Warning: Permanently added '10.128.0.222' (ECDSA) to the list of known hosts. 2020/07/19 16:43:47 fuzzer started 2020/07/19 16:43:48 dialing manager at 10.128.0.26:33695 2020/07/19 16:43:48 syscalls: 3087 2020/07/19 16:43:48 code coverage: enabled 2020/07/19 16:43:48 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/19 16:43:48 extra coverage: enabled 2020/07/19 16:43:48 setuid sandbox: enabled 2020/07/19 16:43:48 namespace sandbox: enabled 2020/07/19 16:43:48 Android sandbox: enabled 2020/07/19 16:43:48 fault injection: enabled 2020/07/19 16:43:48 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/19 16:43:48 net packet injection: enabled 2020/07/19 16:43:48 net device setup: enabled 2020/07/19 16:43:48 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/19 16:43:48 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/19 16:43:48 USB emulation: /dev/raw-gadget does not exist 16:46:32 executing program 0: socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x9f9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{&(0x7f00000000c0)=@generic, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}, 0xf1}], 0x3, 0x40000020, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0xfcef27c, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400f7ffff16) creat(&(0x7f0000000680)='./bus\x00', 0x0) [ 294.118335][ T32] audit: type=1400 audit(1595177192.980:8): avc: denied { execmem } for pid=8473 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 294.438632][ T8474] IPVS: ftp: loaded support on port[0] = 21 [ 294.717491][ T8474] chnl_net:caif_netlink_parms(): no params data found [ 294.931312][ T8474] bridge0: port 1(bridge_slave_0) entered blocking state [ 294.939158][ T8474] bridge0: port 1(bridge_slave_0) entered disabled state [ 294.948627][ T8474] device bridge_slave_0 entered promiscuous mode [ 294.983265][ T8474] bridge0: port 2(bridge_slave_1) entered blocking state [ 294.990723][ T8474] bridge0: port 2(bridge_slave_1) entered disabled state [ 295.000582][ T8474] device bridge_slave_1 entered promiscuous mode [ 295.089799][ T8474] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 295.105520][ T8474] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 295.169162][ T8474] team0: Port device team_slave_0 added [ 295.180743][ T8474] team0: Port device team_slave_1 added [ 295.236950][ T8474] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 295.245167][ T8474] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 295.271453][ T8474] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 295.286512][ T8474] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 295.293561][ T8474] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 295.320525][ T8474] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 295.512103][ T8474] device hsr_slave_0 entered promiscuous mode [ 295.665793][ T8474] device hsr_slave_1 entered promiscuous mode [ 296.156123][ T8474] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 296.321573][ T8474] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 296.481876][ T8474] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 296.562128][ T8474] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 296.969115][ T8474] 8021q: adding VLAN 0 to HW filter on device bond0 [ 297.009001][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 297.018201][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 297.050131][ T8474] 8021q: adding VLAN 0 to HW filter on device team0 [ 297.078311][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 297.089404][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 297.098948][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.106255][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 297.118152][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 297.138240][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 297.148210][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 297.157571][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.164959][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 297.235651][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 297.246753][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 297.257683][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 297.268189][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 297.278573][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 297.289091][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 297.299542][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 297.309300][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 297.318922][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 297.328687][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 297.346811][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 297.391978][ T8474] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 297.449992][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 297.459825][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 297.468452][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 297.476249][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 297.486205][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 297.505635][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 297.515557][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 297.532701][ T8474] device veth0_vlan entered promiscuous mode [ 297.554395][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 297.563303][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 297.585556][ T8474] device veth1_vlan entered promiscuous mode [ 297.638726][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 297.648592][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 297.659216][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 297.669246][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 297.689149][ T8474] device veth0_macvtap entered promiscuous mode [ 297.705307][ T8474] device veth1_macvtap entered promiscuous mode [ 297.747213][ T8474] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 297.758605][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 297.768486][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 297.778069][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 297.788094][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 297.809553][ T8474] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 297.840883][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 297.851373][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 298.378793][ T32] audit: type=1804 audit(1595177197.240:9): pid=8700 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir645522528/syzkaller.cUbt3p/0/bus" dev="sda1" ino=15720 res=1 [ 298.471780][ T32] audit: type=1804 audit(1595177197.330:10): pid=8701 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir645522528/syzkaller.cUbt3p/0/bus" dev="sda1" ino=15720 res=1 [ 299.222734][ T32] audit: type=1804 audit(1595177198.080:11): pid=8703 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir645522528/syzkaller.cUbt3p/0/bus" dev="sda1" ino=15720 res=1 16:46:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000380)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @private=0xa010100, @local, {[@end]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) [ 299.319312][ T32] audit: type=1804 audit(1595177198.180:12): pid=8702 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir645522528/syzkaller.cUbt3p/0/bus" dev="sda1" ino=15720 res=1 [ 299.344036][ T32] audit: type=1804 audit(1595177198.180:13): pid=8700 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir645522528/syzkaller.cUbt3p/0/bus" dev="sda1" ino=15720 res=1 [ 299.491180][ T8706] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:46:38 executing program 0: getpid() perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0xd1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) [ 299.784966][ C0] hrtimer: interrupt took 58076 ns 16:46:38 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/12, 0xc}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x51, &(0x7f0000000280)="0100000087e7322758c6834e198cdd0032a5b60a00008024c30e478947d190ac004c45bec9c683f53b506b8c5893d35500c52c65ec345a8b75c1c317c3da822e15355c2ae26ba533fad72a1d53a9ff5b4a"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:46:39 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0xff2}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/kcm\x00') dup2(0xffffffffffffffff, 0xffffffffffffffff) preadv(r0, &(0x7f00000017c0), 0x1ab, 0x0) [ 300.912726][ T8723] IPVS: ftp: loaded support on port[0] = 21 [ 301.149307][ T8723] chnl_net:caif_netlink_parms(): no params data found [ 301.312332][ T8723] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.320296][ T8723] bridge0: port 1(bridge_slave_0) entered disabled state [ 301.329828][ T8723] device bridge_slave_0 entered promiscuous mode [ 301.386527][ T8723] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.394353][ T8723] bridge0: port 2(bridge_slave_1) entered disabled state [ 301.404588][ T8723] device bridge_slave_1 entered promiscuous mode [ 301.470762][ T8723] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 301.488118][ T8723] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 301.545929][ T8723] team0: Port device team_slave_0 added [ 301.557635][ T8723] team0: Port device team_slave_1 added [ 301.612425][ T8723] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 301.619671][ T8723] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 301.646004][ T8723] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 301.661033][ T8723] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 301.668393][ T8723] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 301.696133][ T8723] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 301.781383][ T8723] device hsr_slave_0 entered promiscuous mode [ 301.835120][ T8723] device hsr_slave_1 entered promiscuous mode [ 301.943962][ T8723] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 301.951682][ T8723] Cannot create hsr debugfs directory [ 302.258770][ T8723] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 302.308517][ T8723] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 302.352880][ T8723] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 302.411849][ T8723] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 302.637021][ T8723] 8021q: adding VLAN 0 to HW filter on device bond0 [ 302.679849][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 302.689755][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 302.721735][ T8723] 8021q: adding VLAN 0 to HW filter on device team0 [ 302.747340][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 302.758624][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 302.768091][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.776030][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 302.815831][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 302.825648][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 302.835589][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 302.847048][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.854379][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 302.902983][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 302.914167][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 302.926516][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 302.937032][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 302.947423][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 302.957954][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 302.998587][ T8723] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 303.010493][ T8723] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 303.024984][ T3603] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 303.034960][ T3603] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 303.044726][ T3603] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 303.055375][ T3603] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 303.065369][ T3603] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 303.109180][ T3603] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 16:46:42 executing program 0: sendmmsg$inet(0xffffffffffffffff, &(0x7f00000006c0), 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, &(0x7f0000000000), 0x9, 0x0) ppoll(0x0, 0x0, &(0x7f0000000180)={0x0, 0x3938700}, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) dup3(r1, r2, 0x0) dup2(r0, r3) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) [ 303.153356][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 303.161513][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 303.193287][ T8723] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 303.265107][ T3603] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 303.275234][ T3603] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 303.347711][ T3603] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 303.357410][ T3603] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 303.387989][ T8723] device veth0_vlan entered promiscuous mode [ 303.415706][ T3603] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 303.424993][ T3603] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 303.446268][ T8723] device veth1_vlan entered promiscuous mode [ 303.506092][ T8930] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 303.520308][ T3603] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 303.533330][ T3603] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 303.542632][ T3603] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 303.552516][ T3603] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 303.584513][ T8723] device veth0_macvtap entered promiscuous mode [ 303.619429][ T8723] device veth1_macvtap entered promiscuous mode [ 303.687512][ T8723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 303.698088][ T8723] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.711545][ T8723] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 303.737578][ T3603] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 303.748040][ T3603] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 303.757326][ T3603] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 303.767461][ T3603] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 16:46:42 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a85323, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) r2 = socket(0xa, 0x1, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000100)=0x39) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x7d, &(0x7f0000000000)={r4}, 0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000001c0)={r4, 0x80}, 0x8) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f000087cf79)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000000000000000000000000000000000001bad00"}, 0xd8) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000080)=0x69, 0x4) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r5, 0x0) openat2(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x181840, 0x118, 0x17}, 0x18) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f00000000c0)={0x5, [0x5, 0x7ffd, 0x8, 0xa493, 0x260c]}, &(0x7f0000000100)=0xe) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000f6f000), 0x0, 0x20000004, &(0x7f0000000140)={0xa, 0x2, 0x983a, @rand_addr, 0x1}, 0x1c) dup(0xffffffffffffffff) [ 303.911586][ T8723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 303.922629][ T8723] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.936021][ T8723] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 303.953819][ T3603] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 303.964349][ T3603] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 16:46:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0xfff}, 0x20, 0x0, 0x0, 0x3, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mlockall(0x3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x300, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x32) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x2000003, 0x32, r0, 0x0) openat$dir(0xffffff9c, &(0x7f0000000040)='./file0\x00', 0x10200, 0x180) 16:46:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="db80833c00000000280012800a000100767863616e000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r2, @ANYBLOB="d96995cee54fa640cb538ccb0639a15e4995a3e14e4a3b49196f2c6ca3b22585ea0a9ffc8a1310f6a4b2a4c3293ce193b001aeb419349483c4bdb598e0a44db85828f98e8879ffc611f15ef4f80ffd245d11383a43"], 0x50}}, 0x0) dup(0xffffffffffffffff) 16:46:44 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f00000001c0)={0x0, 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0xec, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0xcc, 0x1a, 0x0, 0x1, [@AF_INET6={0x68, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @local}]}, @AF_INET={0x30, 0x2, 0x0, 0x1, {0x2c, 0x1, 0x0, 0x1, [{0xc}, {0x8}, {0x1b}, {0x8}, {0x8}]}}, @AF_INET={0x18, 0x2, 0x0, 0x1, {0x14, 0x1, 0x0, 0x1, [{0x8}, {0x8}]}}, @AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}]}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}]}}, @AF_MPLS={0x4}, @AF_INET6={0x0, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_MPLS={0x4}]}]}, 0xec}}, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f00000002c0)={'vxcan1\x00', {0x2, 0x4e23, @multicast2}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x338, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, r1, 0xb, 0xffffffffffffffff, 0x0) uname(&(0x7f0000000000)=""/35) gettid() socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETAW(r2, 0x545d, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "ad8a077ea6a4a849"}) ioctl$PIO_UNIMAP(r2, 0x4b67, &(0x7f0000000180)={0xa, &(0x7f0000000140)=[{0x200, 0x9}, {0x4a8f, 0xff}, {0x8f05, 0x5}, {0x7, 0x6}, {0x7, 0x7}, {0x0, 0xd634}, {0x74, 0x8020}, {0xf000, 0x1}, {0x4, 0x200}, {0x3, 0x7}]}) clone(0x70224100, 0x0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) ioctl$RTC_AIE_OFF(r3, 0x7002) r4 = socket$inet6_sctp(0xa, 0x4, 0x84) arch_prctl$ARCH_SET_GS(0x1001, &(0x7f0000000100)) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f00000000c0)={'geneve0\x00', {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}) [ 306.044836][ T32] audit: type=1400 audit(1595177204.910:14): avc: denied { sys_admin } for pid=8993 comm="syz-executor.1" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 [ 306.055383][ T8994] IPVS: ftp: loaded support on port[0] = 21 16:46:45 executing program 0: openat$audio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/audio\x00', 0x204202, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000080)=0x10001) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000100)) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0xa, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x1}, 0x1b3d5, 0x0, 0x0, 0x2, 0x2}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x3) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f00000002c0)={&(0x7f0000000040), 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB='$\x00\x00\b', @ANYRES16=r2, @ANYBLOB="00022cbd7000ffdbdf250800000005002a000000000008002c0020bc0000"], 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x4805) sendfile(r1, r0, 0x0, 0x1c01) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vim2m\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r3, 0xc0cc5640, &(0x7f0000000300)={0x1, @vbi={0x0, 0x0, 0x0, 0x0, [], [0x0, 0xfeedcafe]}}) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r3) r4 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) fsetxattr$security_selinux(r3, &(0x7f0000000480)='security.selinux\x00', &(0x7f00000004c0)='system_u:object_r:inetd_exec_t:s0\x00', 0x22, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000400)={0x0, 0x3, 0x7}, 0x8) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x12200, 0x0) ioctl$TCSETS2(r5, 0x402c542b, &(0x7f0000000300)={0x800, 0x7, 0x3ff, 0x8, 0x3f, "28f7efe4d043ef2cfd5229d661f0a8bab0efab", 0x8, 0xe742}) migrate_pages(r4, 0x6, &(0x7f0000000000)=0x7fffffff, &(0x7f0000001ac0)=0x2) r6 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x3c0a, r6) 16:46:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd60083ff200140600fe8000000000000000000000000000bbfe8000000000000000000000000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="50c2000090780000f158080000000000000047c395d9f1cd05750fbe0111c2f47e473c4f51038cea527c1244ef0a441c7a9a1908987d79a64dd7fd9db360a8472070a4b8ab1d969a4c6fbaf31aa62ee7c814e746b218038e71dc14bc02babcb91cd11a89a919f67713a5a21bcad5c409100e5c110b689d04e43b39"], 0x0) syz_emit_ethernet(0x4a, &(0x7f00000003c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209240", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x4}}}}}}}, 0x0) [ 306.573297][ T32] audit: type=1400 audit(1595177205.430:15): avc: denied { associate } for pid=9010 comm="syz-executor.0" name="video67" dev="devtmpfs" ino=19473 scontext=system_u:object_r:inetd_exec_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=filesystem permissive=1 [ 306.647895][ T9029] encrypted_key: insufficient parameters specified 16:46:45 executing program 1: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xc40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb05, 0x7f}, 0x0, 0x0, 0x4}, 0x0, 0x2000, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000600)=ANY=[@ANYBLOB="18000000230047faffffff00000000000400000204001000b115f8b9307ac3d78578fcd292a8fcd277cb57f5650731dfaf12ea77ad43cb08000000a9fdd6c1610c621c85fe3e3485460af173b9bede5105e65b5328de821ef57e8d4306f47f6ea4a656379a221558fa14efaf3bbee029931fbc632ddc0548f9f44600ac8213ab718c023043c03a6fb4862e0353a7efd2f2d23d90b8411f34ce144800897c857c0272248f0604b910806046113de15a5864ba2c3f2c43994f587eb64d28c7eb86249403f05efa8265c76ec57a77fda364a7b3de7d8c08a9dc0ca3931107160f2ab2188295f25a04c3e72856e9b828ae419b"], 0x18}}, 0x0) pipe(0x0) openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x1000, 0x0) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, 0xffffffffffffffff, 0x0) ioctl$SNDRV_PCM_IOCTL_UNLINK(0xffffffffffffffff, 0x4161, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000080)) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, &(0x7f0000000100)) close(r0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x8982, &(0x7f00000000c0)={0x2, 'ip6tnl0\x00', {0xff3}, 0x1}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) getsockopt$inet_udp_int(r4, 0x11, 0x67, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$CAPI_GET_SERIAL(r4, 0xc0044308, &(0x7f0000000040)=0x1) 16:46:46 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f000087cf79)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000000000000000000000000000000000001bad00"}, 0xd8) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000)=0x38fc, 0x4) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) r2 = dup(r1) write$uinput_user_dev(r2, &(0x7f0000000e00)={'syz0\x00', {}, 0x1c, [], [], [], [0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}, 0x45c) 16:46:46 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r1, 0x4010aeab, &(0x7f0000000000)={0x0, 0x1000}) sendmsg$sock(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000040), &(0x7f0000000080)=0x8) 16:46:46 executing program 0: request_key(&(0x7f0000000000)='trusted\x00', &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3c\x03\x00\x00\x00\x00\x00\x00\x00D\xd7', 0x0) 16:46:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0xc000}, 0x801) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="8f1b20cf100005070000000000000000000000005044aee77588a3189c1092201df30dbc17d98fba41c46269d72859c0717e511fabe648dd24b226b290e6ca9c029070275c3d7f37812eb6cf193df41935026b69d4548c6e95bad0cdfcc8a7", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r3, 0x40405515, &(0x7f0000000340)={0x5, 0x2, 0x0, 0x8, '\x00', 0x6}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r4, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r4, 0xc0405602, &(0x7f0000000380)={0x67, 0x1, 0x4, "477bfa4e66b36e69dc33c146924737379da16344aa49d25e5f8c5770e6016770", 0x38414261}) r5 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x18000, 0x0) write$P9_RWRITE(r5, &(0x7f0000000300)={0xb, 0x77, 0x2, 0x4c}, 0xb) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="440000002c002767080000000000ba9abd89a3e9", @ANYRES32=r2, @ANYBLOB="001f00000000000004000a000a000100726f757465000000140002000800030000000000080002"], 0x44}}, 0x0) r6 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000200), 0x4924924924926d3, 0x0) 16:46:46 executing program 1: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000600)=ANY=[@ANYBLOB="18000000230047faffffff00000000000400000204001000b115f8b9307ac3d78578fcd292a8fcd277cb57f5650731dfaf12ea77ad43cb08000000a9fdd6c1610c621c85fe3e3485460af173b9bede5105e65b5328de821ef57e8d4306f47f6ea4a656379a221558fa14efaf3bbee029931fbc632ddc0548f9f44600ac8213ab718c023043c03a6fb4862e0353a7efd2f2d23d90b8411f34ce144800897c857c0272248f0604b910806046113de15a5864ba2c3f2c43994f587eb64d28c7eb86249403f05efa8265c76ec57a77fda364a7b3de7d8c08a9dc0ca3931107160f2ab2188295f25a04c3e72856e9b828ae419b"], 0x18}}, 0x0) pipe(0x0) openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x1000, 0x0) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @private0, 0xc}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000080)) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, &(0x7f0000000100)) close(r0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x8982, &(0x7f00000000c0)={0x2, 'ip6tnl0\x00', {0xff3}, 0x1}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) getsockopt$inet_udp_int(r4, 0x11, 0x67, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$CAPI_GET_SERIAL(r4, 0xc0044308, &(0x7f0000000040)=0x1) 16:46:47 executing program 0: membarrier(0x2, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000001340)='/dev/qat_adf_ctl\x00', 0x400, 0x0) getsockname$packet(r0, &(0x7f0000001380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000013c0)=0x14) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') getresgid(&(0x7f0000000000), &(0x7f0000000200), &(0x7f0000000240)) sendmsg$NL80211_CMD_REQ_SET_REG(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}]}, 0x1c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0xc0648d0}, 0x880) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VTI_REMOTE={0x8, 0x5, @dev}]}}}, @IFLA_MASTER={0x8}]}, 0x40}}, 0x0) 16:46:47 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000900)={0x41, 0x4}, 0x10) r2 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0xec, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0xcc, 0x1a, 0x0, 0x1, [@AF_INET6={0x68, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @local}]}, @AF_INET={0x30, 0x2, 0x0, 0x1, {0x2c, 0x1, 0x0, 0x1, [{0xc}, {0x8}, {0x1b}, {0x8}, {0x8}]}}, @AF_INET={0x18, 0x2, 0x0, 0x1, {0x14, 0x1, 0x0, 0x1, [{0x8}, {0x8}]}}, @AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}]}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}]}}, @AF_MPLS={0x4}, @AF_INET6={0x0, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_MPLS={0x4}]}]}, 0xec}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0xec, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0xcc, 0x1a, 0x0, 0x1, [@AF_INET6={0x68, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @local}]}, @AF_INET={0x30, 0x2, 0x0, 0x1, {0x2c, 0x1, 0x0, 0x1, [{0xc}, {0x8}, {0x1b}, {0x8}, {0x8}]}}, @AF_INET={0x18, 0x2, 0x0, 0x1, {0x14, 0x1, 0x0, 0x1, [{0x8}, {0x8}]}}, @AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}]}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}]}}, @AF_MPLS={0x4}, @AF_INET6={0x0, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_MPLS={0x4}]}]}, 0xec}}, 0x0) r5 = fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) ioctl$UI_GET_VERSION(r5, 0x8004552d, &(0x7f0000000000)) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r3, &(0x7f0000000240)={&(0x7f00000001c0), 0x10, 0x0}, 0x0) sendmsg$tipc(r3, &(0x7f0000000240)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x4}}, 0x10, 0x0}, 0x0) [ 308.728250][ T9138] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 308.823688][ T9145] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 16:46:47 