25f36078759069171656d0494af85e3d1cbd3e608f780fca380c9821545368170f999c7960cc6809478b3b0afc2a2e0cd35f9cbb307b24e7b8845ab82f13e4ea8464559d7697f8b0d5412999ca0c2c7b2f69d8a1a84c526bb4a863686bb666ea380eac750324397ff109730a3480ab8e1ecd3e1186164add96712e41f3a2c53900520cb799096d7c1b3a7244c420f1dac410a907662fa2572b7bb100320671c8a0d6127d2969d4b483d51a6b71d1e5d5cbf51e2c4dfb6c05004ce0a6af7616f326f6cbccffc7922ba2df1ee0ce7e56bc347bca31240ab33a84020026b08765cbf1e158b867c7028ca84fad129c59421102efcaf1bcaaf9ececf29c3e0de73a10fde17367b67b5e8c5a13154075c170e05c714b3fbcf1754f312479a477bd0e9949f1f98a83d5fe230193eeedc0aac828e91ba3e2b57a476a0a580ec3e27f2ab47541b3b3ec610ad8d97606085c2da70bd9192a572e1cda1d4c50b93e4d810f50a5aa62b3ea69c029f7ab4df2eb42e3176d50ab76e704094751b3ad17e280de350461aa10c0616988ad004ffc7a6be2b7464d60806d7a067df261256e1901461dfc9317120dee746ec22329aa60a2c5551e99773c1cc903b619629c28c9b9fe526ea84ae6844750505cffc9de5b05d3df7950704123c0c4ad22956854026293462b7a59135e8844e88fef05bcd2d5d1523097d02c35998ce14baf7ebfebdb6ff4b84f3c7daf2ac020bda3b68da177e7c8fbe515fb6604fc9de3b7feb3128659544a438dbfeaf1ab8b8767230783ee92d6ec30bc2d6aaf5e4d1d50182420a509376afa0a8fe28aedd7cd5e1774f510b7bc89006a63607957610382a2a91f1747cdff3a91a0e89834f0741c9a0437acbe2c0ee30af22cf933f8368fcca145545af2b00aca0c42500d50d38cbeaa42108db194a11dda8be548220d07b97e105e56661b9bebd717662bdbbf1bfbef7a457d7586d5", 0x1000}) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) [ 371.541893][T11138] device ipvlan2 entered promiscuous mode 14:59:26 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)=0x7b) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) r2 = openat$vnet(0xffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000140)=0x1c) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f00000001c0)={0x0, @l2tp={0x2, 0x0, @broadcast, 0x2}, @tipc=@name={0x1e, 0x2, 0x1, {{0x41, 0x2}, 0x2}}, @sco, 0x2e, 0x0, 0x0, 0x0, 0x6d, &(0x7f0000000180)='ipvlan1\x00', 0x6, 0x7fffffff, 0x1}) lseek(r1, 0x0, 0x0) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f0000000240)={0x21, 0x43b7, 0x5, 0x9, 0x7, 0x4, 0x5}) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, r1, 0x2) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000040)=0x10) 14:59:26 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x3cb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x4e21, 0xfffffff7, @private2={0xfc, 0x2, [], 0x1}}}, 0x1f, 0x0, 0x5, 0x0, 0x1}}, &(0x7f0000000040)=0xb0) 14:59:27 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x3cb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x4e21, 0xfffffff7, @private2={0xfc, 0x2, [], 0x1}}}, 0x1f, 0x0, 0x5, 0x0, 0x1}}, &(0x7f0000000040)=0xb0) [ 372.457880][T11151] device ipvlan2 entered promiscuous mode 14:59:27 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x4000814, &(0x7f0000030ff0)={0x2, 0x203, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="0000ff001a3895abe65698165e77bade21c26693104a18e0d6c869985cad6700c801c7861dcfd7"], &(0x7f0000001600)=0x8) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) lseek(r1, 0x0, 0x0) write$FUSE_GETXATTR(r1, &(0x7f0000000180)={0x18, 0xffffffffffffffda, 0x7, {0x82d}}, 0x18) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000000000)="399407ec4f93119ed918b8ef6f84f32a4adb4c447366a99646f7a0e65c9e927b2775e3805399e800dc531ba1e0fba6f3b9173b9007cab2253a5869fd61aa37bb43b52ca0ddaaf397f636a357978ed75c6802e23046550f3139cfcaacfc35fb9a99decd4eeecc2bdc22b8f306422fcbd9d2a8ff48339c721ce9d8920a24b047a744d24d93fe0b6ee74bcf9edf807242f98af5faa2b30f5cb37bc48844f4ccf59e674104fda9dd71ded8e0c8638d37822b5e77fc452a9b20f12360ce040e09573db0755789a47af79a7a3f4a942cfd0284a65a8bd3c715973ff68d38aa19074f983f1c79c4b369b5f2ea") ioctl$VIDIOC_G_CTRL(r1, 0xc008561b, &(0x7f0000000140)={0xffffffff, 0x4}) [ 372.507271][ C0] not chained 10000 origins [ 372.511810][ C0] CPU: 0 PID: 232 Comm: kworker/u4:5 Not tainted 5.8.0-rc5-syzkaller #0 [ 372.520129][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 372.530195][ C0] Workqueue: krdsd rds_connect_worker [ 372.535565][ C0] Call Trace: [ 372.538859][ C0] [ 372.541714][ C0] dump_stack+0x1df/0x240 [ 372.546061][ C0] kmsan_internal_chain_origin+0x6f/0x130 [ 372.551785][ C0] ? should_fail+0x72/0x9e0 [ 372.556400][ C0] ? ret_from_fork+0x22/0x30 [ 372.560999][ C0] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 372.567075][ C0] ? arch_stack_walk+0x34c/0x3e0 [ 372.572018][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 372.577222][ C0] ? __should_failslab+0x1f6/0x290 [ 372.582361][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 372.587476][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 372.593288][ C0] ? __msan_metadata_ptr_for_store_2+0x13/0x20 [ 372.599539][ C0] ? tcp_parse_options+0x1ada/0x1b90 [ 372.604839][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 372.610036][ C0] __msan_chain_origin+0x50/0x90 [ 372.614973][ C0] tcp_conn_request+0x174b/0x4d10 [ 372.620018][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 372.625223][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 372.630426][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 372.636240][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 372.641451][ C0] tcp_v4_conn_request+0x19b/0x240 [ 372.646567][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 372.651594][ C0] ? inet6_sk_rx_dst_set+0x400/0x400 [ 372.656884][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 372.662261][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 372.667461][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 372.673266][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 372.679346][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 372.684556][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 372.689153][ C0] tcp_v4_rcv+0x425c/0x5040 [ 372.693643][ C0] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 372.699724][ C0] ? tcp_filter+0xf0/0xf0 [ 372.704043][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 372.709498][ C0] ip_local_deliver+0x62a/0x7c0 [ 372.714350][ C0] ? ip_local_deliver+0x7c0/0x7c0 [ 372.719367][ C0] ? ip_protocol_deliver_rcu+0xbc0/0xbc0 [ 372.724989][ C0] ip_rcv+0x6cf/0x750 [ 372.728963][ C0] ? ip_rcv_core+0x12c0/0x12c0 [ 372.733884][ C0] ? ip_local_deliver_finish+0x350/0x350 [ 372.739605][ C0] process_backlog+0xfb5/0x14e0 [ 372.744458][ C0] ? lapic_next_event+0x6e/0xa0 [ 372.749307][ C0] ? rps_trigger_softirq+0x2e0/0x2e0 [ 372.754578][ C0] net_rx_action+0x746/0x1aa0 [ 372.759307][ C0] ? net_tx_action+0xc40/0xc40 [ 372.764146][ C0] __do_softirq+0x311/0x83d [ 372.768643][ C0] asm_call_on_stack+0x12/0x20 [ 372.773396][ C0] [ 372.776339][ C0] do_softirq_own_stack+0x7c/0xa0 [ 372.781351][ C0] __local_bh_enable_ip+0x184/0x1d0 [ 372.786539][ C0] local_bh_enable+0x36/0x40 [ 372.791117][ C0] ip_finish_output2+0x1fee/0x24a0 [ 372.796226][ C0] ? nf_ct_deliver_cached_events+0x403/0x6c0 [ 372.802207][ C0] __ip_finish_output+0xaa7/0xd80 [ 372.807226][ C0] ip_finish_output+0x166/0x410 [ 372.812066][ C0] ip_output+0x593/0x680 [ 372.816302][ C0] ? ip_mc_finish_output+0x6c0/0x6c0 [ 372.821573][ C0] ? ip_finish_output+0x410/0x410 [ 372.826581][ C0] __ip_queue_xmit+0x1b5c/0x21a0 [ 372.831588][ C0] ? kmsan_set_origin_checked+0x95/0xf0 [ 372.837124][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 372.842315][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 372.847503][ C0] ip_queue_xmit+0xcc/0xf0 [ 372.851914][ C0] ? tcp_v4_fill_cb+0x580/0x580 [ 372.856753][ C0] __tcp_transmit_skb+0x440e/0x6090 [ 372.861971][ C0] tcp_connect+0x4208/0x6830 [ 372.866545][ C0] ? __msan_poison_alloca+0xf0/0x120 [ 372.871840][ C0] tcp_v4_connect+0x21fd/0x2370 [ 372.876695][ C0] ? tcp_twsk_unique+0xba0/0xba0 [ 372.881619][ C0] __inet_stream_connect+0x2fb/0x1340 [ 372.886975][ C0] ? __local_bh_enable_ip+0x97/0x1d0 [ 372.892595][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 372.897790][ C0] inet_stream_connect+0x101/0x180 [ 372.902893][ C0] ? __inet_stream_connect+0x1340/0x1340 [ 372.908521][ C0] rds_tcp_conn_path_connect+0x8a7/0xb70 [ 372.914170][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 372.919370][ C0] ? rds_tcp_state_change+0x390/0x390 [ 372.924739][ C0] rds_connect_worker+0x2a6/0x470 [ 372.929759][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 372.935817][ C0] ? rds_addr_cmp+0x200/0x200 [ 372.940484][ C0] process_one_work+0x1540/0x1f30 [ 372.945510][ C0] worker_thread+0xed2/0x23f0 [ 372.950192][ C0] kthread+0x515/0x550 [ 372.954249][ C0] ? process_one_work+0x1f30/0x1f30 [ 372.959435][ C0] ? kthread_blkcg+0xf0/0xf0 [ 372.964013][ C0] ret_from_fork+0x22/0x30 [ 372.968414][ C0] Uninit was stored to memory at: [ 372.973426][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 372.979128][ C0] __msan_chain_origin+0x50/0x90 [ 372.984047][ C0] tcp_conn_request+0x1781/0x4d10 [ 372.989053][ C0] tcp_v4_conn_request+0x19b/0x240 [ 372.994145][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 372.999151][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 373.004503][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 373.009077][ C0] tcp_v4_rcv+0x425c/0x5040 [ 373.013561][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 373.018999][ C0] ip_local_deliver+0x62a/0x7c0 [ 373.023829][ C0] ip_rcv+0x6cf/0x750 [ 373.027792][ C0] process_backlog+0xfb5/0x14e0 [ 373.032621][ C0] net_rx_action+0x746/0x1aa0 [ 373.037279][ C0] __do_softirq+0x311/0x83d [ 373.041755][ C0] [ 373.044061][ C0] Uninit was stored to memory at: [ 373.049066][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 373.054766][ C0] __msan_chain_origin+0x50/0x90 [ 373.059688][ C0] tcp_openreq_init_rwin+0xc21/0xc80 [ 373.064952][ C0] tcp_conn_request+0x33d7/0x4d10 [ 373.069959][ C0] tcp_v4_conn_request+0x19b/0x240 [ 373.075052][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 373.080062][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 373.085416][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 373.089988][ C0] tcp_v4_rcv+0x425c/0x5040 [ 373.094475][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 373.099923][ C0] ip_local_deliver+0x62a/0x7c0 [ 373.104758][ C0] ip_rcv+0x6cf/0x750 [ 373.108724][ C0] process_backlog+0xfb5/0x14e0 [ 373.113578][ C0] net_rx_action+0x746/0x1aa0 [ 373.118257][ C0] __do_softirq+0x311/0x83d [ 373.122744][ C0] [ 373.125056][ C0] Uninit was stored to memory at: [ 373.130069][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 373.135773][ C0] __msan_chain_origin+0x50/0x90 [ 373.140704][ C0] tcp_conn_request+0x1781/0x4d10 [ 373.145714][ C0] tcp_v4_conn_request+0x19b/0x240 [ 373.150811][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 373.155818][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 373.161173][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 373.165748][ C0] tcp_v4_rcv+0x425c/0x5040 [ 373.170237][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 373.175681][ C0] ip_local_deliver+0x62a/0x7c0 [ 373.180513][ C0] ip_rcv+0x6cf/0x750 [ 373.184477][ C0] process_backlog+0xfb5/0x14e0 [ 373.189308][ C0] net_rx_action+0x746/0x1aa0 [ 373.193967][ C0] __do_softirq+0x311/0x83d [ 373.198447][ C0] [ 373.200755][ C0] Uninit was stored to memory at: [ 373.205766][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 373.211471][ C0] __msan_chain_origin+0x50/0x90 [ 373.216395][ C0] tcp_openreq_init_rwin+0xc21/0xc80 [ 373.221660][ C0] tcp_conn_request+0x33d7/0x4d10 [ 373.226671][ C0] tcp_v4_conn_request+0x19b/0x240 [ 373.231764][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 373.236774][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 373.242135][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 373.246708][ C0] tcp_v4_rcv+0x425c/0x5040 [ 373.251196][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 373.256639][ C0] ip_local_deliver+0x62a/0x7c0 [ 373.261471][ C0] ip_rcv+0x6cf/0x750 [ 373.265444][ C0] process_backlog+0xfb5/0x14e0 [ 373.270277][ C0] net_rx_action+0x746/0x1aa0 [ 373.274939][ C0] __do_softirq+0x311/0x83d [ 373.279420][ C0] [ 373.281727][ C0] Uninit was stored to memory at: [ 373.286738][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 373.292438][ C0] __msan_chain_origin+0x50/0x90 [ 373.297389][ C0] tcp_conn_request+0x1781/0x4d10 [ 373.302399][ C0] tcp_v4_conn_request+0x19b/0x240 [ 373.307497][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 373.312506][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 373.317859][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 373.322431][ C0] tcp_v4_rcv+0x425c/0x5040 [ 373.327541][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 373.332992][ C0] ip_local_deliver+0x62a/0x7c0 [ 373.337831][ C0] ip_rcv+0x6cf/0x750 [ 373.341803][ C0] process_backlog+0xfb5/0x14e0 [ 373.346645][ C0] net_rx_action+0x746/0x1aa0 [ 373.351333][ C0] __do_softirq+0x311/0x83d [ 373.355815][ C0] [ 373.358127][ C0] Uninit was stored to memory at: [ 373.363138][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 373.368842][ C0] __msan_chain_origin+0x50/0x90 [ 373.373764][ C0] tcp_openreq_init_rwin+0xc21/0xc80 [ 373.379030][ C0] tcp_conn_request+0x33d7/0x4d10 [ 373.384035][ C0] tcp_v4_conn_request+0x19b/0x240 [ 373.389131][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 373.394141][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 373.399496][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 373.404067][ C0] tcp_v4_rcv+0x425c/0x5040 [ 373.408552][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 373.413994][ C0] ip_local_deliver+0x62a/0x7c0 [ 373.418825][ C0] ip_rcv+0x6cf/0x750 [ 373.422788][ C0] process_backlog+0xfb5/0x14e0 [ 373.427620][ C0] net_rx_action+0x746/0x1aa0 [ 373.432281][ C0] __do_softirq+0x311/0x83d [ 373.436757][ C0] [ 373.439064][ C0] Uninit was stored to memory at: [ 373.444070][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 373.449769][ C0] __msan_chain_origin+0x50/0x90 [ 373.454701][ C0] tcp_conn_request+0x1781/0x4d10 [ 373.459726][ C0] tcp_v4_conn_request+0x19b/0x240 [ 373.464925][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 373.469941][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 373.475301][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 373.479882][ C0] tcp_v4_rcv+0x425c/0x5040 [ 373.484371][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 373.489837][ C0] ip_local_deliver+0x62a/0x7c0 [ 373.494675][ C0] ip_rcv+0x6cf/0x750 [ 373.498643][ C0] process_backlog+0xfb5/0x14e0 [ 373.503480][ C0] net_rx_action+0x746/0x1aa0 [ 373.508158][ C0] __do_softirq+0x311/0x83d [ 373.512639][ C0] [ 373.514949][ C0] Uninit was created at: [ 373.519178][ C0] kmsan_save_stack_with_flags+0x3c/0x90 [ 373.524801][ C0] kmsan_alloc_page+0xb9/0x180 [ 373.529549][ C0] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 373.535077][ C0] alloc_pages_current+0x672/0x990 [ 373.540184][ C0] alloc_slab_page+0x122/0x1300 [ 373.545023][ C0] new_slab+0x2bc/0x1130 [ 373.549262][ C0] ___slab_alloc+0x14a3/0x2040 [ 373.554019][ C0] kmem_cache_alloc+0xb23/0xd70 [ 373.558878][ C0] inet_reqsk_alloc+0xac/0x830 [ 373.563628][ C0] tcp_conn_request+0x753/0x4d10 [ 373.568552][ C0] tcp_v4_conn_request+0x19b/0x240 [ 373.573663][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 373.579027][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 373.583606][ C0] tcp_v4_rcv+0x425c/0x5040 [ 373.588125][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 373.593571][ C0] ip_local_deliver+0x62a/0x7c0 [ 373.598408][ C0] ip_sublist_rcv+0x125d/0x1450 [ 373.603245][ C0] ip_list_rcv+0x904/0x970 14:59:28 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x3cb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x4e21, 0xfffffff7, @private2={0xfc, 0x2, [], 0x1}}}, 0x1f, 0x0, 0x5, 0x0, 0x1}}, &(0x7f0000000040)=0xb0) [ 373.607653][ C0] __netif_receive_skb_list_core+0x1459/0x14d0 [ 373.613791][ C0] netif_receive_skb_list_internal+0xf66/0x1610 [ 373.620016][ C0] napi_complete_done+0x439/0xe10 [ 373.625027][ C0] virtqueue_napi_complete+0xb9/0x1f0 [ 373.630380][ C0] virtnet_poll+0x1468/0x19f0 [ 373.635040][ C0] net_rx_action+0x746/0x1aa0 [ 373.639699][ C0] __do_softirq+0x311/0x83d 14:59:29 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) lchown(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) umount2(&(0x7f0000000240)='./file0\x00', 0xc) socket$inet6(0xa, 0x2, 0x0) 14:59:29 executing program 4: r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001145042, 0x0) ftruncate(r0, 0x2008003) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x12, r0, 0x0) r1 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x27, &(0x7f0000000000), 0x20a154cc) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000080)={0xa, 0x1, [{0x6, 0x0, 0x2}, {0x100, 0x0, 0x9}, {0x7, 0x0, 0x7ff}, {0x7f, 0x0, 0x4}, {0x2, 0x0, 0xf3}, {0x80000001, 0x0, 0x8}, {0x10000, 0x0, 0x6}, {0x8, 0x0, 0x3}, {0x401, 0x0, 0x5}, {0x9, 0x0, 0x4}]}) 14:59:30 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) lseek(r2, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r2, 0x6431) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000000)="44100909000000000000000100", 0xd) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2d}}, 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) pipe(0x0) openat$kvm(0xffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x200, 0x0) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) lseek(r5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x41, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r5, 0x1) splice(r0, 0x0, r3, 0x0, 0x100000, 0x0) [ 375.170076][ T32] audit: type=1800 audit(1595170770.146:34): pid=11178 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=15959 res=0 14:59:30 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x100, 0x8100) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000280)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000480)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01040000000000000000030004000c000180050002b5e385b7ff23a557b49927046e0000000000"], 0x20}}, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)=ANY=[@ANYBLOB="c481f92c", @ANYRES16=r2, @ANYBLOB="000425bd7000fedbdf25030000000800030006000000080003000700000008000200000000000800030004000000"], 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) openat$full(0xffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x200, 0x0) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f0000000100)=0x5) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x338, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) r4 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x8, 0x119000) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000000, 0x40010, r4, 0x79bfd000) r5 = openat$dlm_plock(0xffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x202a00, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r5, &(0x7f00000002c0)="2b96c896e223413fa4bc72f7f93b576ac0f10c86dba3f46af06c834cc761063dda48aadfc3bcd2b3e041aac958bcb8789852042b1ae2fb99ab08d43960153201f4e52af52ef0933c8c274df3fb0b4939b7d836bddfd62094a4707157cffd1282c8bc2394f98a5f81c455d37e1de15bdb762c12950d1502ec40d40d8cf6f67291f91631d66f9adf"}, 0x1c) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x109041, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x70224100, 0x0, 0x0, 0x0, 0x0) 14:59:30 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00'}) socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x4c3, 0x6803) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r2, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000001000df3ff0002000000000018100000", @ANYRES32=r3, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r4, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r5, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r6, 0x123, 0xe, 0x0, &(0x7f00000000c0)="7c16eb8cd2e175c11fb87a9d6d13", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="6800000010000100000000000000000007000000", @ANYRES32=r2, @ANYBLOB="0000000000000000480012800e0001006970366772657461700000003400028008000100", @ANYRES32, @ANYBLOB="140006000000000000000000000000000000000114000700fe", @ANYBLOB="f0", @ANYRES16=r6, @ANYRESHEX=r4], 0x68}}, 0x4000) bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r7, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040), 0x4) [ 376.174871][T11190] IPVS: ftp: loaded support on port[0] = 21 14:59:31 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) ioctl$sock_rose_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x0, @bcast, @bpq0='bpq0\x00', 0x6, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) r1 = socket$inet6(0xa, 0x3, 0x7) sendmmsg(r1, &(0x7f00000088c0)=[{{&(0x7f0000000040)=@nl=@unspec, 0x80, 0x0}}], 0x1, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) lseek(r2, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r3, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r4, 0x123, 0xe, 0x0, &(0x7f00000000c0)="7c16eb8cd2e175c11fb87a9d6d13", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRESHEX=0x0, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x15, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) r6 = inotify_init1(0x0) fcntl$setown(r6, 0x8, 0xffffffffffffffff) fcntl$getownex(r6, 0x10, &(0x7f00000000c0)={0x0, 0x0}) tkill(r7, 0x13) r8 = inotify_init1(0x0) fcntl$setown(r8, 0x8, 0xffffffffffffffff) fcntl$getownex(r8, 0x10, &(0x7f00000000c0)={0x0, 0x0}) sendmsg$nl_netfilter(r2, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f00000005c0)={0x210, 0x5, 0x7, 0x5, 0x70bd25, 0x25dfdbfd, {0x7, 0x0, 0x8}, [@typed={0xe, 0x43, 0x0, 0x0, @binary="f9eafbba7f089d3b6f34"}, @typed={0x55, 0x1c, 0x0, 0x0, @binary="cbc178ff00faaabffe6cc7821ee0fe9cf04dabada192eb195df005219cb6872aa755211b1345132288f9d34456451e9199f16a1b6427bc81cd47327974abb46eb675e30af4b4ca5950717dd1bc38454b85"}, @typed={0x8, 0x69, 0x0, 0x0, @pid=r9}, @nested={0x183, 0x69, 0x0, 0x1, [@generic="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", @typed={0x8, 0x76, 0x0, 0x0, @fd=r5}, @generic="3e0b8af4", @generic="0ef2dcb85a05797c357c5b94cd8114f6910edb5a17a2f8cbe9958c2d123f73be89f8bcd3a2d2133b22b36a250cf4e1d07b5c2975684225a5ca7fb4c95a89d1b66824b479bffdf4cffb838ee065e3dada6b27ccc1d0ac923362df1b3cdb0a1cf0fa1d47d1f385af40673dda2bcec095e8dba37612", @generic]}, @typed={0x8, 0xc, 0x0, 0x0, @pid=r7}]}, 0x210}, 0x1, 0x0, 0x0, 0x4040000}, 0x10) 14:59:31 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7b, &(0x7f0000000040)=ANY=[@ANYRES32=r1], &(0x7f0000000100)=0x8) close(r2) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x7a, &(0x7f0000000140)={r3}, &(0x7f0000000080)=0x10) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001240)='&', 