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000100)=[{}]}) msgsnd(0x0, &(0x7f0000000200)=ANY=[], 0x156, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0xa, &(0x7f0000000000)=[{0x9, 0x4, 0x10, 0x7f}, {0x100, 0x35, 0x1f, 0x4}, {0xa17, 0x3a, 0x2, 0x32}, {0x6, 0x9, 0x1, 0xffffffe0}, {0x80, 0x0, 0x6, 0x5}, {0x9, 0xbf, 0x9, 0x3b}, {0x46, 0x6, 0x40, 0x3}, {0xffff, 0xfb, 0x40, 0x3}, {0x7f, 0xf9, 0x40, 0x4}, {0xa8, 0x0, 0x1e, 0x6}]}) msgrcv(0x0, &(0x7f0000000ec0)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000056989716976d87125300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000210000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c2147aec36788700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f65335d54e8600"/4088], 0x1008, 0x0, 0x0) 16:46:47 executing program 1: sendmmsg$inet(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f0000000300)={0x2, 0x0, @empty}, 0x10, 0x0, 0x0, &(0x7f00000003c0)}}], 0x1, 0x810) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0xec, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0xcc, 0x1a, 0x0, 0x1, [@AF_INET6={0x68, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @local}]}, @AF_INET={0x30, 0x2, 0x0, 0x1, {0x2c, 0x1, 0x0, 0x1, [{0xc}, {0x8}, {0x1b}, {0x8}, {0x8}]}}, @AF_INET={0x18, 0x2, 0x0, 0x1, {0x14, 0x1, 0x0, 0x1, [{0x8}, {0x8}]}}, @AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}]}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}]}}, @AF_MPLS={0x4}, @AF_INET6={0x0, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_MPLS={0x4}]}]}, 0xec}}, 0x0) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x109100}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x30, 0x1, 0x3, 0xd03, 0x0, 0x0, {0xc, 0x0, 0x8}, [@NFQA_VLAN={0x14, 0x13, 0x0, 0x1, [@NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x9f18}, @NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x8100}]}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x2}]}, 0x30}}, 0x40) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) syz_mount_image$vfat(&(0x7f0000000100)='vfat\x00', &(0x7f0000000140)='./file0\x00', 0x80, 0xa, &(0x7f00000018c0)=[{&(0x7f0000000180)="dc2677854b3f0c72c989b906ca6cda525a544f732dd26ff5c5fff4106187c9e2ed611ce11853ecb01eae39b6098eae227cd34e1df47dc378216f4342a34e3507dd187dbf8e84d2c46822e5", 0x4b, 0x7}, {&(0x7f0000000200)="e9e3e0dad8537bcd8923afec84d4bfa3d83c753eb86ebb7fb2046d26a6d5084020b81205719fd99ac03b8f9eea04fda97b7fcb9da21ad4a500783722ebbbe2d56cbee67dbe65ef1dbdfccb96719c4c295adb9446fc4dfa56ee983b4657eac7cbd52b321f2f6cab172f8b165238a4a66c0d31654838f76459c212f53b226de6669cd68a72702c7b83844efdb547", 0x8d, 0xff}, {&(0x7f0000000340)="d75a367c89b3d0802a51594d3437ac4973c7d11b71e3d0508a1e9ad2e5282c40a7ddc1b29159172aca697d8f9c5322987673f27b4d08128cf4ab2d6089976a2ea41263be9b439f071c318a4487ba1f", 0x4f}, {&(0x7f00000003c0)="221a1618f3373f2b49f71e0bd91d0c8527dbd26109e3df7724310377a949402f391687813243faaac290ab72e3ab011961e926d13fb12d9c7afdb5e6d3f2225eeff9b873f5aa3dba72f5054bf22c2124eddd8c5ba085b13f2931a8ae730405efc0ae2a68", 0x64, 0x20}, {&(0x7f0000000440)="1a80825c8902e096803f3fec506f62401655215124df3c3a96a8da340d1503bb9757741a74ba4a7fd4d4cfb5d07977384f1c387262050c7c21af14d3432ad87c3208a50961b837eddeafd97092e93d8b3a0a70f6cef83b209044b4636f1ea1f0e6c281a08be10661fc0cb8eb2aca922549ea75a1b9599c1b71a3ff8d4fa52b4640329d0603b6a20fbea87672f35a2eb9ba2897ab35cbb62b4d997d3d414a9040e80333fb4401436e511829495e80fb8eef69e9ab9e611d", 0xb7, 0x1}, {&(0x7f0000000680)="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", 0x1000, 0x7}, {&(0x7f0000001680)="f668889d7bf4ecf776e794a396dd4ebee80150c7e0ddf216d06a49d4343c4727eeff064090c3091e1f69c12d176616532fc2a43f39462bd8cb82723bd0646fe0c4e92dc2a58e9a1cb3642f27af0e9ebd260a74ad412da408d1c3fa5c587f7754edfb04c1bc4a03471da67b7a574c0d4fa8ac1cabd636ac9f1784e6163375cb46244a15", 0x83, 0x4}, {&(0x7f00000002c0)="e620004629cdae2cfd360764fb31424628b8306105d1684421", 0x19}, {&(0x7f0000001740)="564d1a630026cd0d93e557d9d2ba26a5cd83e8b7ec37552e6a6feaf7932ec76d6733226666435510f9862fe61a80124e5735ae188bec0aec8fce60f0a6a69fe1ca893db0fe5ee280dd14910e7e366d3dfd010589fe6168b200defec4966c9b271f5d4154f185580b5350a1eb8c41b16673cbe457ad0bd4467549aabeaca4dc46436562", 0x83, 0xac10}, {&(0x7f0000001800)="917a0852188757aa447a85a85c121a83e4e634442e00b3e3dd87d62326a16715dc47a69172d4c83f3750d74e3bbf29b607676924d2ff209cbba7aabe001dfab68489e5c6be4805bc3ec1d0b648f636c73f8cccfca50716b241562664457f2821f0c11ae7d52f87d75360453dc837a89bdd728efcaf6d4850eb191bfb6c03b52f5682ac92cc140f23a49f", 0x8a}], 0x1028420, &(0x7f0000001940)={[{@rodir='rodir'}, {@utf8='utf8=1'}], [{@smackfshat={'smackfshat'}}, {@fowner_gt={'fowner>', r2}}, {@pcr={'pcr', 0x3d, 0x11}}, {@pcr={'pcr', 0x3d, 0x11}}]}) [ 309.096846][ T9153] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 309.130740][ T9153] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=769 sclass=netlink_route_socket pid=9153 comm=syz-executor.1 16:46:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000580)=ANY=[@ANYBLOB="01003000a291e94be551e855a0b6d952a92adb1c4a47c6c6149292a2bf7af9d6dd4457be4c5ab72fb3bd10287d58ac3422c2ef120cd95042cc7285255b0fc86cff", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000380)={r4, 0x80, 0x0, 0x0, 0x2, 0x80000000}, 0x14) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000003c0)={r4, 0x6}, &(0x7f0000000440)=0x8) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="3c0000001000850d00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000c0001006d616376746170000400020008000500", @ANYRES32=r3], 0x3c}}, 0x0) ioctl(r2, 0x6, &(0x7f0000000080)="7fa2fe1ad0fea9db5845cd28e01d71a3f749aac2bf5b39a22ab56e2186d519783e4433999c25fe4b6db04c6fdbe17b0781a7c655812f5c0bd61e499a6a70f24e297ad13b666455fa56ff5aa0b439ed91a42cd2") r5 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r5, 0x10e, 0xb, &(0x7f0000000100)="00000002", 0x4) setsockopt$netlink_NETLINK_CAP_ACK(r5, 0x10e, 0xa, &(0x7f0000000000)=0x91f4, 0x4) sendmsg(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="230000000f0507041dfffd946f610500020000001f00000000000800050016000400ff", 0x23}], 0x1}, 0x0) sendmsg$AUDIT_TRIM(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={&(0x7f0000000480)={0x10, 0x3f6, 0x100, 0x70bd25, 0x25dfdbfd, "", ["", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x40}, 0x20004000) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x20}}, 0x0) 16:46:48 executing program 1: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) ioctl$UI_END_FF_ERASE(r1, 0x400c55cb, &(0x7f0000000000)={0xb, 0x5, 0x1f}) r2 = fcntl$dupfd(r0, 0x0, r0) bind$l2tp6(r2, &(0x7f0000000080)={0xa, 0xfc, 0x0, @ipv4={[], [], @multicast1}}, 0xf) [ 309.377110][ T9159] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 309.411123][ T32] audit: type=1400 audit(1595177208.270:16): avc: denied { execmem } for pid=9162 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 309.464338][ T9167] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1295 sclass=netlink_route_socket pid=9167 comm=syz-executor.0 16:46:48 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0xec, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0xcc, 0x1a, 0x0, 0x1, [@AF_INET6={0x68, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @local}]}, @AF_INET={0x30, 0x2, 0x0, 0x1, {0x2c, 0x1, 0x0, 0x1, [{0xc}, {0x8}, {0x1b}, {0x8}, {0x8}]}}, @AF_INET={0x18, 0x2, 0x0, 0x1, {0x14, 0x1, 0x0, 0x1, [{0x8}, {0x8}]}}, @AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}]}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}]}}, @AF_MPLS={0x4}, @AF_INET6={0x0, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_MPLS={0x4}]}]}, 0xec}}, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8982, &(0x7f0000000000)={0x8, 'syzkaller0\x00', {'vlan0\x00'}, 0x5}) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x8, 0x3, 0x26c, 0x108, 0x118, 0x3e020000, 0x108, 0x118, 0x1d8, 0x1d0, 0x1d0, 0x1d8, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xc0, 0x108, 0x0, {}, [@common=@unspec=@connlabel={{0x24, 'connlabel\x00'}}, @common=@addrtype={{0x2c, 'addrtype\x00'}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x2c8) [ 309.521478][ T9159] device veth0_macvtap left promiscuous mode [ 309.816225][ T9170] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 16:46:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4004240b, &(0x7f00000000c0)={0x1, 0x70, 0x9, 0x37, 0x20, 0x7, 0x0, 0xfffffffffffff801, 0x40090, 0xd, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x40, 0x0, @perf_bp={&(0x7f0000000080), 0xa}, 0x2, 0x6, 0x98de, 0x6, 0x2, 0x4}) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x7fdc, 0x0, 0xd8) [ 309.919815][ T9167] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 309.984428][ T9181] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1295 sclass=netlink_route_socket pid=9181 comm=syz-executor.0 16:46:49 executing program 1: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000100)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f0000000040)=0x400, 0x4) 16:46:49 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000000)={0x8, 0x7, 0x0, 'syz1\x00'}, &(0x7f0000000040)=0x2c) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffffff31) utimensat(r1, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={{0x77359400}}, 0x100) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0xec, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0xcc, 0x1a, 0x0, 0x1, [@AF_INET6={0x68, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @local}]}, @AF_INET={0x30, 0x2, 0x0, 0x1, {0x2c, 0x1, 0x0, 0x1, [{0xc}, {0x8}, {0x1b}, {0x8}, {0x8}]}}, @AF_INET={0x18, 0x2, 0x0, 0x1, {0x14, 0x1, 0x0, 0x1, [{0x8}, {0x8}]}}, @AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}]}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}]}}, @AF_MPLS={0x4}, @AF_INET6={0x0, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_MPLS={0x4}]}]}, 0xec}}, 0x0) splice(r0, 0x0, r4, 0x0, 0xfffc, 0x3) [ 310.276365][ T32] audit: type=1400 audit(1595177209.140:17): avc: denied { create } for pid=9186 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 310.301080][ T32] audit: type=1400 audit(1595177209.160:18): avc: denied { name_connect } for pid=9186 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 310.337332][ T9191] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 16:46:49 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f000087cf79)={@in={{0x2, 0x4e22, @local}}, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000000000000000000000000000000000001bad00"}, 0xd8) sendto$inet(r0, &(0x7f0000000000)="1426baea4fcf8f5bd569e708299e0f2d2f78cf35420a40b5f2559b8bbe87fd70518cfdf08dc8db1cb95fc05282f9d78f4a2ed885ac6b09dadd0cfaa3c8270edc1c4b562af01e15d990b9388f4e29f868193ffc8815f0ed36c964513fea00f838581f439c91959652ebe168ce06701f5cfdd69b5bcc685603e2a5d2382130c6e658ff0f17163914", 0x87, 0x4830, 0x0, 0x0) ioctl$SIOCNRDECOBS(r0, 0x89e2) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f00000002c0)={{0x2, 0x4e1f, @private=0xa010101}, {0x6, @remote}, 0x0, {0x2, 0x0, @broadcast}, 'team_slave_0\x00'}) 16:46:49 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmstat\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="ec0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000cc001a8068000a8014000700fe8000000000000000000000000000aa300002802c0001800c0000000000000008000000000000001b000000000000000800000000000000080000000000000018000280140001800800000000000000080000000000000018000a8014000700ff02000000000000000000000000000100000700ff02000000000000000000000000000100000700fe80000000000000000000000000000028000280240001800800000000000000000000000800000000000000080000000000000004001c0000000a8000000700200100000000000000000000000000000000080000000000000008000000000000000700fe80000000000000000000000000000000000700ff020000000000000000000000000001000007002001000000000000000000000000000000000700fe8000e90000000000000000000000000000080000000000000008000000000004001c00"], 0xec}}, 0x0) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f0000000180)={'ip6gre0\x00', {0x2, 0x4e22, @rand_addr=0x64010102}}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0xec, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0xcc, 0x1a, 0x0, 0x1, [@AF_INET6={0x68, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @local}]}, @AF_INET={0x30, 0x2, 0x0, 0x1, {0x2c, 0x1, 0x0, 0x1, [{0xc}, {0x8}, {0x1b}, {0x8}, {0x8}]}}, @AF_INET={0x18, 0x2, 0x0, 0x1, {0x14, 0x1, 0x0, 0x1, [{0x8}, {0x8}]}}, @AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}]}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}]}}, @AF_MPLS={0x4}, @AF_INET6={0x0, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_MPLS={0x4}]}]}, 0xec}}, 0x0) preadv(r2, &(0x7f0000000140)=[{&(0x7f00000014c0)=""/4096, 0x1000}, {&(0x7f0000000000)=""/37, 0x25}], 0x2, 0xcc38) preadv(r0, &(0x7f0000001480)=[{&(0x7f0000000080)=""/151, 0x97}], 0x1, 0x7) [ 310.754877][ T9199] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 310.795768][ T9199] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 310.837006][ T9199] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 16:46:49 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f000087cf79)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000000000000000000000000000000000001bad00"}, 0xd8) connect$unix(r0, &(0x7f0000000140)=@abs={0x0, 0x0, 0x4e23}, 0x6e) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x28a7602, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_int(r1, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.stat\x00', 0x275a, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r1, 0x40045731, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r2, 0x0) ioctl$NS_GET_OWNER_UID(r2, 0xb704, &(0x7f00000001c0)) 16:46:50 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000016c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) r1 = socket(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f000087cf79)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000000000000000000000000000000000001bad00"}, 0xd8) r2 = socket(0x11, 0x800000003, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0xec, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0xcc, 