0x1}], 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="00407cc7832620b8598d0890cbbecdcc5ce5ddf9f6175cd442c00b92af"], 0x30}], 0x1, 0x0) [ 376.903872][T11209] IPVS: ftp: loaded support on port[0] = 21 14:59:32 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x840) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socket(0x28, 0x1, 0xffffff80) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) openat$mice(0xffffff9c, &(0x7f00000000c0)='/dev/input/mice\x00', 0x68000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB='h\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="00000000000000000400000009000100666c6f77000000003800020034000b80280002800800010000000100000000000000000000000000000000000c000000000019000000000008000100db"], 0x68}}, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r3 = socket(0x10, 0x80002, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="21020000000000000000010000000c009900000000000000000008000300", @ANYRES32=0x0, @ANYBLOB="8cf512405122911be9045b89263c1f0ae69ea9e7473785bbcbe294d2a2cfaf2cb50d8c02bf135faf7e6a8cc5fd21bec9e379463167a3a604d836660c13520b51cdff9a91f2c0439b60f51b6535e438503c51609c05350902805f47ac467a68e13926c1fbbd4ab0ec16cfb546e76aca3130eba1dea79a21f267538b59ec1872c2f7313f05e99172766c14702a3e1a8dd42b84dea9f59d13db23163c25d32285ef330cb661f89d3c2c85b0"], 0x28}}, 0x0) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000440)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x24, r5, 0x300, 0x70bd2c, 0x25dfdbfe, {}, [@NL80211_ATTR_PBSS={0x4}, @NL80211_ATTR_AKM_SUITES={0xc, 0x4c, [0xfac01, 0xfac05]}]}, 0x24}, 0x1, 0x0, 0x0, 0x40014}, 0x24084040) sendmmsg$alg(r3, &(0x7f0000000200), 0x492492492492570, 0x0) [ 377.600903][T11230] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 377.696741][ T617] tipc: TX() has been purged, node left! [ 377.882487][T11230] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 14:59:33 executing program 5: r0 = openat$vcs(0xffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x40000, 0x0) ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f0000000040)) r1 = openat$ipvs(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f00000000c0)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x5d5, @default, @bpq0='bpq0\x00', 0x4, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0xffffe3f4, 0x600501) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000180)={0x2, 0x3, 0x0, 0x9, 0x19, "527782bcb26bc301"}) fsconfig$FSCONFIG_SET_FLAG(0xffffffffffffffff, 0x0, &(0x7f00000001c0)='dirsync\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0xc0105303, &(0x7f0000000200)={0xb6, 0xb8}) r3 = openat$sequencer2(0xffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x200000, 0x0) setsockopt$inet6_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f0000000280)=@gcm_256={{0x304}, "c119c452bba4ab21", "b4e48aafc6eafcbefa0013fba7ec8f64917afb29a8719fbc173289c588fd8650", "c8268707", "57a602d3d6d6b7ed"}, 0x38) r4 = openat$cgroup_int(r3, &(0x7f00000002c0)='cpuset.mems\x00', 0x2, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(r4, 0x4004f50d, &(0x7f0000000300)=0x1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x402c5342, &(0x7f0000000340)={0x3c, 0x0, 0x6, {0x8, 0x4}, 0x5, 0x10000}) openat$vsock(0xffffff9c, &(0x7f00000003c0)='/dev/vsock\x00', 0x290602, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000640)={&(0x7f0000000400)=';', &(0x7f0000000440)=""/227, &(0x7f0000000540)="58f335db5ae14feb6198ab119af32c9ede59c89c93d01e7d4c0851e6101743270bf5fbdd35712f4aff6a4dab44769425ce7e", &(0x7f0000000580)="899642caed74890c06b2580190830a92761dab08a658d0b4cf9696cedbe1e2f25d16739d97e637eea5f6d4415777fe938e354f883aed4dbfe60a82485042186db6179949ab5270a28655b90e3448e08d5f029c36cbca0e1b8cd49559a65cd9193aa1fa582b0df525062c2cc19286a3c8417b38f3817d5be26f60cd45a6aaf6bd593580956735168ff615477d2c5ba2671d63624d9177e609804488c24b9a900af72645f67cfce939dfc99bfb20888a2cd9e3d75e", 0xc64d, r3}, 0x38) sendmsg$IPSET_CMD_DEL(r1, &(0x7f0000000840)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000800)={&(0x7f00000006c0)={0x128, 0xa, 0x6, 0x201, 0x0, 0x0, {0x1, 0x0, 0x3}, [@IPSET_ATTR_ADT={0x8c, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBPRIO={0x8, 0x1c, 0x1, 0x0, 0x9}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_TIMEOUT={0x8}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_COMMENT={0xc, 0x1a, '{-:&#*-\x00'}}, {0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP2_TO={0x18, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @mcast2}}}, {0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP_TO={0x18, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0xffff}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x2}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_BYTES={0xc, 0x18, 0x1, 0x0, 0x1}}]}, @IPSET_ATTR_ADT={0x6c, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_BYTES={0xc, 0x18, 0x1, 0x0, 0x8}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PROTO={0x5, 0x7, 0x6}}, {0x18, 0x7, 0x0, 0x1, @IPSET_ATTR_IFACE={0x14, 0x17, 'dummy0\x00'}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBPRIO={0x8}}, {0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBPRIO={0x8, 0x1c, 0x1, 0x0, 0xfffeffff}}]}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x3d}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x128}, 0x1, 0x0, 0x0, 0x8080}, 0x80) getsockopt$PNPIPE_INITSTATE(r0, 0x113, 0x4, &(0x7f0000000880), &(0x7f00000008c0)=0x4) r5 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000940)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x1c, r5, 0x20, 0x70bd28, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0xc0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000a40)="e9b710fcc7a541ac910e51560766f90c", 0x10) 14:59:33 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000100)={0x1c, 0x1c, 0x3}, 0x1c) 14:59:33 executing program 3: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000300), &(0x7f0000000040)=0x94) [ 379.590406][T11253] IPVS: ftp: loaded support on port[0] = 21 14:59:34 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x3cb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x4e21, 0xfffffff7, @private2={0xfc, 0x2, [], 0x1}}}, 0x1f, 0x0, 0x5, 0x0, 0x1}}, &(0x7f0000000040)=0xb0) 14:59:34 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='io.stat\x00', 0x275a, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) r2 = dup(r1) r3 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000000c0)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LIST(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r3, 0x0, 0x70bd25, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x5}, 0x8004) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) openat$pfkey(0xffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x482003, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) syz_genetlink_get_family_id$net_dm(&(0x7f0000000040)='NET_DM\x00') r5 = accept4(r4, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x60, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x34, 0x2, [@TCA_TBF_BURST={0x8, 0x6, 0x6}, @TCA_TBF_PARMS={0x28}]}}]}, 0x60}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x24}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)=@gettfilter={0x2c, 0x2e, 0x1, 0x70bd26, 0x25dfdbfc, {0x0, 0x0, 0x0, r6, {0xfff1, 0xf}, {0xfff4, 0x3}, {0xffff, 0xfff3}}, [{0x8, 0xb, 0x9}]}, 0x2c}}, 0x2000) sendfile(r5, r0, 0x0, 0x800) sendfile(r5, r0, 0x0, 0x1) 14:59:34 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000d00)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 14:59:34 executing program 3: socket(0x1c, 0x3, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000b00)={@random="1fcffb37c458", @broadcast, @val, {@ipv6}}, 0x0) 14:59:35 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f0000001800)=ANY=[@ANYBLOB="00094e2200000000fe8000000000000000000000000001bb000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000047b5d2b40000000000000000000000000000000000000000001a00"/125, @ANYRES32], &(0x7f0000000280)=0x5df) 14:59:35 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x9, &(0x7f0000000000)=0xfffffff9, 0x4) sendmsg$inet_sctp(r0, &(0x7f0000000140)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0xfffffffffffffffb}, 0x0) 14:59:35 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0xffffffffffffffd7, 0x1c, 0x3}, 0x1c) sendto$inet6(r0, &(0x7f0000000180)="b3", 0x1, 0x0, &(0x7f00000000c0)={0x1c, 0x1c}, 0x1c) [ 380.632853][T11253] chnl_net:caif_netlink_parms(): no params data found 14:59:35 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="e8", 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x3cb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x4e21, 0xfffffff7, @private2={0xfc, 0x2, [], 0x1}}}, 0x1f, 0x0, 0x5, 0x0, 0x1}}, &(0x7f0000000040)=0xb0) 14:59:36 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0xffffffffffffffd7, 0x1c, 0x3}, 0x79) [ 381.607007][T11253] bridge0: port 1(bridge_slave_0) entered blocking state [ 381.614233][T11253] bridge0: port 1(bridge_slave_0) entered disabled state [ 381.624348][T11253] device bridge_slave_0 entered promiscuous mode [ 381.765877][T11253] bridge0: port 2(bridge_slave_1) entered blocking state [ 381.773109][T11253] bridge0: port 2(bridge_slave_1) entered disabled state [ 381.827591][T11253] device bridge_slave_1 entered promiscuous mode [ 381.922126][T11253] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 381.978034][T11253] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 382.123824][T11253] team0: Port device team_slave_0 added [ 382.159648][T11253] team0: Port device team_slave_1 added [ 382.301908][T11253] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 382.309621][T11253] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 382.335735][T11253] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 382.470785][T11253] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 382.478165][T11253] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 382.504349][T11253] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 382.742573][T11253] device hsr_slave_0 entered promiscuous mode [ 382.805242][T11253] device hsr_slave_1 entered promiscuous mode [ 382.834318][T11253] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 382.842215][T11253] Cannot create hsr debugfs directory [ 383.346983][T11253] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 383.392497][T11253] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 383.431776][T11253] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 383.481626][T11253] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 383.688467][T11253] 8021q: adding VLAN 0 to HW filter on device bond0 [ 383.722767][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 383.732517][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 383.753097][T11253] 8021q: adding VLAN 0 to HW filter on device team0 [ 383.785323][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 383.795507][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 383.804960][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 