0x1a, 0x0, 0x1, [@AF_INET6={0x68, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @local}]}, @AF_INET={0x30, 0x2, 0x0, 0x1, {0x2c, 0x1, 0x0, 0x1, [{0xc}, {0x8}, {0x1b}, {0x8}, {0x8}]}}, @AF_INET={0x18, 0x2, 0x0, 0x1, {0x14, 0x1, 0x0, 0x1, [{0x8}, {0x8}]}}, @AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}]}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}]}}, @AF_MPLS={0x4}, @AF_INET6={0x0, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_MPLS={0x4}]}]}, 0xec}}, 0x0) bind(r2, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x3, 0x3, 0x2, 0x2, {0xa, 0x4e24, 0x4, @empty, 0xfb}}}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0xc, 0x8, [@TCA_PIE_TARGET={0x8}]}}]}, 0x38}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000000)={@mcast2, 0x2b, r4}) r6 = open(&(0x7f0000000100)='./file0\x00', 0x688882, 0x105) sendmsg$IPSET_CMD_LIST(r6, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000008}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x34, 0x7, 0x6, 0x301, 0x0, 0x0, {0x7, 0x0, 0x5}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x34}}, 0x10) bind$alg(r0, &(0x7f00000016c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) 16:46:50 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'\x00', 0xc205}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) ioctl$TUNSETOWNER(r1, 0x400454cc, r3) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{0x0, 0xfffffffffffffd81, &(0x7f00000038c0)=[{0x0}, {&(0x7f0000000180)=""/22, 0xe}], 0x2}}], 0x1, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in=@initdev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@dev}}, &(0x7f0000000140)=0xe4) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@ipv6_deladdr={0x0, 0x15, 0x12, 0x70bd27, 0x25dfdbfd, {0xa, 0x78, 0xe0, 0xc8, r5}, [@IFA_FLAGS={0x0, 0x8, 0x84}, @IFA_FLAGS={0x0, 0x8, 0x804}, @IFA_CACHEINFO={0x0, 0x6, {0x7fb, 0x5, 0x10001, 0x800}}, @IFA_LOCAL={0x0, 0x2, @dev={0xfe, 0x80, [], 0xb}}, @IFA_LOCAL={0x0, 0x2, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x3a}}}, @IFA_FLAGS={0x0, 0x8, 0x518}, @IFA_ADDRESS={0x0, 0x1, @private0}, @IFA_FLAGS={0x0, 0x8, 0x7}, @IFA_LOCAL={0x0, 0x2, @mcast1}]}, 0xec}}, 0x0) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000080)) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)="fe", 0xfdf5}], 0x1, 0x0, 0x0, 0x20000000}, 0x0) recvmmsg(r0, &(0x7f00000033c0)=[{{0x0, 0x0, 0x0}}], 0x1f8, 0x122, 0x0) 16:46:50 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="440000000000000000000000000000b08ba6b768", @ANYRES32=0x0, @ANYBLOB="0000000000000000240012800b00010062726964676500001400028005002400010000000500250000000000"], 0x44}}, 0x0) [ 311.787131][ T9229] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9229 comm=syz-executor.0 16:46:50 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = openat$ipvs(0xffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f000087cf79)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000000000000000000000000000000000001bad00"}, 0xd8) setsockopt$inet6_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000100)={0x10000}, 0x4) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r4 = socket(0x10, 0x3, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000002c0)={0x2d, 0x6, 0x5, 0x1}, 0x8) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0xc, 0x8, [@TCA_PIE_TARGET={0x8}]}}]}, 0x38}}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000180)={{{@in=@dev={0xac, 0x14, 0x14, 0x31}, @in6=@mcast2, 0x4e23, 0x0, 0x4e21, 0xe24, 0x2, 0xa0, 0xe0, 0xb, r3, r6}, {0x9, 0x1000, 0x6, 0x8, 0x8, 0x0, 0x7, 0x6}, {0x40, 0x2, 0x1, 0x8}, 0x7, 0x6e6bbe, 0x1, 0x0, 0x2}, {{@in=@local, 0x4d3, 0x33}, 0xa, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x0, 0x0, 0x3, 0x6, 0x4, 0x7, 0xa79}}, 0xe4) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r7, 0x0) faccessat(r7, &(0x7f0000000000)='./file0\x00', 0x8) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB='[d::]:04:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 16:46:51 executing program 0: r0 = openat$vimc1(0xffffff9c, &(0x7f0000000100)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000140)={0x7, 0x0, 0x1000004}) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x2, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="66656275012c00"]) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) ioctl$SNDCTL_DSP_POST(r1, 0x5008, 0x0) [ 312.274967][ T9238] FAT-fs (loop0): Unrecognized mount option "febu" or missing value 16:46:51 executing program 1: openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f0000000100), 0x4) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086604, 0x0) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff000}], 0x4, 0x0, 0x0, 0x40020000}, 0x6d70) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000001080)={0xe, 0x18, 0xfa00, @id_afonly={0x0, r4, 0x0, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0xc5, @empty, 0x5}, {0xa, 0x0, 0xfffffff9, @empty, 0x732d}, r4}}, 0x48) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="250000000600000000000000000000000000000000000000040000000000000047504c00004459d94380b7d5e8c8cefd00aad70becd8a348718925c592d72681c54696945a0cc741fabcff0324fa296c663a96cd15c63d940e1ea36663d570a4d82f7a3b02e4488213876a0b6949c7d8441ff5d3800e98147a785a63f7e88f64a236f58d7583f3e4223fb96d1853c4f4a9bfa254c37deb1d7e8fe76b29ce1667e7939f42291d8d8fe44708e786a3567ce9e757067d090de1c8cdfbff468a3cb4a19ecfd0fec3702aa981ecef6724f877f5b818829d8efc77e50fcc273c9250cf7d0119e0d44a193b8b0a473eb6b59921c37cf9ac4825fb0cd283eba0652155f16ebc4fafa5927874fbfd15ddd55a20de0d2708bc34ddb4bcaa226b2b521f225ef6aaccf274d974396ec192c6c6cf721e80faff0687d1fa5d065f44321a44b1e154ef3ce8a2d8af915b6f3ba7450b7764993bed32969ce8b2ef5f91401f"], 0x25) 16:46:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="44b22b0000000500015a00"/30, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012800b00010067656e657665000014000280050004000000000005000d0000000000"], 0x44}}, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000240)={0x0, 0xb203, &(0x7f0000000400)={&(0x7f0000001540)=ANY=[@ANYBLOB="6ca3ac00dba1bd143c0603563c2e2497f2277c425f595b54c36af63654fcd3c21e91baee965d8a3844c05accc73b1e78fc666bea581a63de882887b08f54fba5d84bcb6191220ef1e230742e2dde5c71770229d75f78be11400000005ad31684aa7bf865fcc2dd09da849b1e7e84c1267ea4e44f779d1aea0ff0a477714aad65c879266139a24460033af6174456c39fac4f704d9a0708bb69c902ba60bd121f6ec7f1602f8b50c579e0efab2bf316db0199e1feaf4f5de2e9b6a3a1db545f18e3873cdae0585e599d5ac427d9d227a5e5a8097a0aecb17fc1f7682a751c00f2f31dd418d0868ae08920968ae13d172bf45672dbcc6e5a68ff4c6aa46088ac0a05b32494f757f039ff54d454fa27a6718189c1193b76b81aff215aa74110bb059172c1532cac17e4c273fb6ffa3deb", @ANYRES16=r1, @ANYBLOB="6ffe000000000000000003000000580001800d0001007564703a73797a310000000044000400200001000a00000000000000ff020000000000000000000000000001db000000200002000a00000000000000ff02000000000000000000000000000100000000"], 0x6c}}, 0x0) sendmsg$TIPC_NL_KEY_SET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000200)={0x12a0, r1, 0x300, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x1154, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xf8000}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x43, 0x4, {'gcm(aes)\x00', 0x1b, "756ede698f56d8620938c33fc31c20e50d47cb73407861fb62a720"}}, @TIPC_NLA_NODE_KEY={0x48, 0x4, {'gcm(aes)\x00', 0x20, "fa559e0c36d22381eb107d8d53f31dd961bbbd9213b152fc375d9a9a14b7ca5b"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8001}, @TIPC_NLA_NODE_ID={0x1004, 0x3, "8b884eb6810690595f9d48241173130ad97fffb10eff80034272b9871b69e51011bc82c3ed7071c7c399cbba8f9ace02edd23535e5dfb03fa1379f8be0ac79d3a1e6a01d7875e7944ba6871287e4f47a1ae6431fddb1b915f4b979ae893fe07479f37ca450c4e992df060e9d07a13dd88209d01e507b5be4a5909e958d41718e9f693f49cdf1b7df1150d9cb311268a0379381271427b362f918d32b3deec34205112b035cd62831538fe35692478cf721f12d5872727336dfe289da781ef7a467de76de509cd7a23d87a847db1d27111913686724ffef76e5fd908661f8ca07a5eefcd097846860ff5a0b19c2a1f27617638d1da67a90763fdc1ae6fa16363488709b6da167b0750887cb28d946f3d16181744fd201388222a5bdd23f7b00b794434efd3a27faf2f93c8cf94bc7203e4651eaf45ca15b314d7b1b4dd4f4e38b973c84e5a41f274ba1e7ad5fc41becf3a9ded1b83227dc7b711b8503c0089405941b8040c1ac7c368ff5bd7dda5bddae3e81f2b4f5daeef681875631f09f481dd1c6f801381009b3741b33fb9d045bba048f5a66bfdc447786eb25dd62345f7ba18eef0085cfc2081b638f1273022dec9d01939bba6207c05d1b0c92673a9e041145717aacc366199deffee5943cbabae5785462c04674962c44eb6084701672b0b4e2018b814fd3b719f028fdc83588970122b0e97fefab9c52b8f8c8d343aaa389e99477556c544ad226215b68f59fc3df49fe76d92bf03825a7b13621126711d9e26fb17921626240f4dfada8dffb0c335084d05ea9e60377cadfec69a181fa04e3fea6ae9d938fe8162f059f4f6fa9c98860601234c857ff27390e51ae787cf89552bfc2803b19ba3f9777d4126d8494cc8f4041afbfa8497cd8e7c06cef6ac145df2467a2b2904d41e6ccbfa235ef06fcdee0e84faaea13a713a817d7fda1a5add2dba671901d0efdacc156ae7961e4aecdb23ee5b7c2941219525377a7df19a5e460a3f5e6c76bb81333a512210de163c2f608a80ca93c858b2706cb592325c22154772686e7050f1c73ec114d0532dcf6283fe448eb8a442e17c00a3b9ac3047f8711b0423b80a94b3f55cb659bd1e15c07eb8b4b36d4ad9f3f530d5c7e39bd9a9b4d7b6878e16c83cf5e322b7a7a40076fa1ef075ff2c755d778af84e90803e70938bea9400e908c81dfe0b8e487218a783725dd6faacf11463bd3d7df453629c711873d502328018002230ff9f0476753f745a3e0d78c7f12788ba7b1d39106b73a34a9fb3442c8a007ffb34055b5a1807f99f02eac9a15dab04a397174eca1fd0834f19298736b2e950a81dc725ddff9b722e3aba312beb4555c4394e2256f792e7474ad7f12ec752f02b528d2cd9bbe4e9a776d1d9da9b37cc2e3e806e39cd3ffbb1d27dc37228f83c0d0e97d8b81fe99efac710ce27250d268b2dcf43261c6eb4700ac7b9db83044ada73c2d5ebfe28ed20e5e47121085de59dcaa0d4b8e206d04283a35ba42dbf90df3d5d29c7de110e4a8ad6341f0f4e5d0e3e05c7bcc88be75a721501ac41e0d0147850cb9ed66f8e35bfcf8065960c48a8341ce1c99e0e58b70af96cb2a7a3cdb97b62943ac03f301c062f8d45e23926935e8dc60f9e0755aa7e3d5b63a27f27398da0258616460203720c6142f324189f9b724535b501e1328d944dba0b4291ff302f9d44cb332d08bf0bad282bddc0d877971c51ca27af23c9deb3a8a93c7c3e1d8617165b028ed1dbe2957f9ade11f6d766db1f20261012bc4ae04696855b1b2eae4e4c48522aaa631cef0e03a678062759750662870290cbb6eb8a4c9ff4cc9978ac1e4a0aba30995be95f00ca7eb8dc1e211be62d7759979165b46b5980067be0dd04296c97aae65bfc0e148a753311897f4f1f50896cbaebd7fb4dd0533d615bc53a40b6d076132667e328529489b0a8a8b40ff173a1fdba54445ae2b292655232b23846b30c2445d350a7e889959d173c4dffa7f5c7aa1ce7ca3bc55bde4af29e3cf9bd07db99aaa2a8eb3d7765da1dee9619a230a6045b052960e12fa6e80d8afcc9375fb82d2a85622db8801ff3838239c5d3b7021af19bc5285e0ec0777c1d81814e81ed313296a4d021f6e75b46968299fe4d1e95200f2f801ac9460c22c0f32729b522fd75fc4df19b28f2327d686e1ccb9133d3ea4391f7545e95dd4d2764a1e4a53d4afcd2d6dfa2542e1acbcfa3a1314205088a7ab0a200f5d145f8f7dd00dfd4ee3b716c00fc2787be86da1a9a34251e6a18b9ce2506409773cafa319f28ae4b407d8912fd08745b80fca481e198f526db3ddd01eaf7632d085c968496dced1259866eeb5ca240808d433a1b24b9189946bf7ff9f11038b7b6e2c6ef1a6efdf270adde2bf70898d399d402bf56c8e10779e0ab56f499cb41efc695acb50597d7f06594b0ab35a98963c3c9c718fb11ee5ab189dd3d05eb71fb8287ce526905ffbd21a8377dfe5ee15d4e3d8bbb98e6e9001a8ca64923f76b749770ccbcd8ac01cf1af672f24398aa54b8516875f5185c42b74b3ff790938a6911cfb223a149c4504f81127f6fc83cc62ce99ef19c51187f1c0ea57c035be061a421d21ab630132de7ae0a058eb3f7cd481118180320e281391bc7f2864732b66cd52652fc5edf717707b7d1cb7e56bedd4000a4163b3f16f769035f9cfd30f4f9a8c2dbec4335c027172c02a5662c09268db27ac45446b9fafc2346b632470c6e104e348140b37f92bb7e1e8b856bc9305205fe7ae86abd6c75d979c75bc634f5a94cf01da9672a90488e7f472e5502886f49aca68949d5bac9e90b9de84beeb6068c0f6fbe2e02a084ea85158f811f12bed5be0a6ecd99da196273435a3d2c5fec7a8578a0b282aacd3591769b6d35827616d65f0942161a202fd3e3733f8262435e21ad44d0897d4cad5da010a37dfca4098807584bef41db563acd7e88a4424a7b20302e3e49a1b2a375adfa433ba84aa47c19034eb84de6dd8a10480a03f009044f31c843e0072569b99dbf496523c533431e8d92a36bcaa9af261a04240c04b4a288cb788a13da4fe301e12b4bb0c95c741d3e483e4aa1d7ce039b4772022e6ab34aa942722b56fd1f6e4df0cde688ba7269afbacc2960e0746f130936c361f13eacc628e8367f72d1ee12ecc2e9778ad5f54474a4f7923375e27436a1991cf62699c8d2d03496269b5c1e758f28d12b3517f8f4ed729a75facdcd4663d5f1d934bbfcef6b7806106b0c26f4113f0f433376702aa32df1c1cf5cb88b23db3f3b2c7e3709b7bacacb557d7ce7035c296c49339baf82035a79b349221c3605caf6728e07157d8789594499bedbd6e1cdf61407292e58d657fbd77d097edabc65078d182ac269beb0e91122ca9cc255588ef9679e0b0b2b371d0a5d18186b34d5f8d48ce2edd2347e3a097752e0311daaf640f3913a8498c946433ee252df7d92e402a4205c2fec54a75681fb688f832a466de43d2a7b8de3598366a0f45da30cdba6d1392121d3e132bbf2b5d1d676c4060769ebdd204149df0fcf1f07d67bbc5377292b04abcc13a4e8ec0e8d5d3f4b87ca7ad072dddc57dcdccd932ad3af7715ac85db688798f0a90170299676c5dbe0441d16aa4be1417fd7c6d26be9ba7c0f50dcddaabaebbc7118fda1bb038314dbd1a5c80cb47193d6594dc96bad09d838cbf7619e5006fddf8f42ca313ef4db88f0d14b90ff96e9fcacaec6db2bb35c536eb4b9abc9260be96272da4f0150c34b66965a30dc89de84cc94624cff15a38a3c4e38177847d884cd1b0096150f4e6e003cd8c23fad8ab90787f007228b98cb366f31eaec374c4ee44d721dfb2a220f0d15f2e8aa16b9eec79e9bff589897797826281d2190f7ace732a0161822e65ffa3473ec8cfc7d9058c606e9dddb3b669ed2d275f0fa912cd0f0ea6ac8afc82060a571695f4d93d1a88433708f8b9a0ed263cd429e24d9774b1abe61015c69e97f5c409791e889750824796059d8b70a9d1a45fed0cb54236dfab3955561455204955172925d2f32538d24535410894b75aa8898415a982f2277b358947e251d50c4ec4f10fa8ce89d5c892e0720ce1034fdb0b718f5a75508c392d81a3b069fc9eedf6cd9cae7db462afe0e1a308befb9ad9001eba7453402497b65992871fccdc7fdba2ac2b18bcdff37369bd005b0ec07524659b906df42b653d6e8e081acc25f9d8ab1442313bbfdcc5cda6021af1727e85c975affdb01823b5e54b11790d11621334858bdf20a0f5b0b5afe1bbadcdd2246110b368707bbb647f788c17c6a301d570eba40d46bc343c9d85b83dad490f19155a3f4ea63a3ecb303b9c1f7e30f9e38d0818e5cddec1f0c141e3810caa87d726b831b3567cdf64fe72deece7478f776401a9a63f28d028a1101b4bc8b3fa9fd3ea5f2082e621a81829fa853c6561d5664a92764fcc59287080b83d1932c2d73e801a38e68c6f2fff3e311123d5b980c986a758f2bdb3f8c82963a576ca7999a58963bf0c8e7e5f1813f1c6d9571ba54838f7dae71dba5186f71514de42f664dc118a240de9820662b77590692279841dd33b5a38e19918f9a4533f0618c0b66a0cd2d9586964ccdad9dab98356168b4d675efcc6f63df2a73f83b43df092da97b10ed8b1d1a95700a995c1bf7a5af51f3abc43e0f07b2d8c38043f7eb9c1b099e4af93521dde14ee40a5a80f0c7799bb80f82cc78ffa3455bab234a2e1b2ccfd9d83e759f7df2372efa6e22454e850a6ed913740b7eb7d42b12948d9146eee870d1477b54ecf7cb39d9322551fc98f94ac287aa8c51d29a0d2cae7ab783a8ab8b4e10728fab26a3e361f4f32de3c3cf5c6186aba2d2374cd8aafdae2c835a78c7ec8de379df7084edd7f83efcce1a2bf777c89f8dfd4b3a121a8a82081e19fbaf1bbe901625343986948eb202d06e77384df13f9d57b63796f9979df452deb1478498be7710e1bbca90d50def40e8e53188a863c0749466fe398d6535c573445c2ba9f215ead97852e5e4f91bccb3487c3cacbb7a54412140105a381349fbf91afa8b16f462deabc9453d16578926dc4dc15eb532ee3abbbf15a961b8d91410f6b7da944eb45df806633bf4505f5e752897ca3884fa894d254ab54aff6784a61595502b2fb1b6bf5cec9efebdbeadeda2c1b5a33ea8a6d016bdb416b6539dfead3fbceb4e7914e653cf24918a55bc793d199aee5eaeb73ab21b72cfabab562f4277a6ee79a9221e7ac779621714099a93625070607c698196a284737e96cb58d1f97fe6f1987eddd9ba6e40e815748e94d680ab55b8bc3c451a7621de30545688dbdc5a068057ba1aa81bc4f99c5f771bbd03b499a69d7441f4e841a578eb317b6d89615ba67625a60aa722e6e019f6d3d9ca1bddbaf338e9b433d928721a74511e8d8b439aba7ca8a916ec6fbb9bd93cc0ae092095e268e10d459e9262efc7a97b66e55b7fbbd8596aadded3119dfa86e67449f82ddec1f031b71afd7e08d9960612e7431a6a93e68156acf09ec98851d9d36f32e28a8a4fa0e48a9ad8b84c28abf6e7811ff78ada614eb4de3fff45fe3ffc35eae1ce6081770942bca71596416b8f3a6c50d5d625204dc80e30a5b50865fba26d218d4d310f451aa9060c7a7beaedb55d5847936ad8c7e6600790062b59940c48d4327bfa882515c480c10fccb54910568c6caf9e3a0d9405920fb0c80f878f3c3ddd3055085638584415275399908d940a3b8b5c3a33d50fcf94d2b9340d075ea6d08840209caf40f0ebc9028269e04101f489dd6"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0xa1, 