383.812154][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 383.894281][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 383.903722][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 383.913377][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 383.923048][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 383.930332][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 383.939419][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 383.950401][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 383.961310][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 383.971797][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 383.982070][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 383.992517][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 384.036308][T11253] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 384.047023][T11253] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 384.105795][T11253] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 384.167995][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 384.177755][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 384.187595][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 384.197747][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 384.207266][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 384.216781][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 384.224620][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 384.278319][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 384.413099][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 384.423511][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 384.479350][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 384.488806][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 384.508221][T11253] device veth0_vlan entered promiscuous mode [ 384.534371][T11253] device veth1_vlan entered promiscuous mode [ 384.547799][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 384.557076][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 384.566029][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 384.629053][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 384.640072][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 384.649967][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 384.669028][T11253] device veth0_macvtap entered promiscuous mode [ 384.686261][T11253] device veth1_macvtap entered promiscuous mode [ 384.731199][T11253] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 384.743506][T11253] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 384.753571][T11253] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 384.764162][T11253] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 384.774161][T11253] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 384.785153][T11253] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 384.795172][T11253] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 384.805730][T11253] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 384.819600][T11253] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 384.828627][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 384.838502][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 384.847777][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 384.857745][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 384.885591][T11253] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 384.896588][T11253] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 384.908101][T11253] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 384.918794][T11253] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 384.928791][T11253] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 384.939354][T11253] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 384.949359][T11253] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 384.959921][T11253] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 384.973876][T11253] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 384.982783][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 384.992772][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 14:59:40 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x24, &(0x7f00000001c0), 0x4) 14:59:40 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) sendto$inet(r0, &(0x7f0000000340)="d7", 0x1, 0x0, 0x0, 0x0) 14:59:40 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x3}, 0x1c) 14:59:40 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup2(r1, r0) connect(r2, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000100), 0x8) 14:59:40 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="e8", 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x3cb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x4e21, 0xfffffff7, @private2={0xfc, 0x2, [], 0x1}}}, 0x1f, 0x0, 0x5, 0x0, 0x1}}, &(0x7f0000000040)=0xb0) 14:59:40 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 14:59:41 executing program 3: 14:59:41 executing program 1: 14:59:41 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="e8", 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x3cb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x4e21, 0xfffffff7, @private2={0xfc, 0x2, [], 0x1}}}, 0x1f, 0x0, 0x5, 0x0, 0x1}}, &(0x7f0000000040)=0xb0) 14:59:41 executing program 2: 14:59:41 executing program 4: 14:59:41 executing program 5: 14:59:41 executing program 3: 14:59:41 executing program 2: 14:59:41 executing program 1: 14:59:41 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(0xffffffffffffffff, 0x1) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x3cb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x4e21, 0xfffffff7, @private2={0xfc, 0x2, [], 0x1}}}, 0x1f, 0x0, 0x5, 0x0, 0x1}}, &(0x7f0000000040)=0xb0) 14:59:41 executing program 4: 14:59:42 executing program 5: 14:59:42 executing program 3: 14:59:42 executing program 2: 14:59:42 executing program 1: 14:59:42 executing program 4: 14:59:42 executing program 5: 14:59:42 executing program 2: 14:59:42 executing program 3: 14:59:43 executing program 1: 14:59:43 executing program 4: 14:59:43 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(0xffffffffffffffff, 0x1) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x3cb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x4e21, 0xfffffff7, @private2={0xfc, 0x2, [], 0x1}}}, 0x1f, 0x0, 0x5, 0x0, 0x1}}, &(0x7f0000000040)=0xb0) 14:59:43 executing program 5: 14:59:43 executing program 2: 14:59:43 executing program 3: 14:59:43 executing program 1: 14:59:43 executing program 4: 14:59:43 executing program 5: 14:59:43 executing program 2: 14:59:43 executing program 3: 14:59:44 executing program 1: 14:59:44 executing program 4: 14:59:44 executing program 5: 14:59:44 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(0xffffffffffffffff, 0x1) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x3cb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x4e21, 0xfffffff7, @private2={0xfc, 0x2, [], 0x1}}}, 0x1f, 0x0, 0x5, 0x0, 0x1}}, &(0x7f0000000040)=0xb0) 14:59:44 executing program 2: 14:59:44 executing program 3: 14:59:44 executing program 4: 14:59:44 executing program 5: 14:59:44 executing program 1: 14:59:44 executing program 2: 14:59:45 executing program 3: 14:59:45 executing program 1: 14:59:45 executing program 4: 14:59:45 executing program 5: 14:59:45 executing program 2: 14:59:45 executing program 3: 14:59:45 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d868de3c8dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6a99615607676f8f9fc0ebf8b0b16d206b59957ab364884b", 0x60}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 14:59:45 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x800452d2, &(0x7f0000000100)) 14:59:45 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x3cb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x4e21, 0xfffffff7, @private2={0xfc, 0x2, [], 0x1}}}, 0x1f, 0x0, 0x5, 0x0, 0x1}}, &(0x7f0000000040)=0xb0) 14:59:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x20000) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r0, 0x0) r1 = open(&(0x7f0000001380)='./file0\x00', 0x1ada42, 0x0) r2 = memfd_create(&(0x7f0000000040)='/n\xcb2\x88\x1d\xf9\xff\xe7\xdc[\x17\x8b\xb2\xf7W\xf0\x06\x00\x00@\xc8k\xc0\xa5veli', 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x2008000fffffffe) 14:59:45 executing program 5: syz_mount_image$erofs(&(0x7f0000000040)='erofs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001300)={[{@noacl='noacl'}, {@user_xattr='user_xattr'}]}) 14:59:46 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x5d828, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0x20, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 14:59:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r0, 0x0) open(&(0x7f0000001380)='./file0\x00', 0x1ada42, 0x0) r1 = memfd_create(0x0, 0x0) ftruncate(r1, 0x40003) [ 391.234538][ T32] audit: type=1800 audit(1595170786.212:35): pid=11645 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=15917 res=0 [ 391.390586][T11650] erofs: (device loop5): erofs_read_superblock: cannot find valid erofs superblock [ 391.419065][ T32] audit: type=1800 audit(1595170786.282:36): pid=11648 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=15917 res=0 14:59:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfc], 0x1f005}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 391.637307][T11650] erofs: (device loop5): erofs_read_superblock: cannot find valid erofs superblock 14:59:46 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2d1, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000636c77", 0x0, 0x100, 0x6000000000000000}, 0x28) [ 391.753425][ T32] audit: type=1800 audit(1595170786.642:37): pid=11658 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16038 res=0 [ 391.774103][ T32] audit: type=1800 audit(1595170786.692:38): pid=11667 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=15917 res=0 14:59:46 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@loopback}, 0x20) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x2c) wait4(0x0, 0x0, 0x0, 0x0) 14:59:47 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x2e0, 0x2d1, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632977", 0x0, 0x100, 0x6000000000000000}, 0x28) 14:59:47 executing program 4: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0), 0x0, 0x20c49a, 0x0, 0x0) dup2(r0, r1) 14:59:47 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x3cb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x4e21, 0xfffffff7, @private2={0xfc, 0x2, [], 0x1}}}, 0x1f, 0x0, 0x5, 0x0, 0x1}}, &(0x7f0000000040)=0xb0) 14:59:47 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f0000000300)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29e51ff5ff70e48884ca000018cea780dc555bd640b9b88a8d2725d8ef8b7df00baad70b5274ccdebeca9943d63800"/192, 0xc0, r1) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000002c0)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r3, r2, r3}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00'}}) 14:59:47 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') readlink(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) pipe2(&(0x7f0000000040), 0x0) mmap$snddsp_status(&(0x7f0000370000/0x3000)=nil, 0x1000, 0x1000001, 0x10, 0xffffffffffffffff, 0x82000000) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) readv(0xffffffffffffffff, &(0x7f0000000ac0)=[{0x0}, {&(0x7f0000000380)=""/74, 0x4a}], 0x2) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 14:59:48 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x5d828, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0x20, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 14:59:48 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfed4, 0x20c49a, 0x0, 0x27) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) dup2(r0, r1) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000580)=ANY=[@ANYBLOB], 0x1) 14:59:49 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66fd230000053c27bc3376003639405cb4aef12f0000001500ae47a825d86800278dcff47d0100f07f5acf4f8f36460234432479aed75d492b415bfd983f79e65199615607a4ebe404180bab762c5dad46139cce9028550c4f350b48cdfe6ad0676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad6142134b62f11e931e7d62ead037cd2157df6b2bcb63cb47fb534555624edfe92175aaa1c4ecc7aeeb72e0d050f008c7e24ab61f0866f15da7f48", 0xbf}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x8) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:59:49 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') readlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)=""/232, 0xe8) pipe2(&(0x7f0000000040), 0x0) mmap$snddsp_status(&(0x7f0000370000/0x3000)=nil, 0x1000, 0x1000001, 0x10, 0xffffffffffffffff, 0x82000000) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) readv(0xffffffffffffffff, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 14:59:49 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x3cb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x4e21, 0xfffffff7, @private2={0xfc, 0x2, [], 0x1}}}, 0x1f, 0x0, 0x5, 0x0, 0x1}}, &(0x7f0000000040)=0xb0) 14:59:49 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0x551f, 0x0) 14:59:49 executing program 2: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = socket$kcm(0x11, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x12, &(0x7f00000000c0)=r1, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x2d1, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f088481fffffff00004000632977", 0x0, 0x100, 0x6000000000000000}, 0x28) 14:59:49 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfed4, 0x20c49a, 0x0, 0x27) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) dup2(r0, r1) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000580)=ANY=[@ANYBLOB], 0x1) 14:59:50 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x4c, 0x4c, 0x3, [@enum={0x0, 0x8, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0x67}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102390, 0x18ff6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 14:59:50 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102390, 0x18ff6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 14:59:50 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d868de3c8dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6a99615607676f8f9fc0ebf8b0b16d206b59957ab364884b3c5d05492e664ebf68e631e7d62ead037cd2157df6b2bcb47fb53455560c8ef00f", 0x81}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 14:59:50 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x3cb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x4e21, 0xfffffff7, @private2={0xfc, 0x2, [], 0x1}}}, 0x1f, 0x0, 0x5, 0x0, 0x1}}, &(0x7f0000000040)=0xb0) 14:59:50 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') readlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)=""/232, 0xe8) pipe2(&(0x7f0000000040), 0x0) mmap$snddsp_status(&(0x7f0000370000/0x3000)=nil, 0x1000, 0x1000001, 0x10, 0xffffffffffffffff, 0x82000000) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) readv(0xffffffffffffffff, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 14:59:50 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfed4, 0x20c49a, 0x0, 0x27) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) dup2(r0, r1) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000580)=ANY=[@ANYBLOB], 0x1) 14:59:51 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x3cb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x4e21, 0xfffffff7, @private2={0xfc, 0x2, [], 0x1}}}, 0x1f, 0x0, 0x5, 0x0, 0x1}}, &(0x7f0000000040)=0xb0) 14:59:51 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfed4, 0x20c49a, 0x0, 0x27) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) dup2(r0, r1) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000580)=ANY=[@ANYBLOB], 0x1) 14:59:52 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d868de3c8dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6a99615607676f8f9fc0ebf8b0b16d206b59957ab364884b3c5d05492e664ebf68e631e7d62ead037cd2157d", 0x74}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 14:59:52 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfed4, 0x20c49a, 0x0, 0x27) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) dup2(r0, r1) 14:59:53 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x3cb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x4e21, 0xfffffff7, @private2={0xfc, 0x2, [], 0x1}}}, 0x1f, 0x0, 0x5, 0x0, 0x1}}, &(0x7f0000000040)=0xb0) 14:59:53 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$MON_IOCH_MFLUSH(0xffffffffffffffff, 0x9208, 0x100000001) connect$inet6(r0, &(0x7f0000000400)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1b4, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) dup(0xffffffffffffffff) connect$unix(0xffffffffffffffff, &(0x7f00000013c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x10020fc, 0x0}}], 0xc6, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f0000001340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0xfffffffffffffffe}, 0x14000}, 0x0, 0x0, 0xffffffffffffffff, 0x8) preadv(0xffffffffffffffff, &(0x7f00000023c0), 0x0, 0x0) getpid() setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, &(0x7f00000011c0)={{0x5, 0x0, 0x4}, 0x2, 0x0, 0x2, 0x0, 0x2, 0x0, 'syz0\x00', &(0x7f0000001180)=[']{\'\'/(\x00', 'status\x00'], 0xe, [], [0x0, 0x6, 0x206a, 0x5]}) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x218, 0x0) 14:59:53 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfed4, 0x20c49a, 0x0, 0x27) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 14:59:53 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x1c, 0x7, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) sendmsg$IPSET_CMD_GET_BYINDEX(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, 0x0) 14:59:54 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x44, 0x2, 0x6, 0xb, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x44}}, 0x0) 14:59:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000780)={"6c64125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040010000000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10010174a3ac8694525952f44500a1f0db509c328c7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa458b50000000000000a6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:59:54 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x7c, 0x0, &(0x7f0000000040)) 14:59:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000980)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c9]}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000003c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:59:54 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfed4, 0x20c49a, 0x0, 0x27) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 14:59:55 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66fd230000053c27bc3376003639405cb4aef12f0000001500ae47a825d86800278dcff47d0100f07f5acf4f8f36460234432479aed75d492b415bfd983f79e65199615607a4ebe404180bab762c5dad46139cce9028550c4f350b48cd", 0x5d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x8) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:59:55 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d868de3c8dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6a99615607676f8f9fc0ebf8b0b16d", 0x57}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 14:59:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shutdown(0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) setsockopt$inet6_tcp_int(r2, 0x6, 0x19, &(0x7f00000003c0)=0x6, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x2e1) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendto$inet6(r2, &(0x7f0000000400)="fa03711425a6b42ddc5c46757f6b420f35bb70924fa0f9cbbd6b6f4f008ce309074327bfdd3558461fe59a8fd6186e0a11a693ed5f54b054e87042b72df1ce9aa8d1c176bea1239e42ab4119d8ebba7d7572e655238e8156a75410f44a7665b186275f2182aeae9570569bea3a5a5e22475ef4d24a9fa031de3896b2b371df665a39fa4317200e1cf4457dd6a9c3a948a4d159e7c13db66c42327db092a6924604db4343b6386fd648d7e27be1cfc4ebcd71ff34048236cd59a7d4401307f3277e5ed875001a30134ed752a5b811689ab9c8060db2b73c61fa347bbe6b13411aac0c51618cd32e543960310be5", 0xfffffffffffffdf6, 0x2000400d, 0x0, 0xfffffffffffffff2) 14:59:55 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x7c, 0x0, &(0x7f0000000040)) 14:59:55 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @empty}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}, 0x0) 14:59:56 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfed4, 0x20c49a, 0x0, 0x27) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 14:59:56 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000), 0x4) r3 = socket$inet6(0xa, 0x80003, 0xff) close(r3) 14:59:56 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfed4, 0x20c49a, 0x0, 0x27) dup2(r0, r1) 14:59:56 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x3}, {0x0, [0x0]}}, 0x0, 0x1b}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102390, 0x18ff6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 14:59:57 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x7c, 0x0, &(0x7f0000000040)) 14:59:57 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d868de3c8dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6a99615607676f8f9fc0ebf8b0b16d206b59957ab364884b3c5d05492e664ebf68e631e7d62ead037cd2157df6b2bcb47fb53455560c8e", 0x7f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:59:57 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000280)='cdg\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r0, &(0x7f0000006b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000002240)="f4c07ffb69b43db58c192ae931fd09e08b0a17a167c9b3416365b25b28196b77d38224f18bc08bb671e7ca417ada124f4ddcfcf686947966db558edbed2d3358485b1862a1134ae2210957feba5265f1f737690f35ccf8ac21fb91421b0aedf685061e50161bd2ee6b84c4d6759a5f15454b377879a01eb7880a7f8a1bc1f0976315a2ef48287332b31e0f35200e530979e127fa8908b4303ac92648ba88b362398bec0211505a9ad5cfe87f64a3e3a05f3156ba190237ec35b6cbf0662caa7dcd2337373af96fbec0", 0xc9}], 0x1}}], 0x1, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x1870, 0x11, 0x0, 0x27) [ 402.679713][ C0] not chained 20000 origins [ 402.684261][ C0] CPU: 0 PID: 9 Comm: ksoftirqd/0 Not tainted 5.8.0-rc5-syzkaller #0 [ 402.692321][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 402.702380][ C0] Call Trace: [ 402.705688][ C0] dump_stack+0x1df/0x240 [ 402.710036][ C0] kmsan_internal_chain_origin+0x6f/0x130 [ 402.715774][ C0] ? xfrm_lookup_route+0x2c1/0x370 [ 402.720903][ C0] ? ip_route_output_flow+0x35a/0x3d0 [ 402.726263][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 402.731459][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 402.736652][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 402.742448][ C0] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 402.748593][ C0] ? tcp_select_initial_window+0x60d/0x6c0 [ 402.754393][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 402.759576][ C0] __msan_chain_origin+0x50/0x90 [ 402.764502][ C0] tcp_openreq_init_rwin+0xc21/0xc80 [ 402.769799][ C0] tcp_conn_request+0x33d7/0x4d10 [ 402.774830][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 402.780026][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 402.785222][ C0] tcp_v4_conn_request+0x19b/0x240 [ 402.790331][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 402.795349][ C0] ? inet6_sk_rx_dst_set+0x400/0x400 [ 402.800647][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 402.806013][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 402.811208][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 402.817011][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 402.823075][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 402.828267][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 402.832851][ C0] tcp_v4_rcv+0x425c/0x5040 [ 402.837340][ C0] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 402.843417][ C0] ? tcp_filter+0xf0/0xf0 [ 402.847746][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 402.853201][ C0] ip_local_deliver+0x62a/0x7c0 [ 402.858053][ C0] ? ip_local_deliver+0x7c0/0x7c0 [ 402.863070][ C0] ? ip_protocol_deliver_rcu+0xbc0/0xbc0 [ 402.868697][ C0] ip_rcv+0x6cf/0x750 [ 402.872677][ C0] ? ip_rcv_core+0x12c0/0x12c0 [ 402.877424][ C0] ? ip_local_deliver_finish+0x350/0x350 [ 402.883043][ C0] process_backlog+0xfb5/0x14e0 [ 402.887882][ C0] ? kmsan_set_origin_checked+0x95/0xf0 [ 402.893423][ C0] ? rps_trigger_softirq+0x2e0/0x2e0 [ 402.898695][ C0] net_rx_action+0x746/0x1aa0 [ 402.903393][ C0] ? net_tx_action+0xc40/0xc40 [ 402.908153][ C0] __do_softirq+0x311/0x83d [ 402.912654][ C0] ? ksoftirqd_should_run+0x30/0x30 [ 402.917842][ C0] ? takeover_tasklets+0x8f0/0x8f0 [ 402.922940][ C0] run_ksoftirqd+0x25/0x40 [ 402.927353][ C0] smpboot_thread_fn+0x493/0x980 [ 402.932287][ C0] kthread+0x515/0x550 [ 402.936355][ C0] ? cpu_report_death+0x180/0x180 [ 402.941366][ C0] ? kthread_blkcg+0xf0/0xf0 [ 402.945947][ C0] ret_from_fork+0x22/0x30 [ 402.950348][ C0] Uninit was stored to memory at: [ 402.955358][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 402.961062][ C0] __msan_chain_origin+0x50/0x90 [ 402.965984][ C0] tcp_conn_request+0x1781/0x4d10 [ 402.970989][ C0] tcp_v4_conn_request+0x19b/0x240 [ 402.976080][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 402.981094][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 402.986448][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 402.991020][ C0] tcp_v4_rcv+0x425c/0x5040 [ 402.995507][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 403.000949][ C0] ip_local_deliver+0x62a/0x7c0 [ 403.005786][ C0] ip_rcv+0x6cf/0x750 [ 403.009754][ C0] process_backlog+0xfb5/0x14e0 [ 403.014608][ C0] net_rx_action+0x746/0x1aa0 [ 403.019266][ C0] __do_softirq+0x311/0x83d [ 403.023744][ C0] [ 403.026067][ C0] Uninit was stored to memory at: [ 403.031074][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 403.036777][ C0] __msan_chain_origin+0x50/0x90 [ 403.041701][ C0] tcp_openreq_init_rwin+0xc21/0xc80 [ 403.046967][ C0] tcp_conn_request+0x33d7/0x4d10 [ 403.051975][ C0] tcp_v4_conn_request+0x19b/0x240 [ 403.057069][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 403.062076][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 403.067432][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 403.072007][ C0] tcp_v4_rcv+0x425c/0x5040 [ 403.076491][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 403.081932][ C0] ip_local_deliver+0x62a/0x7c0 [ 403.086762][ C0] ip_rcv+0x6cf/0x750 [ 403.090730][ C0] process_backlog+0xfb5/0x14e0 [ 403.095563][ C0] net_rx_action+0x746/0x1aa0 [ 403.100224][ C0] __do_softirq+0x311/0x83d [ 403.104698][ C0] [ 403.107004][ C0] Uninit was stored to memory at: [ 403.112011][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 403.117709][ C0] __msan_chain_origin+0x50/0x90 [ 403.122628][ C0] tcp_conn_request+0x1781/0x4d10 [ 403.127637][ C0] tcp_v4_conn_request+0x19b/0x240 [ 403.132731][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 403.137736][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 403.143089][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 403.147676][ C0] tcp_v4_rcv+0x425c/0x5040 [ 403.152167][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 403.157615][ C0] ip_local_deliver+0x62a/0x7c0 [ 403.162454][ C0] ip_rcv+0x6cf/0x750 [ 403.166422][ C0] process_backlog+0xfb5/0x14e0 [ 403.171256][ C0] net_rx_action+0x746/0x1aa0 [ 403.175916][ C0] __do_softirq+0x311/0x83d [ 403.180393][ C0] [ 403.182700][ C0] Uninit was stored to memory at: [ 403.187706][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 403.193407][ C0] __msan_chain_origin+0x50/0x90 [ 403.198328][ C0] tcp_openreq_init_rwin+0xc21/0xc80 [ 403.203594][ C0] tcp_conn_request+0x33d7/0x4d10 [ 403.208600][ C0] tcp_v4_conn_request+0x19b/0x240 [ 403.213690][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 403.218697][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 403.224051][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 403.228626][ C0] tcp_v4_rcv+0x425c/0x5040 [ 403.233110][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 403.238551][ C0] ip_local_deliver+0x62a/0x7c0 [ 403.243383][ C0] ip_rcv+0x6cf/0x750 [ 403.247347][ C0] process_backlog+0xfb5/0x14e0 [ 403.252180][ C0] net_rx_action+0x746/0x1aa0 [ 403.256837][ C0] __do_softirq+0x311/0x83d [ 403.261317][ C0] [ 403.263629][ C0] Uninit was stored to memory at: [ 403.268637][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 403.274336][ C0] __msan_chain_origin+0x50/0x90 [ 403.279257][ C0] tcp_conn_request+0x1781/0x4d10 [ 403.284266][ C0] tcp_v4_conn_request+0x19b/0x240 [ 403.289371][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 403.294374][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 403.299731][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 403.304308][ C0] tcp_v4_rcv+0x425c/0x5040 [ 403.308794][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 403.314235][ C0] ip_local_deliver+0x62a/0x7c0 [ 403.319082][ C0] ip_rcv+0x6cf/0x750 [ 403.323057][ C0] process_backlog+0xfb5/0x14e0 [ 403.327898][ C0] net_rx_action+0x746/0x1aa0 [ 403.332563][ C0] __do_softirq+0x311/0x83d [ 403.337040][ C0] [ 403.339350][ C0] Uninit was stored to memory at: [ 403.344503][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 403.350231][ C0] __msan_chain_origin+0x50/0x90 [ 403.355159][ C0] tcp_openreq_init_rwin+0xc21/0xc80 [ 403.360429][ C0] tcp_conn_request+0x33d7/0x4d10 [ 403.365443][ C0] tcp_v4_conn_request+0x19b/0x240 [ 403.370538][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 403.375549][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 403.380904][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 403.385478][ C0] tcp_v4_rcv+0x425c/0x5040 [ 403.389964][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 403.395417][ C0] ip_local_deliver+0x62a/0x7c0 [ 403.400250][ C0] ip_rcv+0x6cf/0x750 [ 403.404226][ C0] process_backlog+0xfb5/0x14e0 [ 403.409061][ C0] net_rx_action+0x746/0x1aa0 [ 403.413725][ C0] __do_softirq+0x311/0x83d [ 403.418292][ C0] [ 403.420599][ C0] Uninit was stored to memory at: [ 403.425611][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 403.431313][ C0] __msan_chain_origin+0x50/0x90 [ 403.436238][ C0] tcp_conn_request+0x1781/0x4d10 [ 403.441243][ C0] tcp_v4_conn_request+0x19b/0x240 [ 403.446336][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 403.451356][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 403.456710][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 403.461288][ C0] tcp_v4_rcv+0x425c/0x5040 [ 403.465773][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 403.471214][ C0] ip_local_deliver+0x62a/0x7c0 [ 403.476051][ C0] ip_rcv+0x6cf/0x750 [ 403.480020][ C0] process_backlog+0xfb5/0x14e0 [ 403.484852][ C0] net_rx_action+0x746/0x1aa0 [ 403.489512][ C0] __do_softirq+0x311/0x83d [ 403.493991][ C0] [ 403.496300][ C0] Uninit was created at: [ 403.500526][ C0] kmsan_save_stack_with_flags+0x3c/0x90 [ 403.506141][ C0] kmsan_alloc_page+0xb9/0x180 [ 403.510887][ C0] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 403.516501][ C0] alloc_pages_current+0x672/0x990 [ 403.521620][ C0] alloc_slab_page+0x122/0x1300 [ 403.526545][ C0] new_slab+0x2bc/0x1130 [ 403.530772][ C0] ___slab_alloc+0x14a3/0x2040 [ 403.535521][ C0] kmem_cache_alloc+0xb23/0xd70 [ 403.540358][ C0] inet_reqsk_alloc+0xac/0x830 [ 403.545105][ C0] tcp_conn_request+0x753/0x4d10 [ 403.550025][ C0] tcp_v4_conn_request+0x19b/0x240 [ 403.555129][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 403.560485][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 403.565057][ C0] tcp_v4_rcv+0x425c/0x5040 [ 403.569546][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 403.574983][ C0] ip_local_deliver+0x62a/0x7c0 [ 403.579835][ C0] ip_sublist_rcv+0x125d/0x1450 [ 403.584676][ C0] ip_list_rcv+0x904/0x970 [ 403.589080][ C0] __netif_receive_skb_list_core+0x1459/0x14d0 [ 403.595223][ C0] netif_receive_skb_list_internal+0xf66/0x1610 [ 403.601454][ C0] napi_complete_done+0x439/0xe10 [ 403.606465][ C0] virtqueue_napi_complete+0xb9/0x1f0 [ 403.611827][ C0] virtnet_poll+0x1468/0x19f0 [ 403.616487][ C0] net_rx_action+0x746/0x1aa0 [ 403.621148][ C0] __do_softirq+0x311/0x83d 14:59:58 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x15) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x14, r3, 0xffff}, 0x14}}, 0x0) 14:59:58 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x44, 0x44, 0x3, [@enum={0x0, 0x7, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0x5f, 0x0, 0x1000000}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102390, 0x18ff6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 14:59:58 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfed4, 0x20c49a, 0x0, 0x27) dup2(r0, r1) 14:59:58 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x4e21, 0xfffffff7, @private2={0xfc, 0x2, [], 0x1}}}, 0x1f, 0x0, 0x5, 0x0, 0x1}}, &(0x7f0000000040)=0xb0) 14:59:59 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfed4, 0x20c49a, 0x0, 0x27) dup2(r0, r1) 14:59:59 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e24, @remote}, 0x80) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 14:59:59 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfed4, 0x20c49a, 0x0, 0x27) dup2(r0, r1) 14:59:59 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000400)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x10020fc, 0x0}}], 0xc6, 0x0) getpid() setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/vlan/vlan1\x00') preadv(r1, &(0x7f00000017c0), 0x218, 0x0) 15:00:00 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x90, 