0x3, "2516630471b3f4e6cd35dc58f152a1241acf9c60b24ef8b48115041ef2759efe6aa11e6cfe3a44665fa1620d89a24c19631b7d53ad2e7b0c6750642b19d3b944baaa430c979f6ec97d482dcf0c7c2019e53df7cb74c03b1b5060d875129d5bbdba69073c3078df240e5fdd8c44aea38e9c4d3cd6b59a20b1c3e2e1ba40424e5adfb10da6b3d3f92d6bb4a68912b6413d0da39cffe02c956f3bf3c318e2"}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xe3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x200}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x440e064b}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}]}, @TIPC_NLA_BEARER={0x54, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_BEARER_NAME={0x16, 0x1, @l2={'eth', 0x3a, 'veth1_macvtap\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @multicast1}}, {0x14, 0x2, @in={0x2, 0x4e24, @local}}}}]}, @TIPC_NLA_NODE={0x58, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x40}, @TIPC_NLA_NODE_KEY={0x3d, 0x4, {'gcm(aes)\x00', 0x15, "354f235278383cdf537f610e453bb1d392582b5c4a"}}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xe, 0x1, @l2={'eth', 0x3a, 'vlan0\x00'}}]}, @TIPC_NLA_NODE={0x10, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}]}, @TIPC_NLA_NET={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x100}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}]}]}, 0x12a0}, 0x1, 0x0, 0x0, 0x40}, 0xc4) 16:46:51 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0xc, 0x8, [@TCA_PIE_TARGET={0x8}]}}]}, 0x38}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x1c}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x2c}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x40f00, 0x0, [], r1, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 16:46:52 executing program 0: syz_mount_image$hfsplus(&(0x7f0000000180)='hfsplus\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002b00)=ANY=[@ANYBLOB='n-13,\x00']) r0 = socket(0xa, 0x1, 0x0) inotify_init1(0x80000) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000200)={&(0x7f0000000140)='./file0/file0\x00', 0x0, 0x18}, 0x10) lsetxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000100)=@md5={0x1, "b74bac4f9fa6a9b0897e0765a9e480c0"}, 0x11, 0x2) r1 = socket(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f000087cf79)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000000000000000000000000000000000001bad00"}, 0xd8) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0xec, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0xcc, 0x1a, 0x0, 0x1, [@AF_INET6={0x68, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @local}]}, @AF_INET={0x30, 0x2, 0x0, 0x1, {0x2c, 0x1, 0x0, 0x1, [{0xc}, {0x8}, {0x1b}, {0x8}, {0x8}]}}, @AF_INET={0x18, 0x2, 0x0, 0x1, {0x14, 0x1, 0x0, 0x1, [{0x8}, {0x8}]}}, @AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}]}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}]}}, @AF_MPLS={0x4}, @AF_INET6={0x0, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_MPLS={0x4}]}]}, 0xec}}, 0x0) getsockopt$IP_SET_OP_GET_FNAME(r2, 0x1, 0x53, &(0x7f0000000240)={0x8, 0x7, 0x0, 'syz1\x00'}, &(0x7f0000000280)=0x2c) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f000087cf79)={@in6={{0xa, 0x4e21, 0x8000, @local}}, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000000000000000000000000000000000001bad170000000000006c0800"}, 0xd8) accept4$phonet_pipe(r0, &(0x7f0000000000), &(0x7f0000000040)=0x10, 0x800) [ 313.539411][ T9266] hfsplus: unable to parse mount options [ 313.636557][ T9266] hfsplus: unable to parse mount options 16:46:52 executing program 1: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x8001, 0x0, 0xfd, 0x0, 0x0, 0x84050, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7}, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r1, 0x0) setgroups(0x1, &(0x7f00000000c0)=[r1]) keyctl$chown(0x4, 0x0, 0x0, r1) keyctl$assume_authority(0x10, 0x0) personality(0x200000) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, @perf_bp={0x0}, 0x1000, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/packet\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0xc250, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200ffffffffa000800000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:46:52 executing program 0: r0 = memfd_create(&(0x7f0000000340)='\vbm1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff\xc4\xf3yz\x02\x00kM\xb2\xd4k\xa2\xcc\x19\x1b\x12\b%\x92ACa\xeb\xf3\xe6L\\\xbcZ\x8b?\xd9\xc3\xf5\xbd\xb7B~D)\xfb\xa5x\x119Q\xbc1\xeak\x1aj`\xb5\x8e\xd1H\'\x11\xf2P\x01h\xb8\f\xb6\xd6\x96\x9d1\xedo\xe1\x8b\xcc\xf5\xba\xa4a#efb\x8f\xd2\x9a\xbf|\x15\xd7\x16S&\x18\x89;\xf8\\\x80\xec\xaa\xdb\\\xaa\\Y7S\xb9\xb3\x17T\xfb\x92\xbac\xe6\x95|\xbfB\xf0\x8b', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000040)=ANY=[], 0x72) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_opts(r1, 0x11, 0x67, 0x0, &(0x7f0000000040)) r2 = openat$sequencer2(0xffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x10000, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r2, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xfffffffffffffd06, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x4, 0x1, 0x3, 0x0, 0x0, {0x3, 0x0, 0xffff}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x4008001}, 0x20000000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f0000000180)={0x401, 0x1, {0x1, 0x3, 0x1, 0x3, 0x7fffffff}, 0x1f}) 16:46:53 executing program 0: prctl$PR_SET_SECUREBITS(0x1c, 0xf) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x100, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r1, 0x40405515, &(0x7f0000000040)={0x8, 0x3, 0x6b14d8a5, 0x9, 'syz1\x00', 0x7f}) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f000087cf79)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000000000000000000000000000000000001bad00"}, 0xd8) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r5 = socket(0x10, 0x3, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x17, &(0x7f0000000240)=0x2, 0x4) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x2}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0xc, 0x8, [@TCA_PIE_TARGET={0x8}]}}]}, 0x38}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r2, 0x89f5, &(0x7f0000000200)={'syztnl2\x00', &(0x7f0000000140)={'ip6gre0\x00', r4, 0x4, 0x3, 0x9, 0x2, 0x8, @local, @mcast2, 0x7, 0x700, 0x6, 0x7fffffff}}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r7, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x80344, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r8, 0x0) sched_rr_get_interval(r6, &(0x7f0000000100)) ioctl$BLKIOOPT(r8, 0x1279, &(0x7f00000000c0)) [ 314.363651][ T9275] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 314.374326][ T9275] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 314.397928][ T9275] loop1: p2 < > p3 [ 314.435708][ T9275] loop1: p3 start 10551295 is beyond EOD, truncated 16:46:53 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e21, 0xa2d6, @dev={0xfe, 0x80, [], 0x25}, 0x101}}, 0x3f, 0xfff}, &(0x7f00000000c0)=0x88) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000100)={r1, @in={{0x2, 0x4e20, @rand_addr=0x64010101}}, 0xfff, 0xfffffff8, 0x8, 0x8}, &(0x7f00000001c0)=0x98) r2 = accept4$phonet_pipe(0xffffffffffffffff, &(0x7f0000000200), &(0x7f0000000240)=0x10, 0x80000) getsockopt(r2, 0x7, 0x8, &(0x7f0000000280)=""/42, &(0x7f00000002c0)=0x2a) r3 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000300)='/dev/vga_arbiter\x00', 0x482100, 0x0) sendmsg$inet_sctp(r3, &(0x7f00000006c0)={&(0x7f0000000340)=@in6={0xa, 0x4e23, 0xffff, @private0={0xfc, 0x0, [], 0x1}, 0x1f}, 0x1c, &(0x7f0000000640)=[{&(0x7f0000000380)="902bef3d60877920441131beea15d7fa6e4476c5a77b2f3b0f3cf15bc959f11fe5820e267511de6ac14add9fc9e3bf1cb5f529d3f9571bdfc848dcc1bd118639f0c365a704f5e0ccf050e30d557dfd414c5cebd8e1a18072c5c6e2143aea83172bcdab6061b22ffb44d269b8dbea4efee66548901d1cb64a768ebc931a8693614decdf6affce4d61d50094eec36190f40e9c7f7f377a", 0x96}, {&(0x7f0000000440)="8c015bfc455644f5be0e116a1ef49e62382558022b146011350a3c083194db325f753f5de82ac7d51f87c42b799875abafc104bf089f5a45db3aafe47270cf60419b47de5d670e534aea90da33f67d153841d6d0aeef3a32279d9187bf436c046c82a466715df4c727ebd323865b001a3d2e989c22b8c34c8f64b22a60e816fe0d18efa47ac2a61450ab376ea9fee9f4515cf0b656dfe19b736f3ad8ead7ea4289e802486fd7f3f506248a0a6605fa674ae7df6b846a10678deb9649618df44ef67057ef030b38e6bdd8345d281734713d1c3cbf4f9f1461f80f4e696ee650a08b17c464ad5f110392d645cbf793a816ab5ff3a3d576", 0xf6}, {&(0x7f0000000540)="2ae4", 0x2}, {&(0x7f0000000580)="579b60ac4b8d0d5d678e534c8b9ebacb2cfb7eb16acfab398839bf9374d7e16a56bcc87698e6e143149a0075a6c54fe02e2fd5cf63ac4182a2b727304ce453c87bc90db651ff933854cc0fc1c7f1e7f405fec558daf5a705e6d545a25d1d428ae0da66bb0f3f7e67766d28b8729bd9faff1a627545cc629b67aecdd26e691130659eeed565c3305eee41456da0ef1ca876a933c6b1503f685c9162be75a28bed92aa6ca4dd8d9ca863a104dd544a", 0xae}], 0x4, &(0x7f0000000680)=[@init={0x14, 0x84, 0x0, {0x8, 0x9, 0xb09b}}], 0x14, 0x40010}, 0x8801) r4 = syz_open_dev$vcsn(&(0x7f0000000700)='/dev/vcs#\x00', 0xde, 0x80) connect$rxrpc(r4, &(0x7f0000000740)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e20, @broadcast}}, 0x24) r5 = openat2(0xffffffffffffffff, &(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)={0x22240, 0x120, 0x1}, 0x18) ioctl$SIOCX25SDTEFACILITIES(r5, 0x89eb, &(0x7f0000000800)={0x3, 0x37, 0x400, 0x9a, 0x7, 0x1f, 0x15, "2c5f8fa1d32df62a70863691fee70187db145ff2", "8ba3ca7cf4511260ec09b8457ba40fb84dbba67c"}) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r3, 0x110, 0x5, &(0x7f0000000840)=[0x1, 0x1], 0x2) getsockopt$PNPIPE_ENCAP(r5, 0x113, 0x1, &(0x7f0000000880), &(0x7f00000008c0)=0x4) r6 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000900)='/dev/vga_arbiter\x00', 0x281, 0x0) ioctl$sock_SIOCADDRT(r6, 0x890b, &(0x7f0000000980)={0x0, @ipx={0x4, 0x6, 0x0, "ae765978cd53", 0xae}, @sco, @vsock={0x28, 0x0, 0xffffffff, @local}, 0x400, 0x0, 0x0, 0x0, 0x101, &(0x7f0000000940)='bond_slave_0\x00', 0x1, 0x5a, 0x5}) accept4$nfc_llcp(r6, &(0x7f0000000a00), &(0x7f0000000a80)=0x58, 0x800) r7 = openat$sequencer(0xffffff9c, &(0x7f0000000ac0)='/dev/sequencer\x00', 0xf8040, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r7, 0x84, 0x6b, &(0x7f0000000b00)=[@in6={0xa, 0x4e23, 0x4be, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x8}, @in={0x2, 0x4e21, @local}], 0x2c) getsockopt$inet_dccp_buf(r5, 0x21, 0xc, &(0x7f0000000b40)=""/121, &(0x7f0000000bc0)=0x79) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000011c0)={{{@in=@empty, @in6=@private2, 0x4e20, 0x0, 0x4e23, 0x6, 0xa, 0x20, 0x20}, {0xfff, 0x7fff, 0x6, 0xde87, 0x4, 0x6, 0xffffffff, 0x82}, {0x0, 0x8, 0xd8a, 0xffff}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x4d2, 0x3c}, 0xa, @in=@multicast1, 0x3505, 0x4, 0x0, 0x0, 0x7ff, 0xb3d7bdbb, 0x8}}, 0xe4) 16:46:53 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r1, &(0x7f0000000400)="4ebefa1e923f1e018b6e53bf4815b78e1f2ef9212b93090c1ff6b35c208d50aef3fd759f995b53dd37c58cf8332b8a6b66575478e02ef0145bf122ba2e2c53a7ec45e375683475a6495f8d7b7a088f5e32dc266569074319bf8c8d3d8007cc92e2ba0d9082c41b63e330f353a3f675a98d2e74a08e38400f7f5eb113a0e25fd90115d57a7acdcab1128cf4f9c719f3f29d460c507f8a2a6594d259217d32eae9be93c6ed17a67ae2e7e689a31fa8449da12fd62bf423cff702b09e6ee1ff0e698b8bb517819eb712ba2b34b54b28b79d9399d920d5a5507e8a85f37060dfe3051f06f8d7cc9b068495ee5d5fcce85410bcd9f91d1f198353ce94b2e03370e43875c1a035bb88fd26fbb5b1252e2056d6b67e2b2f424051a40ad9170e76a81a6ca4f149ff643db76f8f2c1aa8024a6279952027489bbad6479e47ea5ba9e47d8136df398665f6cdfd15e93cfbf2ce1151afe9321ed63fe7100e704b232646fc1e0e936b90cceaaa70225ce71640e10316d2cc637355eddb3c4e16ff1635fa4e65a66eb5ab2cbf9d6f063e05f0e46fcc14bf31eedfb9f33c215fc14946cc6f7493924442e939f71ac4bd3e35e78857f9624c663f3669a47a7146e3249ee3eaaf681f371d515af5b934f9252c7ac2a164bf318fc2b194ee087b2b28ed5e4618c0906fc3f32c43a3b9e08a2e0d509f65a7de909e8c3c535f1d8cb9c236716e5ad709", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000001, 0x10012, r0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, 0x0, &(0x7f0000000180)) 16:46:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[], 0x0, 0x5211}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000540)={0x1, 0x0, @pic={0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xde}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:46:54 executing program 0: openat$sequencer(0xffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r2 = socket$inet_udp(0x2, 0x2, 