0x90, 0x2, [@enum={0x0, 0x8, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}]}, @enum={0x0, 0x7, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}]}]}}, 0x0, 0xaa}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102390, 0x18ff6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:00:00 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfed4, 0x20c49a, 0x0, 0x27) dup2(r0, r1) 15:00:00 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x4e21, 0xfffffff7, @private2={0xfc, 0x2, [], 0x1}}}, 0x1f, 0x0, 0x5, 0x0, 0x1}}, &(0x7f0000000040)=0xb0) 15:00:01 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/12, 0xc}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xae, &(0x7f0000000280)="0100000087e7322758c6834e198cdd0032a5b60a00008024c30e478947d190ac004c45bec9c683f53b506b8c5893d35500c52c65ec345a8b75c1c317c3da822e15355c2ae26ba533fad72a1d53a9ff5b4ac51e08dcaeeb01eeb2dd9b56de54fcea571b152f7d37491e04451c39d280ce8f3e884f9fb89a03d9044039c0000000315b94e725cbeb577a6c389d700a86f72fef2d3ef6a652b3b6ac4da4bef79bf691e77dcc77507a000cda091ab030"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:00:01 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x94, 0x94, 0x2, [@enum={0x0, 0x8, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}]}, @fwd, @enum={0x0, 0x6, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}]}]}}, 0x0, 0xae}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102390, 0x18ff6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:00:02 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="895b74e29fc8e535522bed7a32ea79b717bc42ac3a565d019abadd5a3d871dbb918bcc1518839ca88193da410d75165f0b7b52661c355c44fe7c9b54d75cec5971fba94f4d35647a799be05a9b5a2b1882bac98d3d7c2974d348d2e528d360", 0x5f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:00:02 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfed4, 0x20c49a, 0x0, 0x27) dup2(r0, r1) 15:00:02 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x4e21, 0xfffffff7, @private2={0xfc, 0x2, [], 0x1}}}, 0x1f, 0x0, 0x5, 0x0, 0x1}}, &(0x7f0000000040)=0xb0) 15:00:02 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfed4, 0x20c49a, 0x0, 0x27) dup2(r0, r1) 15:00:02 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfed4, 0x20c49a, 0x0, 0x27) dup2(r0, r1) 15:00:03 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x3cb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0xfffffff7, @private2={0xfc, 0x2, [], 0x1}}}, 0x1f, 0x0, 0x5, 0x0, 0x1}}, &(0x7f0000000040)=0xb0) 15:00:03 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfed4, 0x20c49a, 0x0, 0x27) dup2(r0, r1) 15:00:03 executing program 3: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340), 0x0, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002e00) 15:00:04 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfed4, 0x20c49a, 0x0, 0x27) dup2(r0, r1) 15:00:04 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x121402) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)='S', 0x1}], 0x1) 15:00:04 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="895b74e29fc8e535522bed7a32ea79b717bc42ac3a565d019abadd5a3d871dbb918bcc1518839ca88193da410d75165f0b7b52661c355c44fe7c9b54d75cec5971fba94f4d35647a799b", 0x4a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:00:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000500)="6653070000053c27bc3375fa3639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad6142134b62f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e", 0xa8}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 15:00:05 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/12, 0xc}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x8b, &(0x7f0000000280)="0100000087e7322758c6834e198cdd0032a5b60a00008024c30e478947d190ac004c45bec9c683f53b506b8c5893d35500c52c65ec345a8b75c1c317c3da822e15355c2ae26ba533fad72a1d53a9ff5b4ac51e08dcaeeb01eeb2dd9b56de54fcea571b152f7d37491e04451c39d280ce8f3e884f9fb89a03d9044039c0000000315b94e725cbeb577a6c38"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:00:05 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x3cb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @private2={0xfc, 0x2, [], 0x1}}}, 0x1f, 0x0, 0x5, 0x0, 0x1}}, &(0x7f0000000040)=0xb0) 15:00:05 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfed4, 0x20c49a, 0x0, 0x27) dup2(r0, 0xffffffffffffffff) 15:00:05 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x25, 0x0, 0x0, 0x0, 0x0, "000000000000000000000010000000001000"}) 15:00:05 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x4, [@restrict, @restrict, @enum, @int]}, {0x0, [0x0, 0x0]}}, 0x0, 0x50}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 15:00:05 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x3, [@restrict, @restrict, @enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}, @int]}, {0x0, [0x0]}}, 0x0, 0x57}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) [ 411.056103][ C0] ===================================================== [ 411.063082][ C0] BUG: KMSAN: uninit-value in update_stack_state+0x1ee/0xb40 [ 411.070443][ C0] CPU: 0 PID: 617 Comm: kworker/u4:11 Not tainted 5.8.0-rc5-syzkaller #0 [ 411.078832][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 411.088880][ C0] Workqueue: krdsd rds_connect_worker [ 411.094231][ C0] Call Trace: [ 411.097500][ C0] [ 411.100340][ C0] dump_stack+0x1df/0x240 [ 411.104661][ C0] kmsan_report+0xf7/0x1e0 [ 411.109065][ C0] __msan_warning+0x58/0xa0 [ 411.113564][ C0] update_stack_state+0x1ee/0xb40 [ 411.118583][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 411.123792][ C0] unwind_next_frame+0x8c6/0xed0 [ 411.128716][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 411.134513][ C0] ? kmsan_get_metadata+0x6b/0x180 [ 411.139609][ C0] arch_stack_walk+0x33e/0x3e0 [ 411.144360][ C0] ? stack_trace_save+0x1a0/0x1a0 [ 411.149373][ C0] ? kmsan_get_metadata+0x6b/0x180 [ 411.154473][ C0] stack_trace_save+0x117/0x1a0 [ 411.159318][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 411.165018][ C0] ? __do_softirq+0x311/0x83d [ 411.169678][ C0] ? asm_call_on_stack+0x12/0x20 [ 411.174619][ C0] ? do_softirq_own_stack+0x7c/0xa0 [ 411.179802][ C0] ? kmsan_internal_chain_origin+0xad/0x130 [ 411.185681][ C0] ? kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 411.191814][ C0] ? kmsan_memcpy_metadata+0xb/0x10 [ 411.197000][ C0] ? __msan_memcpy+0x43/0x50 [ 411.201574][ C0] ? kstrdup+0x140/0x1a0 [ 411.205802][ C0] ? security_netlbl_sid_to_secattr+0x2f3/0x5d0 [ 411.212026][ C0] ? selinux_netlbl_inet_conn_request+0x126/0x520 [ 411.218424][ C0] ? selinux_inet_conn_request+0x580/0x620 [ 411.224214][ C0] ? security_inet_conn_request+0x111/0x200 [ 411.230092][ C0] ? tcp_conn_request+0x1b23/0x4d10 [ 411.235273][ C0] ? tcp_v4_conn_request+0x19b/0x240 [ 411.240541][ C0] ? tcp_v6_conn_request+0xb5/0x2d0 [ 411.245726][ C0] ? tcp_rcv_state_process+0x26b/0x71c0 [ 411.251258][ C0] ? tcp_v4_do_rcv+0xb0f/0xd70 [ 411.256023][ C0] ? tcp_v4_rcv+0x425c/0x5040 [ 411.260685][ C0] ? ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 411.266300][ C0] ? ip_local_deliver+0x62a/0x7c0 [ 411.271306][ C0] ? ip_rcv+0x6cf/0x750 [ 411.275447][ C0] ? process_backlog+0xfb5/0x14e0 [ 411.280452][ C0] ? net_rx_action+0x746/0x1aa0 [ 411.285283][ C0] ? __do_softirq+0x311/0x83d [ 411.289957][ C0] ? asm_call_on_stack+0x12/0x20 [ 411.294893][ C0] ? do_softirq_own_stack+0x7c/0xa0 [ 411.300080][ C0] ? __irq_exit_rcu+0x226/0x270 [ 411.304915][ C0] ? irq_exit_rcu+0xe/0x10 [ 411.309318][ C0] ? sysvec_call_function_single+0x107/0x130 [ 411.315285][ C0] ? asm_sysvec_call_function_single+0x12/0x20 [ 411.321428][ C0] ? kmsan_get_metadata+0x6b/0x180 [ 411.326528][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 411.331718][ C0] ? __should_failslab+0x1f6/0x290 [ 411.336817][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 411.342179][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 411.347973][ C0] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 411.354027][ C0] ? __kmalloc_track_caller+0x221/0xef0 [ 411.359832][ C0] ? ret_from_fork+0x22/0x30 [ 411.364421][ C0] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 411.370396][ C0] kmsan_memcpy_metadata+0xb/0x10 [ 411.375410][ C0] __msan_memcpy+0x43/0x50 [ 411.379820][ C0] kstrdup+0x140/0x1a0 [ 411.383899][ C0] security_netlbl_sid_to_secattr+0x2f3/0x5d0 [ 411.389977][ C0] selinux_netlbl_inet_conn_request+0x126/0x520 [ 411.396220][ C0] selinux_inet_conn_request+0x580/0x620 [ 411.401849][ C0] ? selinux_sctp_bind_connect+0x4c0/0x4c0 [ 411.407662][ C0] security_inet_conn_request+0x111/0x200 [ 411.413376][ C0] tcp_conn_request+0x1b23/0x4d10 [ 411.418400][ C0] ? tcp_v4_reqsk_destructor+0x70/0x70 [ 411.423849][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 411.429032][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 411.434217][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 411.440019][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 411.445220][ C0] tcp_v4_conn_request+0x19b/0x240 [ 411.450321][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 411.455335][ C0] ? inet6_sk_rx_dst_set+0x400/0x400 [ 411.460609][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 411.465968][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 411.471158][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 411.476949][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 411.483015][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 411.488201][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 411.492784][ C0] tcp_v4_rcv+0x425c/0x5040 [ 411.497274][ C0] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 411.503347][ C0] ? tcp_filter+0xf0/0xf0 [ 411.507660][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 411.513109][ C0] ip_local_deliver+0x62a/0x7c0 [ 411.517959][ C0] ? ip_local_deliver+0x7c0/0x7c0 [ 411.522968][ C0] ? ip_protocol_deliver_rcu+0xbc0/0xbc0 [ 411.528583][ C0] ip_rcv+0x6cf/0x750 [ 411.532554][ C0] ? ip_rcv_core+0x12c0/0x12c0 [ 411.537302][ C0] ? ip_local_deliver_finish+0x350/0x350 [ 411.542919][ C0] process_backlog+0xfb5/0x14e0 [ 411.547772][ C0] ? rps_trigger_softirq+0x2e0/0x2e0 [ 411.553040][ C0] net_rx_action+0x746/0x1aa0 [ 411.557713][ C0] ? net_tx_action+0xc40/0xc40 [ 411.562461][ C0] __do_softirq+0x311/0x83d [ 411.566959][ C0] asm_call_on_stack+0x12/0x20 [ 411.571699][ C0] [ 411.574637][ C0] do_softirq_own_stack+0x7c/0xa0 [ 411.579658][ C0] __irq_exit_rcu+0x226/0x270 [ 411.584335][ C0] irq_exit_rcu+0xe/0x10 [ 411.588572][ C0] sysvec_call_function_single+0x107/0x130 [ 411.594369][ C0] asm_sysvec_call_function_single+0x12/0x20 [ 411.600336][ C0] RIP: 0010:kmsan_get_metadata+0x6b/0x180 [ 411.606043][ C0] Code: 0f 85 28 01 00 00 48 89 df e8 d1 e1 ff ff 84 c0 74 1d 41 0f b6 ce 48 c1 e1 2b 48 01 d9 48 b8 00 00 00 00 00 08 00 00 48 01 c8 f8 00 00 00 48 89 df e8 d8 e1 ff ff 84 c0 0f 84 e6 00 00 00 48 [ 411.626419][ C0] RSP: 0018:ffffac7001d4af20 EFLAGS: 00000286 [ 411.632478][ C0] RAX: ffffb47001d4af90 RBX: ffffac7001d4af90 RCX: ffffac7001d4af90 [ 411.640435][ C0] RDX: ffffb46fffffffff RSI: 0000000000000008 RDI: ffffac7001d4af90 [ 411.648394][ C0] RBP: ffffac7001d4af38 R08: 0000000000000002 R09: ffffb47001d4af90 [ 411.656350][ C0] R10: 0000000000000004 R11: 