0x0) dup(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) r5 = socket(0xa, 0x1, 0x3) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f000087cf79)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000000000000000000000000000000000001bad00"}, 0xd8) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0xfffffffffffffd55) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0x2e240000}]}, 0x2c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2800000010000507000000000000000000000000393b327b519a106ef455c24f8d5e0b6861246769ae877e0de936fdd8a0b9241a30482d827513d5166b147f1763bc164b9a27cd0c52596aa3b2980bf2f6e79910f7cc96f49ab0ff46afd5177d4907c2ded3ca0b17c457508e867af584ff1960fb9c8fb8a223a43c96ec29595248ffc967d011393d76e064438538b11a5a4eca3ed7205723f8aab8375559aaa74c42411f9e61fdc6c43371e44325ec", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00#\x00\x00\b\x00\x00'], 0x28}}, 0x0) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000180), &(0x7f0000000200)=0xc) [ 315.426131][ T9315] __nla_validate_parse: 3 callbacks suppressed [ 315.426163][ T9315] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 16:46:54 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$EVIOCGABS3F(r0, 0x8018457f, &(0x7f0000000000)=""/124) syz_emit_ethernet(0x6e, &(0x7f0000000800)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd6042bf0000383a00fe8003100000000000000d00000000aaff020000000000000000000000000001020090780000007c607f112d80012900ff0100000000000000000000000000010000000000000000000000000000000000ffec0000003a00"], 0x0) [ 315.625777][ T9318] IPVS: ftp: loaded support on port[0] = 21 [ 315.657011][ T9317] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 16:46:54 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, 0x0) shmget(0x0, 0x2000, 0x400, &(0x7f0000ffe000/0x2000)=nil) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x8008551d, &(0x7f0000000100)={0x7abf, 0xe, [{0x8}, {0xc}, {}, {0xc, 0x1}, {0x4, 0x1}, {0xf}, {0xa}, {0xf}, {0xa}, {0x9}, {0xd}, {}, {0x7}, {0xd}]}) 16:46:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r4, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x48, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x20, 0x10, 0x801, 0x8000000, 0x400000, {0x4, 0x0, 0xa, r4, 0xf0ffffff}}, 0x20}}, 0x4000) [ 316.138005][ T9318] chnl_net:caif_netlink_parms(): no params data found 16:46:55 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0xff2c) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}, 0x1c) r2 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x1, 0x240000) r3 = socket(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f000087cf79)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000000000000000000000000000000000001bad00"}, 0xd8) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0xc, 0x8, [@TCA_PIE_TARGET={0x8}]}}]}, 0x38}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r3, 0x89f0, &(0x7f0000000180)={'syztnl2\x00', &(0x7f0000000100)={'syztnl1\x00', r5, 0x7800, 0x40, 0x2, 0x9, {{0x13, 0x4, 0x1, 0x5, 0x4c, 0x65, 0x0, 0x9f, 0x4, 0x0, @broadcast, @broadcast, {[@noop, @ra={0x94, 0x4}, @timestamp_prespec={0x44, 0xc, 0xa5, 0x3, 0x5, [{@dev={0xac, 0x14, 0x14, 0x10}, 0x58}]}, @rr={0x7, 0xf, 0xfa, [@local, @private=0xa010100, @broadcast]}, @cipso={0x86, 0xa, 0x0, [{0x1, 0x4, "46a3"}]}, @end, @noop, @timestamp={0x44, 0xc, 0xcb, 0x0, 0x8, [0x7fff, 0x3]}]}}}}}) sendmsg$nl_route_sched(r2, &(0x7f00000026c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000002680)={&(0x7f00000001c0)=@newtfilter={0x24a0, 0x2c, 0x400, 0x70bd29, 0x25dfdbfc, {0x0, 0x0, 0x0, r7, {0x8}, {0xa, 0xf}, {0x990bb02181097ed1, 0xffec}}, [@TCA_RATE={0x6, 0x5, {0x9, 0x8}}, @TCA_CHAIN={0x8, 0xb, 0x8001}, @TCA_CHAIN={0x8, 0xb, 0x3}, @filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x2450, 0x2, [@TCA_CGROUP_ACT={0x334, 0x1, [@m_xt={0x148, 0x1d, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0xf4, 0x2, 0x0, 0x1, [@TCA_IPT_INDEX={0x8, 0x3, 0x3f}, @TCA_IPT_HOOK={0x8, 0x2, 0x1}, @TCA_IPT_HOOK={0x8, 0x2, 0x3}, @TCA_IPT_TARG={0xd0, 0x6, {0x2000, 'filter\x00', 0x6, 0x81, "a77f4e5bbdf5c9897a6ba77c2d3ce77874d9cbf22c80f483bbfae6345f9cae2e9384ce48590d4466040fc4dc90eb2eca8e5ba5dc1f1ed661790d932b70b10f8885debf428e2a047054f69a045bc6261b262d165a197ef972c0d291703927c5223a6d02c8d85c45fd82eedbd4f3899e62c43e9e89449226e00d313e0736e8c6ae471d5361a4947f4d815cdc2641f1cccc18a13583a72f6699420924c372c3a3d031ede578fcea"}}, @TCA_IPT_INDEX={0x8, 0x3, 0x10001}]}, {0x2f, 0x6, "3e1134612bd2091654a45b17d70de020fd3712d90b12d81e1b88b0d57fed1f1373aef5f352817dfe044922"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0xedf539ca60d8c4e0, 0x1}}}}, @m_sample={0x10c, 0xe, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x3c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PARMS={0x18, 0x2, {0xff, 0x63799cb2, 0x20000000, 0x2, 0x7ff}}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0x3}, @TCA_SAMPLE_RATE={0x8, 0x3, 0x8}, @TCA_SAMPLE_RATE={0x8, 0x3, 0x5}]}, {0xa7, 0x6, "f68803fa99ba66c12f65f832ceaa839108e4f492bdacc6a3d94a2738757ebcfae62772ed2f01d6a9c293d2e26b0ec62abc08353f260bc325fd3e62da5a61503b7cadd9188ff63986f989c0a04db4c6c108c6d82f2ea9edd23943a67a338c32960f0a1886f6ff5e24764380fcbb45a089a5df701a186eb3545515c1f0c89df031b5153916495f41c1022e5fa4f39f2f64e5546422216e71d88668948dbf7a01be0e8032"}, {0xc}, {0xc, 0x8, {0x3}}}}, @m_ctinfo={0xdc, 0x3, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0x64, 0x2, 0x0, 0x1, [@TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8, 0x6, 0x2}, @TCA_CTINFO_ACT={0x18, 0x3, {0x8, 0x7, 0xffffffffffffffff, 0x40, 0x53}}, @TCA_CTINFO_ACT={0x18, 0x3, {0x1ff, 0xbcb9, 0x2, 0x1, 0x8001}}, @TCA_CTINFO_PARMS_CPMARK_MASK={0x8, 0x7, 0x7}, @TCA_CTINFO_PARMS_CPMARK_MASK={0x8, 0x7, 0x20}, @TCA_CTINFO_PARMS_CPMARK_MASK={0x8, 0x7, 0x8}, @TCA_CTINFO_PARMS_DSCP_MASK={0x8, 0x5, 0xffffffff}, @TCA_CTINFO_PARMS_DSCP_MASK={0x8}]}, {0x4e, 0x6, "0b70d9c15b6d1ca7b9faa9dbf023c5fc14dbe1e735dc3349aca25f930cd417b45b5255d07d0ce05e53455ca7641e54f044e3024ee47efa5eab9593628654c826b1639f79d2699abadddf"}, {0xc}, {0xc, 0x8, {0x1, 0x2}}}}]}, @TCA_CGROUP_POLICE={0x80c, 0x2, [@TCA_POLICE_RATE={0x404, 0x2, [0x6, 0x0, 0x7, 0x1, 0x20, 0x63eaf9e9, 0x1, 0x101, 0x401, 0x4, 0x6, 0x7f, 0x4f, 0x1, 0x8, 0x1b, 0x3, 0x4, 0x19, 0x4, 0x4, 0x80000000, 0xce52, 0xd9, 0x8000, 0x0, 0x20, 0x2000, 0x47d0, 0x264, 0x2, 0xfffffffd, 0x53, 0x7, 0x5e41, 0x9, 0x2, 0x1, 0x6, 0x1, 0x6, 0x7ff, 0x8000, 0x9, 0x5, 0x7fffffff, 0x3, 0xe1c6, 0x20, 0x4a83, 0x101, 0xfffffffb, 0x4, 0x7, 0x6b06, 0xfffffff8, 0x5, 0x6449, 0x0, 0x80000000, 0x2, 0x6, 0x5, 0xffffffff, 0x9, 0x8, 0x6, 0xaa, 0x0, 0x10001, 0x1f, 0x285, 0xd2, 0x6, 0x81, 0x7, 0x4, 0x5, 0x3f, 0x3, 0x7fffffff, 0x5, 0x9, 0x278, 0x100, 0x6, 0x0, 0x2, 0x5, 0x0, 0xa78, 0x7, 0x8, 0x0, 0x0, 0x8, 0x1, 0xfffffffb, 0x0, 0x7, 0x200, 0x4, 0x5, 0x8, 0x800, 0x10001, 0x4, 0x3, 0x6, 0xfffffff8, 0x7, 0x20, 0x6, 0x7fffffff, 0xfff, 0x8000, 0x7bf, 0x7fff, 0x6, 0x2, 0xfffffff7, 0x0, 0x81, 0xb9, 0xffffff40, 0x3, 0x7fff, 0xf83c, 0x1, 0x4, 0x1000, 0x2, 0x8, 0x4, 0x6, 0x0, 0x20, 0x8cdd, 0x8, 0x5, 0x0, 0x7, 0xe7e, 0x1f, 0x2, 0x2, 0x7e000, 0x9ac76a47, 0x1, 0x7fd, 0x5, 0x8, 0x4, 0x7, 0x7, 0x8, 0x9, 0x200, 0x4, 0x7, 0x80, 0x2, 0x4, 0x9c8, 0x3, 0x4, 0x7, 0x5, 0x800, 0x9, 0x80, 0x5, 0xf4, 0x9, 0x1ff, 0x120000, 0x3, 0x7ff, 0x45, 0x0, 0x5, 0x7, 0x7, 0x2, 0xbb3, 0xfffffeff, 0xb339, 0x37, 0xffff, 0x4, 0xff, 0x5, 0x1000, 0x4, 0x2, 0xcd6, 0x9, 0x1, 0x9, 0x200, 0x80000000, 0x1d0, 0xfff, 0xfffffffd, 0x8, 0x7, 0x1ff, 0xb902, 0x4, 0x80000001, 0xf78, 0x3, 0x81, 0x0, 0x5, 0x1, 0x6, 0x71e, 0xffc00, 0x4, 0x62, 0x9, 0x7, 0x0, 0x40, 0x7, 0x7, 0x9, 0x0, 0x9, 0x200, 0x0, 0x6, 0x6, 0x8, 0x3, 0x5, 0x401, 0x2, 0xa4e2, 0x4, 0x400, 0x1, 0x4, 0xd6f, 0x5, 0x1f, 0x0, 0x9, 0xfffffffe, 0x8000, 0x1, 0xdc32, 0x1, 0x0, 0x4ac8]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x7fffffff, 0x4, 0x351, 0x40, 0x4, 0x3, 0xff, 0x0, 0x0, 0x9, 0x210827eb, 0x6, 0x8d, 0x7, 0x3, 0x3, 0x400, 0x8000, 0x100, 0x3, 0x8, 0x2, 0x1, 0x3, 0x10001, 0x4, 0x8001, 0xffffffe1, 0xa03, 0x6, 0x100, 0xd8e2, 0xff, 0xffffff8f, 0x4, 0xfff, 0x700, 0x80000000, 0x8001, 0x8, 0x8, 0xc0000000, 0x800, 0xff, 0x200, 0xfc, 0x5, 0x401, 0xf6, 0xfffffff8, 0x3, 0x2069, 0x400, 0xed, 0x80000000, 0x3ff, 0x101, 0x1f, 0x1, 0x0, 0x77c8, 0x8, 0x7, 0x8, 0x2, 0x2, 0x5, 0x0, 0x2, 0x4, 0x4, 0x7, 0x5, 0x2, 0x80000001, 0x80000001, 0x9, 0x1ff, 0x5, 0x6, 0x8000, 0x4, 0x8, 0x1000, 0x0, 0xa57, 0x800, 0x7, 0x1, 0x5, 0x23, 0x10001, 0x0, 0xfffffffa, 0x6, 0x3f, 0xffff0000, 0x825, 0x9, 0x8, 0x8c1, 0x8, 0x81, 0x41e72a1, 0xffff, 0x440e, 0x10000, 0x8, 0x1, 0x1, 0x0, 0x7, 0x2, 0x0, 0x5, 0x1, 0x2, 0x81, 0x2, 0x27f, 0x0, 0xfffffffd, 0x81, 0x7ff, 0x7f, 0xff, 0x7, 0x0, 0x6, 0x95b2, 0x9, 0x65, 0xcb4, 0xfffffffe, 0x4, 0x10001, 0x6, 0x97e5, 0x0, 0x401, 0x80000000, 0x3b19, 0x9, 0x7f, 0x6, 0x8, 0x0, 0x1, 0xd1e, 0x35a0, 0x1, 0x80, 0x61, 0x6, 0x3f, 0xff, 0x401, 0xfffff001, 0x4, 0x1, 0x2, 0x1ff, 0x4e2, 0x0, 0x3, 0x6, 0x7, 0x9, 0x35, 0xffffffff, 0x5906, 0x0, 0xdac9, 0x0, 0x1ff, 0x21f, 0xf, 0x7, 0xcc3e, 0x5, 0xffffffff, 0xfffffff7, 0x1, 0x8, 0x0, 0x0, 0x4b, 0x2, 0x7, 0x17b, 0x3, 0x2, 0xffff, 0x73, 0x40, 0x2, 0xa6, 0x0, 0x40, 0x6, 0x16, 0x7, 0x8, 0x1, 0x0, 0x6, 0x27d, 0x8, 0x3, 0x5, 0x10000, 0x3ff, 0x0, 0xff, 0x3, 0x10001, 0x0, 0x81, 0x4, 0x45, 0x7, 0xff, 0x24, 0xffff, 0x5, 0x100, 0xe8f, 0x1ff, 0x8001, 0x3ff, 0x6a, 0x4, 0x8001, 0x3ff, 0xdb, 0x7, 0x5, 0x4, 0xfffffffc, 0x9, 0x1000, 0x0, 0x7, 0x6, 0x76a7, 0xfffffff8, 0x0, 0x9, 0x1, 0x100, 0x4638b889, 0x1f, 0x40, 0x2eae3d0f, 0x81, 0xd8]}]}, @TCA_CGROUP_POLICE={0x41c, 0x2, [@TCA_POLICE_RESULT={0x8, 0x5, 0x9}, @TCA_POLICE_RATE64={0xc, 0x8, 0x6}, @TCA_POLICE_RATE={0x404, 0x2, [0x401, 0xfffffff9, 0x3, 0x8, 0x7fffffff, 0x9, 0x0, 0x2, 0x80, 0x9, 0x4, 0x6, 0x1, 0x7fffffff, 0x3, 0x7, 0x1ff, 0x5, 0xce, 0x6ba, 0x5, 0x1, 0x4, 0x7, 0x8, 0x7, 0x3f, 0x4, 0x4, 0xab, 0x5, 0x0, 0x9, 0x2, 0x656e, 0x19, 0x3ff, 0xffffffff, 0x8001, 0x5, 0x1000, 0x6e, 0x6, 0x5, 0x11, 0x5, 0x3, 0x60, 0x2c, 0x8, 0x8, 0x6, 0x1ff, 0xffff, 0x7, 0xf85c, 0x40, 0x7, 0x9, 0x1, 0x7, 0x5, 0xffffffff, 0xfffffffc, 0x7, 0x7, 0xfc1d, 0xfff, 0x8ab, 0x81, 0xffff0001, 0x100, 0x39b, 0x7ff, 0x401, 0xfffffff9, 0x9, 0x0, 0x10001, 0x0, 0x7f, 0x1f, 0x2, 0x33c94c50, 0x0, 0xa06, 0x1, 0x8, 0x80000000, 0x4078, 0x1, 0x2, 0x3b, 0x8, 0x80, 0x2, 0x10001, 0x7f, 0xffff8001, 0x8, 0x5, 0x6, 0x4, 0x1c, 0x9, 0xffffff01, 0xd, 0x7f, 0x3301b84d, 0x10000, 0x6, 0xb07, 0x5, 0x95e, 0x4, 0x200, 0x1010, 0x80000001, 0x6, 0x7, 0x9, 0x9, 0x7, 0x400, 0x7ff, 0xfffffff7, 0x20000000, 0x7, 0x81, 0xffff, 0x4, 0xfffffff9, 0x2, 0xfffffff8, 0x8, 0xfffffffd, 0xfb6, 0x40d, 0x2, 0x6, 0xee9, 0xfffffff8, 0x2, 0x101, 0x3, 0x1, 0x5, 0xbcb, 0x8001, 0x4, 0x5, 0x9aa, 0x9, 0x4e6ee0ee, 0x5, 0x400, 0x433, 0x429b, 0x2, 0xd, 0x5, 0x200, 0x5, 0x3, 0x6, 0xfda0, 0x1f, 0x2, 0x4, 0x7, 0x3, 0x1f, 0x0, 0xfffffff7, 0x4, 0x2, 0x6793, 0x5, 0x4, 0x6b, 0x4, 0x7fff, 0x6, 0x856, 0x204831ee, 0x5, 0xfff, 0xd47, 0x1, 0x4f, 0x6, 0x5, 0x4, 0x5, 0x2, 0x4, 0x2, 0x5, 0x3, 0x80, 0x48, 0x0, 0x3, 0xd1, 0xff, 0x800, 0x7ff, 0x0, 0xff, 0x10001, 0x1, 0x81, 0xdc71, 0x1, 0x9, 0x9, 0x7fff, 0x800, 0xffffffff, 0x80000000, 0xec, 0xf8, 0x7, 0x101, 0x5, 0x5, 0x2, 0xfffffff7, 0x4, 0x9, 0x0, 0x9, 0x7f, 0x2, 0x8, 0x20, 0x8, 0x3, 0x6, 0x6, 0xffffffff, 0x9, 0x4, 0x20000, 0x0, 0x21, 0xff, 0x5, 0x1ff, 0x5, 0x7fff, 0xe4e, 0x3, 0xd29, 0xfff, 0x1]}]}, @TCA_CGROUP_EMATCHES={0x4c, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x800}}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2}}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xffff}}, @TCA_EMATCH_TREE_LIST={0x30, 0x2, 0x0, 0x1, [@TCF_EM_CANID={0x14, 0x2, 0x0, 0x0, {{0x3ff, 0x7, 0x2}, {{0x0, 0x0, 0x1}, {0x0, 0x1, 0x1}}}}, @TCF_EM_CMP={0x18, 0x2, 0x0, 0x0, {{0x5a, 0x1, 0x7}, {0x9b2, 0x1000, 0x2, 0x1, 0x7, 0x2, 0x1}}}]}]}, @TCA_CGROUP_EMATCHES={0x120, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0xf8, 0x2, 0x0, 0x1, [@TCF_EM_META={0xac, 0x2, 0x0, 0x0, {{0x349, 0x4, 0x5}, [@TCA_EM_META_RVALUE={0x18, 0x3, [@TCF_META_TYPE_INT=0x3, @TCF_META_TYPE_VAR="4856eaf5a7d8", @TCF_META_TYPE_VAR="687398abd3520af39d36"]}, @TCA_EM_META_HDR={0xc, 0x1, {{0x80, 0x9, 0x1}, {0x5, 0x6, 0x1}}}, @TCA_EM_META_LVALUE={0x1f, 0x2, [@TCF_META_TYPE_INT, @TCF_META_TYPE_VAR=' K', @TCF_META_TYPE_VAR="dcf03ed6", @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="890a55356c0c8a69a3", @TCF_META_TYPE_INT]}, @TCA_EM_META_RVALUE={0x8, 0x3, [@TCF_META_TYPE_VAR, @TCF_META_TYPE_INT]}, @TCA_EM_META_RVALUE={0x22, 0x3, [@TCF_META_TYPE_VAR="1f8581", @TCF_META_TYPE_INT=0x9, @TCF_META_TYPE_VAR="94", @TCF_META_TYPE_INT=0x7, @TCF_META_TYPE_INT=0x2, @TCF_META_TYPE_VAR="f40a", @TCF_META_TYPE_INT=0x5, @TCF_META_TYPE_INT=0x2, @TCF_META_TYPE_INT=0x3]}, @TCA_EM_META_RVALUE={0x23, 0x3, [@TCF_META_TYPE_VAR, @TCF_META_TYPE_VAR="d4ed5c6f14f44f303d", @TCF_META_TYPE_INT=0x3, @TCF_META_TYPE_VAR="ecebe37f8fc5", @TCF_META_TYPE_VAR, @TCF_META_TYPE_INT=0x5, @TCF_META_TYPE_INT=0x9, @TCF_META_TYPE_INT=0x6]}, @TCA_EM_META_RVALUE={0xc, 0x3, [@TCF_META_TYPE_INT=0x9, @TCF_META_TYPE_INT=0x8]}]}}, @TCF_EM_U32={0x1c, 0x2, 0x0, 0x0, {{0x5, 0x3, 0x1}, {0x80000001, 0x20, 0x80000001, 0x3}}}, @TCF_EM_CANID={0x14, 0x2, 0x0, 0x0, {{0x0, 0x7, 0x3}, {{0x4, 0x1, 0x1, 0x1}, {0x3, 0x1}}}}, @TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x100, 0x1, 0x1ff}, {0x7, 0x4, 0x200, 0x2, 0x7, 0x0, 0x2}}}]}, @TCA_EMATCH_TREE_LIST={0x24, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0x20, 0x3, 0x0, 0x0, {{0x4bf, 0x0, 0x3}, "0467548df6b3958af7b84656b435fdb94b3853"}}]}]}, @TCA_CGROUP_EMATCHES={0x1ec, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x9}}, @TCA_EMATCH_TREE_LIST={0x1d8, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x3, 0x0, 0x0, {{0x5, 0x1, 0x7fff}, {0x5, 0x1000, 0x3f, 0x0, 0x7, 0x0, 0x1}}}, @TCF_EM_META={0xa4, 0x2, 0x0, 0x0, {{0x20, 0x4, 0xffff}, [@TCA_EM_META_LVALUE={0x2f, 0x2, [@TCF_META_TYPE_INT=0x4, @TCF_META_TYPE_VAR="d1bd92af69bc5e19", @TCF_META_TYPE_INT=0x6, @TCF_META_TYPE_VAR="be83638f0c91b12928", @TCF_META_TYPE_INT=0x6, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="824ba4444875049a5637", @TCF_META_TYPE_VAR]}, @TCA_EM_META_LVALUE={0x4}, @TCA_EM_META_HDR={0xc, 0x1, {{0xa1, 0x7, 0x2}, {0x9, 0xa1, 0x1}}}, @TCA_EM_META_RVALUE={0x1c, 