0000000000000000 R12: ffffa213a6fac6d8 [ 411.664303][ C0] R13: 0000000000000282 R14: 0000000000000000 R15: 0000000000000000 [ 411.672281][ C0] kmsan_get_shadow_origin_ptr+0x6c/0xb0 [ 411.677901][ C0] __msan_metadata_ptr_for_load_8+0x10/0x20 [ 411.683778][ C0] __local_bh_enable_ip+0x107/0x1d0 [ 411.688968][ C0] local_bh_enable+0x36/0x40 [ 411.693544][ C0] ip_finish_output2+0x1fee/0x24a0 [ 411.698643][ C0] ? nf_ct_deliver_cached_events+0x403/0x6c0 [ 411.704623][ C0] __ip_finish_output+0xaa7/0xd80 [ 411.709641][ C0] ip_finish_output+0x166/0x410 [ 411.714480][ C0] ip_output+0x593/0x680 [ 411.718718][ C0] ? ip_mc_finish_output+0x6c0/0x6c0 [ 411.723989][ C0] ? ip_finish_output+0x410/0x410 [ 411.728997][ C0] __ip_queue_xmit+0x1b5c/0x21a0 [ 411.733918][ C0] ? kmsan_set_origin_checked+0x95/0xf0 [ 411.739452][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 411.744654][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 411.749849][ C0] ip_queue_xmit+0xcc/0xf0 [ 411.754268][ C0] ? tcp_v4_fill_cb+0x580/0x580 [ 411.759108][ C0] __tcp_transmit_skb+0x440e/0x6090 [ 411.764316][ C0] tcp_connect+0x4208/0x6830 [ 411.768896][ C0] ? __msan_poison_alloca+0xf0/0x120 [ 411.774192][ C0] tcp_v4_connect+0x21fd/0x2370 [ 411.779049][ C0] ? tcp_twsk_unique+0xba0/0xba0 [ 411.783979][ C0] __inet_stream_connect+0x2fb/0x1340 [ 411.789338][ C0] ? __local_bh_enable_ip+0x97/0x1d0 [ 411.794706][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 411.799896][ C0] inet_stream_connect+0x101/0x180 [ 411.804996][ C0] ? __inet_stream_connect+0x1340/0x1340 [ 411.810619][ C0] rds_tcp_conn_path_connect+0x8a7/0xb70 [ 411.816243][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 411.821431][ C0] ? rds_tcp_state_change+0x390/0x390 [ 411.826789][ C0] rds_connect_worker+0x2a6/0x470 [ 411.831797][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 411.837857][ C0] ? rds_addr_cmp+0x200/0x200 [ 411.842520][ C0] process_one_work+0x1540/0x1f30 [ 411.847545][ C0] worker_thread+0xed2/0x23f0 [ 411.852211][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 411.858011][ C0] kthread+0x515/0x550 [ 411.862068][ C0] ? process_one_work+0x1f30/0x1f30 [ 411.867252][ C0] ? kthread_blkcg+0xf0/0xf0 [ 411.871830][ C0] ret_from_fork+0x22/0x30 [ 411.876232][ C0] [ 411.878541][ C0] Local variable ----_iph.i@get_l4proto created at: [ 411.885107][ C0] get_l4proto+0xac/0x6f0 [ 411.889426][ C0] get_l4proto+0xac/0x6f0 [ 411.893741][ C0] ===================================================== [ 411.900667][ C0] Disabling lock debugging due to kernel taint [ 411.906809][ C0] Kernel panic - not syncing: panic_on_warn set ... [ 411.913386][ C0] CPU: 0 PID: 617 Comm: kworker/u4:11 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 411.923176][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 411.933248][ C0] Workqueue: krdsd rds_connect_worker [ 411.938612][ C0] Call Trace: [ 411.941887][ C0] [ 411.944757][ C0] dump_stack+0x1df/0x240 [ 411.949080][ C0] panic+0x3d5/0xc3e [ 411.952982][ C0] kmsan_report+0x1df/0x1e0 [ 411.957478][ C0] __msan_warning+0x58/0xa0 [ 411.961970][ C0] update_stack_state+0x1ee/0xb40 [ 411.966992][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 411.972092][ C0] unwind_next_frame+0x8c6/0xed0 [ 411.977017][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 411.982815][ C0] ? kmsan_get_metadata+0x6b/0x180 [ 411.987912][ C0] arch_stack_walk+0x33e/0x3e0 [ 411.992661][ C0] ? stack_trace_save+0x1a0/0x1a0 [ 411.997675][ C0] ? kmsan_get_metadata+0x6b/0x180 [ 412.002775][ C0] stack_trace_save+0x117/0x1a0 [ 412.007616][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 412.013321][ C0] ? __do_softirq+0x311/0x83d [ 412.017983][ C0] ? asm_call_on_stack+0x12/0x20 [ 412.022906][ C0] ? do_softirq_own_stack+0x7c/0xa0 [ 412.028089][ C0] ? kmsan_internal_chain_origin+0xad/0x130 [ 412.033967][ C0] ? kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 412.040102][ C0] ? kmsan_memcpy_metadata+0xb/0x10 [ 412.045284][ C0] ? __msan_memcpy+0x43/0x50 [ 412.049858][ C0] ? kstrdup+0x140/0x1a0 [ 412.054085][ C0] ? security_netlbl_sid_to_secattr+0x2f3/0x5d0 [ 412.060311][ C0] ? selinux_netlbl_inet_conn_request+0x126/0x520 [ 412.066714][ C0] ? selinux_inet_conn_request+0x580/0x620 [ 412.072504][ C0] ? security_inet_conn_request+0x111/0x200 [ 412.078410][ C0] ? tcp_conn_request+0x1b23/0x4d10 [ 412.083595][ C0] ? tcp_v4_conn_request+0x19b/0x240 [ 412.088889][ C0] ? tcp_v6_conn_request+0xb5/0x2d0 [ 412.094077][ C0] ? tcp_rcv_state_process+0x26b/0x71c0 [ 412.099606][ C0] ? tcp_v4_do_rcv+0xb0f/0xd70 [ 412.104356][ C0] ? tcp_v4_rcv+0x425c/0x5040 [ 412.109017][ C0] ? ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 412.114632][ C0] ? ip_local_deliver+0x62a/0x7c0 [ 412.119643][ C0] ? ip_rcv+0x6cf/0x750 [ 412.123783][ C0] ? process_backlog+0xfb5/0x14e0 [ 412.128789][ C0] ? net_rx_action+0x746/0x1aa0 [ 412.133621][ C0] ? __do_softirq+0x311/0x83d [ 412.138278][ C0] ? asm_call_on_stack+0x12/0x20 [ 412.143201][ C0] ? do_softirq_own_stack+0x7c/0xa0 [ 412.148382][ C0] ? __irq_exit_rcu+0x226/0x270 [ 412.153216][ C0] ? irq_exit_rcu+0xe/0x10 [ 412.157617][ C0] ? sysvec_call_function_single+0x107/0x130 [ 412.163583][ C0] ? asm_sysvec_call_function_single+0x12/0x20 [ 412.174409][ C0] ? kmsan_get_metadata+0x6b/0x180 [ 412.179510][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 412.184698][ C0] ? __should_failslab+0x1f6/0x290 [ 412.189797][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 412.194982][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 412.200775][ C0] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 412.206828][ C0] ? __kmalloc_track_caller+0x221/0xef0 [ 412.212376][ C0] ? ret_from_fork+0x22/0x30 [ 412.216961][ C0] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 412.222931][ C0] kmsan_memcpy_metadata+0xb/0x10 [ 412.227942][ C0] __msan_memcpy+0x43/0x50 [ 412.232342][ C0] kstrdup+0x140/0x1a0 [ 412.236403][ C0] security_netlbl_sid_to_secattr+0x2f3/0x5d0 [ 412.242460][ C0] selinux_netlbl_inet_conn_request+0x126/0x520 [ 412.248691][ C0] selinux_inet_conn_request+0x580/0x620 [ 412.254318][ C0] ? selinux_sctp_bind_connect+0x4c0/0x4c0 [ 412.260110][ C0] security_inet_conn_request+0x111/0x200 [ 412.265821][ C0] tcp_conn_request+0x1b23/0x4d10 [ 412.270844][ C0] ? tcp_v4_reqsk_destructor+0x70/0x70 [ 412.276292][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 412.281473][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 412.286657][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 412.292449][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 412.297638][ C0] tcp_v4_conn_request+0x19b/0x240 [ 412.302737][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 412.307748][ C0] ? inet6_sk_rx_dst_set+0x400/0x400 [ 412.313018][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 412.318376][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 412.323560][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 412.329351][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 412.335408][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 412.340597][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 412.345180][ C0] tcp_v4_rcv+0x425c/0x5040 [ 412.349670][ C0] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 412.355748][ C0] ? tcp_filter+0xf0/0xf0 [ 412.360062][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 412.365512][ C0] ip_local_deliver+0x62a/0x7c0 [ 412.370353][ C0] ? ip_local_deliver+0x7c0/0x7c0 [ 412.375361][ C0] ? ip_protocol_deliver_rcu+0xbc0/0xbc0 [ 412.380977][ C0] ip_rcv+0x6cf/0x750 [ 412.384950][ C0] ? ip_rcv_core+0x12c0/0x12c0 [ 412.389700][ C0] ? ip_local_deliver_finish+0x350/0x350 [ 412.395326][ C0] process_backlog+0xfb5/0x14e0 [ 412.400176][ C0] ? rps_trigger_softirq+0x2e0/0x2e0 [ 412.405444][ C0] net_rx_action+0x746/0x1aa0 [ 412.410116][ C0] ? net_tx_action+0xc40/0xc40 [ 412.414863][ C0] __do_softirq+0x311/0x83d [ 412.419360][ C0] asm_call_on_stack+0x12/0x20 [ 412.424100][ C0] [ 412.427029][ C0] do_softirq_own_stack+0x7c/0xa0 [ 412.432039][ C0] __irq_exit_rcu+0x226/0x270 [ 412.436789][ C0] irq_exit_rcu+0xe/0x10 [ 412.441017][ C0] sysvec_call_function_single+0x107/0x130 [ 412.446813][ C0] asm_sysvec_call_function_single+0x12/0x20 [ 412.452777][ C0] RIP: 0010:kmsan_get_metadata+0x6b/0x180 [ 412.458479][ C0] Code: 0f 85 28 01 00 00 48 89 df e8 d1 e1 ff ff 84 c0 74 1d 41 0f b6 ce 48 c1 e1 2b 48 01 d9 48 b8 00 00 00 00 00 08 00 00 48 01 c8 f8 00 00 00 48 89 df e8 d8 e1 ff ff 84 c0 0f 84 e6 00 00 00 48 [ 412.478068][ C0] RSP: 0018:ffffac7001d4af20 EFLAGS: 00000286 [ 412.484116][ C0] RAX: ffffb47001d4af90 RBX: ffffac7001d4af90 RCX: ffffac7001d4af90 [ 412.492072][ C0] RDX: ffffb46fffffffff RSI: 0000000000000008 RDI: ffffac7001d4af90 [ 412.500049][ C0] RBP: ffffac7001d4af38 R08: 0000000000000002 R09: ffffb47001d4af90 [ 412.508004][ C0] R10: 0000000000000004 R11: 0000000000000000 R12: ffffa213a6fac6d8 [ 412.515958][ C0] R13: 0000000000000282 R14: 0000000000000000 R15: 0000000000000000 [ 412.523944][ C0] kmsan_get_shadow_origin_ptr+0x6c/0xb0 [ 412.529562][ C0] __msan_metadata_ptr_for_load_8+0x10/0x20 [ 412.535441][ C0] __local_bh_enable_ip+0x107/0x1d0 [ 412.540734][ C0] local_bh_enable+0x36/0x40 [ 412.545311][ C0] ip_finish_output2+0x1fee/0x24a0 [ 412.550427][ C0] ? nf_ct_deliver_cached_events+0x403/0x6c0 [ 412.556413][ C0] __ip_finish_output+0xaa7/0xd80 [ 412.561435][ C0] ip_finish_output+0x166/0x410 [ 412.566280][ C0] ip_output+0x593/0x680 [ 412.570525][ C0] ? ip_mc_finish_output+0x6c0/0x6c0 [ 412.575804][ C0] ? ip_finish_output+0x410/0x410 [ 412.580822][ C0] __ip_queue_xmit+0x1b5c/0x21a0 [ 412.585754][ C0] ? kmsan_set_origin_checked+0x95/0xf0 [ 412.591288][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 412.596477][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 412.601670][ C0] ip_queue_xmit+0xcc/0xf0 [ 412.606078][ C0] ? tcp_v4_fill_cb+0x580/0x580 [ 412.610916][ C0] __tcp_transmit_skb+0x440e/0x6090 [ 412.616137][ C0] tcp_connect+0x4208/0x6830 [ 412.620716][ C0] ? __msan_poison_alloca+0xf0/0x120 [ 412.626004][ C0] tcp_v4_connect+0x21fd/0x2370 [ 412.630861][ C0] ? tcp_twsk_unique+0xba0/0xba0 [ 412.635789][ C0] __inet_stream_connect+0x2fb/0x1340 [ 412.641148][ C0] ? __local_bh_enable_ip+0x97/0x1d0 [ 412.646428][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 412.651615][ C0] inet_stream_connect+0x101/0x180 [ 412.656716][ C0] ? __inet_stream_connect+0x1340/0x1340 [ 412.662335][ C0] rds_tcp_conn_path_connect+0x8a7/0xb70 [ 412.667959][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 412.673148][ C0] ? rds_tcp_state_change+0x390/0x390 [ 412.678505][ C0] rds_connect_worker+0x2a6/0x470 [ 412.683518][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 412.689570][ C0] ? rds_addr_cmp+0x200/0x200 [ 412.694383][ C0] process_one_work+0x1540/0x1f30 [ 412.699408][ C0] worker_thread+0xed2/0x23f0 [ 412.704077][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 412.709877][ C0] kthread+0x515/0x550 [ 412.713934][ C0] ? process_one_work+0x1f30/0x1f30 [ 412.719119][ C0] ? kthread_blkcg+0xf0/0xf0 [ 412.723694][ C0] ret_from_fork+0x22/0x30 [ 412.729318][ C0] Kernel Offset: 0x27600000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 412.740971][ C0] Rebooting in 86400 seconds..