0x3, [@TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="dec8efd02d1b", @TCF_META_TYPE_INT=0x7, @TCF_META_TYPE_VAR='cX', @TCF_META_TYPE_VAR]}, @TCA_EM_META_RVALUE={0xc, 0x3, [@TCF_META_TYPE_INT=0x4, @TCF_META_TYPE_INT=0x4, @TCF_META_TYPE_VAR]}, @TCA_EM_META_RVALUE={0x2e, 0x3, [@TCF_META_TYPE_VAR="b81d9eaf24", @TCF_META_TYPE_VAR="b342513498d9e898416b", @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR, @TCF_META_TYPE_INT=0x9, @TCF_META_TYPE_VAR="e49093e435", @TCF_META_TYPE_VAR="c607a211dbd447335080", @TCF_META_TYPE_INT]}]}}, @TCF_EM_CONTAINER={0x30, 0x3, 0x0, 0x0, {{0x31f, 0x0, 0x9a5}, "0d7d14f1649de27073d02a0e91bd4417ff26e4807330b1efeb92d4a0a14dd2ef77cc"}}, @TCF_EM_META={0x18, 0x1, 0x0, 0x0, {{0x7, 0x4, 0x5}, [@TCA_EM_META_HDR={0xc, 0x1, {{0x200, 0x18, 0x1}, {0x81, 0x20}}}]}}, @TCF_EM_NBYTE={0x1c, 0x1, 0x0, 0x0, {{0x1, 0x2, 0x4}, {0x81, 0x7, 0x2, "d1ac028f7ff4eb"}}}, @TCF_EM_CMP={0x18, 0x2, 0x0, 0x0, {{0x9, 0x1, 0x800}, {0x101, 0x7fff, 0xfe01, 0x1, 0x6, 0x2, 0x1}}}, @TCF_EM_META={0x70, 0x1, 0x0, 0x0, {{0x3ff, 0x4, 0x4}, [@TCA_EM_META_LVALUE={0x5, 0x2, [@TCF_META_TYPE_VAR="88"]}, @TCA_EM_META_LVALUE={0x10, 0x2, [@TCF_META_TYPE_INT=0x4, @TCF_META_TYPE_INT=0x3, @TCF_META_TYPE_VAR="a56b2c08"]}, @TCA_EM_META_HDR={0xc, 0x1, {{0x6, 0x7f, 0x2}, {0x8, 0x7f}}}, @TCA_EM_META_RVALUE={0x1f, 0x3, [@TCF_META_TYPE_VAR="4c4518d1900a4f", @TCF_META_TYPE_VAR="caf26c", @TCF_META_TYPE_VAR="08e433", @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="d5a1", @TCF_META_TYPE_INT=0x2, @TCF_META_TYPE_INT=0x6]}, @TCA_EM_META_RVALUE={0x1d, 0x3, [@TCF_META_TYPE_VAR="09c11635b24a177e00", @TCF_META_TYPE_VAR, @TCF_META_TYPE_INT=0x7, @TCF_META_TYPE_VAR, @TCF_META_TYPE_INT=0x5, @TCF_META_TYPE_VAR="4c15bc5867d0b641"]}]}}, @TCF_EM_U32={0x1c, 0x3, 0x0, 0x0, {{0x0, 0x3, 0x3}, {0x8, 0x7e, 0x8, 0x22905cde}}}, @TCF_EM_IPSET={0x10, 0x3, 0x0, 0x0, {{0x2, 0x8, 0x2}, {0x0, 0x3, 0x1}}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x3}}]}, @TCA_CGROUP_POLICE={0x410, 0x2, [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x7fffffff, 0x364ac787, 0x5, 0x4, 0xb38b, 0x6, 0x20, 0x7, 0x400, 0x0, 0x0, 0x3, 0x8, 0x7ff, 0x2, 0x8, 0x40, 0x5e18, 0x81, 0x2, 0x3, 0x2, 0x7e, 0x5, 0x5, 0x6, 0x3f, 0xfffffffd, 0x200, 0x2, 0xffffffff, 0x5, 0xfff, 0xffff, 0x6bb0, 0x5, 0x6, 0x9, 0x43, 0x9, 0x5, 0x9e, 0x3, 0x2, 0x8, 0x3ff, 0x2, 0x7, 0x3, 0xffffffe1, 0x0, 0x1385c8ab, 0xe37, 0x65a, 0x1, 0x2, 0x10001, 0x80, 0x3ff, 0x80, 0x0, 0xfffeffff, 0x7, 0x2, 0x83, 0x2, 0x3f, 0x3, 0x101, 0x8, 0x8000, 0xffff, 0xfff, 0x401, 0x2, 0x1, 0x9c75, 0x0, 0x2, 0x0, 0x6, 0x8, 0x732, 0xfffffffa, 0x0, 0x2, 0x1c, 0x8001, 0x0, 0x5, 0x3, 0x9, 0xa562, 0x7fff, 0x14, 0x3, 0x8, 0x101, 0x1ff, 0xe860, 0x2, 0xe3, 0x5, 0x6, 0x80000000, 0x1, 0xffff, 0x5, 0x5, 0x5, 0x68, 0x6c, 0x1f, 0x10001, 0x80, 0x1, 0x6, 0x8, 0xba13, 0x8001, 0x1000, 0xeff, 0xa8, 0x3, 0x0, 0x6, 0x3, 0x6, 0x7, 0x2, 0xff, 0x800, 0x4, 0xfff, 0x8000, 0xd5b2, 0x20, 0x1f, 0x200, 0x1, 0x8, 0x10001, 0x1, 0xffff0001, 0x1f, 0x7, 0x5, 0x1e45, 0xf5, 0xa7ea, 0x3, 0x7, 0xca46, 0x5, 0x4, 0x9e5, 0x4, 0x8e1, 0xfff, 0x6, 0x4, 0x64e2, 0x7fffffff, 0xffff0000, 0x18, 0x1ff, 0x21e727e9, 0x7ff, 0x5, 0xffff, 0x7, 0x1, 0x0, 0x7, 0xfea7, 0x4, 0x238, 0x1bf9, 0x80000001, 0x1000000, 0x5, 0x7, 0xfffffffe, 0x0, 0x7, 0x1, 0x1, 0x7, 0x1f, 0x6, 0x10000, 0xef4d, 0x6, 0x1f, 0x25c7, 0x800, 0x400, 0x5f66, 0x3, 0x9, 0x3ff, 0x1f, 0x4b, 0x0, 0x3, 0x7, 0x2, 0x2, 0xcaf, 0x7, 0x3ff, 0x1, 0x6, 0x1ff, 0x1ff, 0x4, 0x57d7, 0x7, 0x5, 0x5, 0x8000, 0x5, 0x1, 0x1, 0x7, 0x1, 0x3, 0x9, 0xffff, 0x10001, 0x8, 0x1ff, 0x1, 0x0, 0x101, 0x10001, 0x8000, 0x3, 0x8381, 0x492, 0x80000001, 0xf6, 0x6, 0x9, 0x1, 0x4, 0x1f, 0x0, 0x6, 0x7, 0xad, 0x2, 0x3ff, 0x9, 0x7fff, 0x1]}, @TCA_POLICE_RESULT={0x8, 0x5, 0x4}]}, @TCA_CGROUP_POLICE={0x83c, 0x2, [@TCA_POLICE_RATE={0x404, 0x2, [0x800, 0x8, 0x7, 0x200, 0xefbc, 0x1f, 0x1020, 0x7, 0x6, 0xfff, 0x3, 0x8000, 0x40, 0x4, 0x2, 0x13b, 0x80, 0x1, 0x40000, 0x80000001, 0x7, 0x4, 0x1, 0x7, 0x3, 0x9, 0xfff, 0x1c, 0x4, 0x20, 0x8, 0x1ff, 0x9, 0x2e, 0x9, 0x6131, 0x3, 0x4, 0x7f, 0x9, 0x3, 0xffffff2f, 0x2, 0x5, 0x81, 0x7, 0x2, 0x81, 0x5, 0x9, 0x8000, 0x3, 0xfffffffc, 0x1, 0x1000, 0x8, 0x7, 0x7fff, 0x881, 0x401, 0x6, 0x3ab8000, 0x81, 0x1ce, 0x4, 0x6, 0xa1, 0x1, 0xfdac, 0xffffffff, 0x3, 0x7, 0x4, 0x5, 0x2, 0x10001, 0x217, 0xfffff474, 0xb9, 0x6f9, 0x1, 0xb3, 0x2f, 0x80000000, 0x1, 0xe52, 0x2, 0x9, 0x8, 0x1ff, 0x10001, 0x40, 0x9, 0x2, 0x9, 0x3, 0x81, 0x0, 0xf4, 0xff, 0x3, 0x80000000, 0x7, 0x3, 0x9, 0x8, 0x5, 0x800, 0xffff8001, 0x1, 0x7, 0x2, 0x40, 0x1, 0x1, 0xba, 0x7, 0x7ff, 0x8, 0x1000, 0x29e11d85, 0x6, 0x7fffffff, 0x4, 0x10000000, 0x8, 0xffffffff, 0x4, 0x0, 0x1000, 0x10000, 0x8000, 0x2, 0x7a, 0x40800000, 0x7, 0xffffff46, 0x1000, 0x692, 0x81, 0x8, 0x4, 0x7f, 0xe14, 0x5, 0x3, 0x3, 0x10001, 0x6, 0x3, 0x1, 0x1ff, 0x4, 0x5, 0x6, 0x1f, 0xffffffff, 0x3ff, 0x0, 0x80000000, 0x2f, 0xba9e, 0x100, 0x4, 0x0, 0x34, 0x60b2, 0x5, 0x8, 0x7, 0x1, 0x5, 0x4, 0x81, 0x2, 0x5, 0x3, 0xce, 0x2, 0xfff, 0xab, 0x3, 0xffff22fa, 0x1, 0x1, 0x40, 0x1, 0x3, 0xf1, 0x0, 0x5, 0x7, 0x4, 0x0, 0x7c, 0x3, 0x0, 0xd6, 0x8, 0x4, 0x8, 0x8000, 0x12, 0xf5, 0x8, 0x4, 0x81, 0x3, 0x3, 0x401, 0x5, 0x3f, 0x6, 0xfff, 0x5ed, 0x3, 0x401, 0x7, 0x2, 0x7, 0x1ff, 0x8000, 0x401, 0x43f9, 0x400, 0x80000001, 0x401, 0x5, 0x5ee, 0x1, 0x0, 0x8aa8, 0x80000000, 0x8000, 0x6, 0x9, 0xa4c, 0x5, 0x8, 0x10001, 0xfff, 0x3, 0x2, 0x70000000, 0x429c, 0x7, 0xcb, 0x2b7e32ba, 0x5, 0x0, 0x10001, 0x7, 0xfe9c, 0x7482800, 0x4ef, 0x50f]}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x8}, @TCA_POLICE_RATE64={0xc, 0x8, 0x2}, @TCA_POLICE_RESULT={0x8, 0x5, 0x4}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x448b}, @TCA_POLICE_RATE64={0xc, 0x8, 0x1ff}, @TCA_POLICE_RATE={0x404, 0x2, [0x12bf, 0x9, 0x6, 0x2, 0x101, 0x8, 0x9, 0x6, 0x3f, 0x6, 0x100, 0x54, 0x5, 0x3, 0x2, 0x6, 0x3c, 0x3, 0x3d5, 0x4, 0x0, 0x1, 0x1, 0x4, 0x10000, 0x0, 0x100, 0x1, 0x5a, 0x0, 0x0, 0x1, 0x5, 0xffffffa2, 0x3, 0x4b50, 0x1, 0x9, 0xe35d, 0x0, 0x1ff, 0xffffffff, 0x4, 0xfffff68b, 0x3, 0x1, 0x3d47, 0x1, 0x2, 0xb375, 0xffff, 0x8000, 0x4, 0xd6dc, 0x68, 0x2, 0x8000, 0x8, 0x1, 0xc8b, 0x2, 0x1800000, 0x5, 0x0, 0x5, 0x4e8, 0x0, 0x8, 0x2, 0x6, 0x3, 0x0, 0x4, 0x8, 0x5, 0x0, 0x2, 0xfff, 0x9, 0x5, 0x3ff, 0x7f, 0x5, 0x957a, 0x7, 0x280, 0x3, 0x3, 0x615, 0x1, 0x0, 0x10001, 0x6, 0x6, 0xbe8a, 0xfffffff9, 0x3, 0x7fffffff, 0x4, 0xe3, 0xfffffffd, 0x0, 0x7, 0xd094, 0x80000000, 0xcd19, 0x6, 0x0, 0x8001, 0x1, 0x10000, 0x3, 0x1000, 0x9, 0x248e8849, 0x4, 0xfffffc00, 0x30000, 0x2, 0x81, 0xffff, 0x80000000, 0x1ff, 0x7, 0x8, 0x7f, 0xd5, 0x13, 0x0, 0x8, 0x6, 0x0, 0x100, 0xb99d, 0x7, 0x18000, 0x40, 0x81, 0x6, 0x3, 0x200000, 0x5, 0x40, 0x20, 0x6, 0x4, 0x200, 0x2, 0xffffffff, 0x0, 0x8, 0x800, 0x5, 0x665c, 0x4, 0x9, 0x4, 0xfffffff7, 0x9, 0x1000, 0x5, 0xfffffffe, 0x2, 0x3f, 0x3ff, 0x8001, 0x1f, 0xa2, 0x8000, 0x0, 0x9, 0x0, 0x7fffffff, 0x80000000, 0x2, 0x9, 0x1f, 0x7, 0x400, 0x100, 0x3, 0x7, 0x3, 0x7ff, 0x1000, 0x9d, 0x0, 0x100, 0x101, 0x9, 0x2, 0xff, 0x0, 0x3, 0x8, 0x3, 0x20, 0x401, 0x7, 0x6, 0x100, 0x400, 0x0, 0x8f, 0x9, 0x1ff, 0x7, 0x80, 0xb2a8, 0x0, 0x3, 0x4, 0x80, 0x82f, 0x9, 0x200, 0x5, 0x10, 0x8c, 0x3ff, 0x400, 0x7, 0x3, 0x8001, 0x800, 0x5, 0x90d7, 0x30c1, 0x20f9, 0x1, 0x21a8, 0x0, 0x7ff, 0x9, 0x2, 0x6013, 0x6, 0x22c5ba6, 0x2, 0x5, 0x8, 0x0, 0x8, 0x7, 0x0, 0x8, 0x5, 0x5, 0x1f, 0x3ff, 0x20, 0x6, 0x8001, 0x8, 0x9823, 0x142e]}]}, @TCA_CGROUP_POLICE={0x420, 0x2, [@TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x7}, @TCA_POLICE_RATE={0x404, 0x2, [0xfffffff9, 0x8001, 0x5e, 0x7, 0x1f, 0x8001, 0x4, 0x3, 0x5, 0xffffffff, 0x98, 0x1, 0x1, 0x5e60, 0x2, 0x5, 0x0, 0x9, 0x68f7, 0x1e051c1d, 0x3, 0x200, 0xffff, 0x9, 0x1f, 0x2, 0x1, 0x1, 0x3, 0x5, 0x8, 0x8, 0xb9, 0x0, 0x4585, 0xd0, 0xd6e, 0x4, 0x8, 0x1, 0x9, 0x80000001, 0xbc, 0x10000, 0x7, 0x4, 0x200, 0x0, 0x3, 0xac, 0x80000000, 0x2, 0x1f, 0x5fb6, 0x81, 0x6, 0x5, 0x3, 0xe94, 0xb4c, 0x101, 0x9, 0x7, 0x81, 0x80000000, 0x3ff, 0x3, 0x3f, 0x800, 0x7, 0x8, 0xfffffffb, 0x4, 0x1, 0x7, 0x79, 0x2, 0x5f3, 0x2, 0x9, 0x6, 0x0, 0x3, 0x7, 0x8, 0x1000, 0x5ed, 0x6, 0x0, 0x7ff, 0xe85ece9, 0x5, 0x10001, 0x800, 0x4, 0x8, 0x7bc5d7f7, 0x101, 0xfffffc01, 0x4, 0x3, 0x1000, 0x10001, 0x20db65d2, 0x0, 0xc34, 0x8f, 0x8000, 0x7, 0xfffffff8, 0x0, 0xfffffbff, 0x8, 0x9, 0x1, 0x2, 0x3, 0x2, 0x5, 0x9, 0x8000, 0xfffffff8, 0xffff7fff, 0x6, 0x2b1c, 0x4, 0x7fff, 0x40, 0xffffffff, 0x6, 0xf, 0x0, 0x9, 0x2, 0xfffffffa, 0x10001, 0x3f, 0x7, 0xb3, 0x4, 0x0, 0x6, 0x3f, 0x6, 0x8, 0x4, 0x6, 0x1, 0x3f, 0x0, 0x8, 0x200, 0x7f, 0xfffff800, 0xff, 0x3, 0xc09, 0x1, 0x1, 0x8, 0x5a9c39ae, 0x9, 0x0, 0x401, 0x7f, 0x7fffffff, 0x80000001, 0x81, 0x4, 0x0, 0x1f, 0x2, 0x77, 0x1b, 0x4, 0x2, 0x80000001, 0x10001, 0x5, 0xfffffff9, 0x4, 0xff, 0x1078b67e, 0x15c, 0x8000, 0x40, 0x1, 0x80000000, 0x2a, 0x6, 0x9ad5, 0x4, 0x4, 0x3, 0x8, 0x6, 0x1, 0x8, 0xf9, 0x1, 0x4, 0x6bd, 0x9, 0x4, 0x400, 0x401, 0x2c9, 0x82, 0x80, 0x1, 0x80000001, 0x3, 0x73, 0x9, 0x3, 0x20, 0x7, 0x101, 0x1, 0xffffff80, 0x7, 0x101, 0x400, 0xfffff5f3, 0x7f, 0x7, 0x200, 0x5, 0x3f, 0x9, 0xa00000, 0xfffffffb, 0x32b, 0x2f8d9240, 0x8, 0x5, 0x7fffffff, 0x5, 0x9f, 0x0, 0x6, 0x4, 0x7716bb70, 0x6, 0x7, 0x5, 0x5266, 0x2, 0x400, 0x1, 0x40, 0x4, 0x8, 0xfffffff9, 0x9, 0x6]}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x7}]}, @TCA_CGROUP_ACT={0x12c, 0x1, [@m_skbmod={0x128, 0x7, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x50, 0x2, 0x0, 0x1, [@TCA_SKBMOD_SMAC={0xa, 0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, @TCA_SKBMOD_SMAC={0xa, 0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, @TCA_SKBMOD_ETYPE={0x6, 0x5, 0x400}, @TCA_SKBMOD_ETYPE={0x6, 0x5, 0x3}, @TCA_SKBMOD_DMAC={0xa, 0x3, @broadcast}, @TCA_SKBMOD_SMAC={0xa, 0x4, @dev={[], 0x22}}, @TCA_SKBMOD_SMAC={0xa, 0x4, @random="08399c37f38e"}]}, {0xae, 0x6, "646eef0b1e713ca416cd6c5b212364240a30eb1c350ec5c2ab8640bf54dd542d828866451c3ba80e2957ff206fd86030b1101fd76047feb5efe220f93fc3e28075faf02fb818f180dcc8cf9d8fed86233807b30d77b0a86570f75aebd143961a0a1ecd521d64f37c59c3113a81e8c4ef1e8525d6c827f70261073e297bb815f68a1d5163df006d4b7b3419ef25d989233a00c875499d4463a6d20d67af5c0626521a7dc40191766f73a0"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x0, 0x5}}}}]}]}}, @TCA_RATE={0x6, 0x5, {0x3, 0x4}}]}, 0x24a0}, 0x1, 0x0, 0x0, 0x40}, 0x4000000) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1b) [ 316.375738][ T9446] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 316.485423][ T9475] device bond1 entered promiscuous mode [ 316.491876][ T9475] 8021q: adding VLAN 0 to HW filter on device bond1 [ 316.596834][ T32] audit: type=1400 audit(1595177215.460:19): avc: denied { node_bind } for pid=9449 comm="syz-executor.0" saddr=fe88::1 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 [ 316.665252][ T9448] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 316.710450][ T9318] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.717921][ T9318] bridge0: port 1(bridge_slave_0) entered disabled state [ 316.727420][ T9318] device bridge_slave_0 entered promiscuous mode [ 316.789588][ T32] audit: type=1400 audit(1595177215.650:20): avc: denied { name_bind } for pid=9449 comm="syz-executor.0" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 16:46:55 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0xc}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x55}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f00000002c0)={0x0, r0}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.stat\x00', 0x275a, 0x0) write$P9_RSTAT(r1, &(0x7f0000000300)={0x58, 0x7d, 0x1, {0x0, 0x51, 0xffff, 0x40, {0x10, 0x4, 0x4}, 0x14100000, 0x4, 0x100, 0x81, 0x0, '', 0xd, 'cpuacct.stat\x00', 0x4, 'GPL\x00', 0xd, 'cpuacct.stat\x00'}}, 0x58) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r1, 0x0, 0x7d, 0x18, &(0x7f00000000c0)="bd475d7ca1b99225ff70697ebdd669b2e20fad0d6c1e15230e4a710b3345974b1d35d8257cdd51ab05d92a7425e1178676ebf068ee03e69dbc2037d49ecb2196481bff156149d424fdf83909d699d37e7f0d24787dc861e43ac506b743c17a037c1248a52bb0905de6623e2d32c1204e91fcb578f6d4f309e935f68ff8", &(0x7f0000000040)=""/24, 0x0, 0x0, 0x9b, 0x80, &(0x7f0000000140)="430112c75411a10766dde1c84d05622a136c98e01f6c7c074a0699ff4f6b3db4ad2cbc231b44d167dccb2ba127fa06b03343027470355cd210ff7d09a0d90c40e8ea17babc8537a904d8b5509ecb422e2b499cb50e65c5276213972a654bffc65f4ad0164da18c6c4f7e7461bde947325831a0d12f1f4273324aa074995317daf9c66f6e94f1b150be6d2785e36c88a17372be756dbb043e67a36d", &(0x7f0000000200)="0b5af7cd6ad12b57b88424e53bdc1ac213a3485e0c4641f9f5f4b1e853b349a057821ba135a88358233b7ac7f40722de04971d24c9eec03ec77dc7ff3ab8c49bd65d0496563117488a2332e7443d66e2534e1d921fc70c38b658437a0c66def337691d889d1dafef7dbcf485c469be2248d0fb1ec3a60afa7815a12c125b7b3d"}, 0x40) [ 316.835537][ T9318] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.842781][ T9318] bridge0: port 2(bridge_slave_1) entered disabled state [ 316.852294][ T9318] device bridge_slave_1 entered promiscuous mode 16:46:55 executing program 0: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x64340}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)={[{0x49, 'pids'}]}, 0x6) syncfs(r0) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000000)={0x0, @raw_data="d3c6d81f6d8295eb1d94b3bd4e54dfde4e502ffd4c67ff6b5e37ede6877316d784ef921b05e4c1f6c1f45c48e792abf5d16cf3d361de37140441e0ad4a71bb8e9173f5887ae78bd5ae84b76a62095e5660640bf4ce24bf94ffbb949d438b84a0364b01d3128c8e957819140473dc1b9d27c16f0bb3e604f7b4dad80a67ec50fbf9d6aa88936679919aadacebea65a5a403c50a082b92b7fa3485b102b71466808754529b17147553e5c880f84bd007b2a7619cf2a5c47d28ba9668abe4211bc192b48a0c485f4560"}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000280)=0x4) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f0000000140)=0x40200) clone(0x2102010ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000002500)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0xfffffffc}, 0x8, 0x10, &(0x7f0000000040), 0x10}, 0x74) fsetxattr(r2, &(0x7f0000000180)=@random={'security.', '*\x00'}, &(0x7f00000001c0)='#\x00', 0x2, 0x2) exit(0x13000000) [ 317.055152][ T9318] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 317.074825][ T9318] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 317.149706][ T9318] team0: Port device team_slave_0 added [ 317.161854][ T32] audit: type=1800 audit(1595177216.020:21): pid=9520 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=15760 res=0 [ 317.270020][ T9318] team0: Port device team_slave_1 added [ 317.415521][ T9318] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 317.422779][ T9318] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 317.449374][ T9318] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 16:46:56 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x4) umount2(&(0x7f00000000c0)='./file0\x00', 0x4) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0xec, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0xcc, 0x1a, 0x0, 0x1, [@AF_INET6={0x68, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @local}]}, @AF_INET={0x30, 0x2, 0x0, 0x1, {0x2c, 0x1, 0x0, 0x1, [{0xc}, {0x8}, {0x1b}, {0x8}, {0x8}]}}, @AF_INET={0x18, 0x2, 0x0, 0x1, {0x14, 0x1, 0x0, 0x1, [{0x8}, {0x8}]}}, @AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}]}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}]}}, @AF_MPLS={0x4}, @AF_INET6={0x0, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_MPLS={0x4}]}]}, 0xec}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x4c, r2, 0x1, 0x0, 0x0, {0x41}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0x28, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}]}, 0x4c}}, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x70, r2, 0x800, 0x70bd2d, 0x25dfdbfb, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x6, 0x4, 0x3}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x6}}]}, 0x70}, 0x1, 0x0, 0x0, 0x40040}, 0x41) 16:46:56 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f000087cf79)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000000000000000000000000000000000001bad00"}, 0xd8) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0xc, 0x8, [@TCA_PIE_TARGET={0x8}]}}]}, 0x38}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r2, 0x89fa, &(0x7f0000000300)={'syztnl0\x00', &(0x7f0000000280)={'syztnl1\x00', r4, 0x2f, 0x7, 0x6, 0x0, 0x40, @dev={0xfe, 0x80, [], 0x34}, @loopback, 0x700, 0x1, 0x3, 0x20}}) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x6c, 0x0, 0x20, 0x70bd25, 0x25dfdbfd, {}, [@NL80211_ATTR_STA_AID={0x6, 0x10, 0x76a}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_STA_CAPABILITY={0x6, 0xab, 0x4}, @NL80211_ATTR_STA_LISTEN_INTERVAL={0x6, 0x12, 0x400}, @NL80211_ATTR_STA_TX_POWER_SETTING={0x5}, @NL80211_ATTR_MESH_PEER_AID={0x6, 0xed, 0x3ff}, @NL80211_ATTR_STA_FLAGS={0x20, 0x11, 0x0, 0x1, [@NL80211_STA_FLAG_ASSOCIATED={0x4}, @NL80211_STA_FLAG_AUTHENTICATED={0x4}, @NL80211_STA_FLAG_AUTHORIZED={0x4}, @NL80211_STA_FLAG_AUTHENTICATED={0x4}, @NL80211_STA_FLAG_WME={0x4}, @NL80211_STA_FLAG_SHORT_PREAMBLE={0x4}, @NL80211_STA_FLAG_WME={0x4}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x6c}, 0x1, 0x0, 0x0, 0x60}, 0x4) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0xec, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0xcc, 0x1a, 0x0, 0x1, [@AF_INET6={0x68, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @local}]}, @AF_INET={0x30, 0x2, 0x0, 0x1, {0x2c, 0x1, 0x0, 0x1, [{0xc}, {0x8}, {0x1b}, {0x8}, {0x8}]}}, @AF_INET={0x18, 0x2, 0x0, 0x1, {0x14, 0x1, 0x0, 0x1, [{0x8}, {0x8}]}}, @AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}]}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}]}}, @AF_MPLS={0x4}, @AF_INET6={0x0, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_MPLS={0x4}]}]}, 0xec}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0x170, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x150, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @local}]}, @AF_INET={0x30, 0x2, 0x0, 0x1, {0x2c, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}, {0x8}]}}, @AF_INET={0x18, 0x2, 0x0, 0x1, {0x14, 0x1, 0x0, 0x1, [{0x8}, {0x8}]}}, @AF_INET6={0x40, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}]}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}]}}, @AF_MPLS={0x4}, @AF_INET6={0x7c, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x14, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5}]}, @AF_MPLS={0x4}]}]}, 0x170}}, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(r7, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="020027bd7000fedbdf250500000008000a000300000006001c00030000000c000f000800000000000c00100001010000000000000500130009000000f7ff0d0011000000"], 0x54}, 0x1, 0x0, 0x0, 0x4c800}, 0x40000) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a54000000090ac9df00000000000000000000000008000540000000280900010073797a300000000008000a40000000000900020073797a3100000000080003400000000f08000640000000000800074000000016"], 0x7c}}, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x43, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="bc0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000009c001a8018000a8014000700fe8000000000000000000000000000aa300002802c0001800800000000000000080000000000000008000000000000000800000000000000080000000000000018000280140001800800000000000000080000000040000004000a8028000280240001800a0000000000000008000000000000000800000000000000080000000000000004001c0004000a8004001c00"], 0xbc}}, 0x0) ioctl$F2FS_IOC_DEFRAGMENT(r8, 0xc010f508, &(0x7f0000000180)={0x6, 0x1ff}) [ 317.565684][ T9318] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 317.572750][ T9318] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 317.599155][ T9318] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 317.703046][ T9535] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 317.726079][ T9538] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 317.743752][ T9534] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9534 comm=syz-executor.0 [ 317.799262][ T9540] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 317.902932][ T9318] device hsr_slave_0 entered promiscuous mode [ 317.906583][ T9553] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9553 comm=syz-executor.0 [ 317.946027][ T9318] device hsr_slave_1 entered promiscuous mode [ 317.995243][ T9318] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 318.003382][ T9318] Cannot create hsr debugfs directory [ 318.009391][ T9535] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 318.453959][ T9318] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 318.493140][ T9318] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 318.551914][ T9318] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 318.591156][ T9318] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 318.825256][ T9318] 8021q: adding VLAN 0 to HW filter on device bond0 [ 318.870734][ T9443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 318.879854][ T9443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 318.913698][ T9318] 8021q: adding VLAN 0 to HW filter on device team0 [ 318.945671][ T9443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 318.955739][ T9443] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 318.965326][ T9443] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.972524][ T9443] bridge0: port 1(bridge_slave_0) entered forwarding state [ 318.981992][ T9443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 318.991988][ T9443] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 319.001495][ T9443] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.008835][ T9443] bridge0: port 2(bridge_slave_1) entered forwarding state [ 319.069609][ T9443] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 319.079095][ T9443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 319.090636][ T9443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 319.102004][ T9443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 319.112514][ T9443] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 319.123061][ T9443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 319.133559][ T9443] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 319.191099][ T9318] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 319.201650][ T9318] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 319.224561][ T9443] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 319.234610][ T9443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 319.244456][ T9443] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 319.255414][ T9443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 319.265429][ T9443] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 319.310720][ T9443] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 319.333346][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 319.341132][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 319.366312][ T9318] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 319.416540][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 319.426508][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 319.478396][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 319.487989][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 319.502486][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 319.512000][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 319.544688][ T9318] device veth0_vlan entered promiscuous mode [ 319.572079][ T9318] device veth1_vlan entered promiscuous mode [ 319.629434][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 319.638949][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 319.648935][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 319.658895][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 319.678826][ T9318] device veth0_macvtap entered promiscuous mode [ 319.698950][ T9318] device veth1_macvtap entered promiscuous mode [ 319.746781][ T9318] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 319.757859][ T9318] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.767900][ T9318] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 319.778503][ T9318] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.792154][ T9318] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 319.803347][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 319.812699][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 319.822727][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 319.832766][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 319.859428][ T9318] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 319.870341][ T9318] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.881728][ T9318] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 319.892331][ T9318] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.906061][ T9318] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 319.916887][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 319.927392][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 16:46:59 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup3(0xffffffffffffffff, r0, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x5}, 0x8) pivot_root(&(0x7f0000000500)='./file0\x00', 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x6040, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000180)={0x1, 0xca}) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) getpid() ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x40800003, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000940)=ANY=[@ANYBLOB="bb5b1ed5e42a0211b9dda02da2f53dff5b982ee97ab4144f24c68c136b010a81bb2363af53833fea8d0fb9e691cf1eb4a1cb7abbf21e7e104a0ac045cd6c033b277d6afa83e3e8084ecaa440cba8666a06e7a26db07ac57621d9d5ce3db32b22d3c0fa91ffbdc4c792d302b8874c400f245ec5884f3c62a3ad74f00d3f51b5b940d02d54b600cbac9e35f97c4fd21cb70cde1affdc6d5a974ce6639fdb110e44a73e320554a158dd9c75ca625a486cbf5865543c56b70bf4b657268538558cedd14f252725a6621e110682f89b46f1a04a906b84027a66fce1c9a4432104319568d44580004fd323be557a82e4d112a82a419363c66d6fc045805cadea50f9a2fbaf5115fb4f8f675c71b63abb6c6fa06539c4ae60255ee4766d0442047e6593519076e640865c783a10b26be567d6e8f31ec54dd8f26a7682d446ca85fc558bca162ba1950edfc6b73cab0b2b2a6f25add6b208dba983a5a481fea844bd565feb2f4642b7598185bac10a80ab777067b7a2b168a84f046b829dd24c994af0d9e0b7795e10185c052682b39b5cc1e58c6be7bf060dc98b609923aa72407909a1fec2711b9ed5518094b73bb29d6dc7dc1e65ed6961b2b253c0", @ANYRES64=r4], &(0x7f0000000140)=0x8) splice(r7, 0x0, r6, 0x0, 0x1000000008, 0x0) read$rfkill(r5, &(0x7f0000000080), 0xfffffe48) sendmsg$nl_route(r4, 0x0, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000640)="1e6d3a60166ec4af92d7ad44e22468fd2f5688756465a6c35a036e6e8fe8ed16b4e280634e79f2b2308071951a3239fd1fda4e9d57c8b684fd2fe4148c16c7539857b28d6aef0313de58909f385ab0c9c0bf786f5bd71b88b90d23e9f5e7fe0402dfb9ec97353a7d46587edf079d1ea5a981bf527d9bb8f7f9ac99d8a63f2b8e424eaf3095b88b18772e0000000000000000000000001615186ac83646526cf717f0f81811986892bd65cd87df668275f0b846887219b31af7c54a910951bad56c7dcc54894ac1d53f0a694307cef0d214412e4b97c75f4324c58963069564530b3475dd49f23ef520d8ae8411183c4e0beea64aa69f9b1ca90cf44495d99710", 0xffffff31, 0x0) 16:46:59 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000100)=[{0x4}, {0x14}, {0x6, 0x0, 0x0, 0x7ffffff9}]}) r0 = openat$vcs(0xffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x48, 0x140a, 0x200, 0x70bd2c, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x801}, 0x4080) socket$inet6_tcp(0xa, 0x1, 0x0) 16:46:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000180)="0e369092c923042ab741298f35af6f6f4dbcf0f0f3d0f7a4c625de7e8b7e364c01113078397d535c2cc46c3e43cc209367d768f20d54d4b5985a01e26e0f2ebad20b34bf4ce4f6b3846edd4b46d1398d2c14083ef0c303d8b1d069e5be3ce9b3556515bcb9d761fbfda42db7f8f10e43cd4f28844fd4f5137722171f7527f7fa7c121682baa3befcf3a3d39f6fa8a00e925c95b1ebe7be4fa45ae2b2cc347c6a1f43d4271bd0baeed6c27a24d4cba23455c5e864d14f4fd143154df9668f0d58ea51a7db75cdfb597dc8e39a6c20bec5c7321c96a1cb3aa3d0", 0xd9}, {&(0x7f0000000000)="edc8e0a3a4aa56a5d04cfe4417fc46462c1dc2be4ceebecc97f09de442744ec039c0f976cabdd488f68c93dbe2f2f795f46f2f802511950fa72ba0f064ef742d8426e347a96bea391aaecd6786ded5930ed8a753f90754c61d3bf1d36b1b20c21ae13ee4d772198cd55c02ad27cc17cd78cbae1c6e3b6ee05251a3e96a4a1c096d12fbbdf9bb561db61e79a961fc72e3af19f47da789962aca163ccb2338b1", 0x9f}, {&(0x7f0000000280)="0f2f9f3fd7b8fa52ab8d026126a49b8c63cd8d9574d2e34a812960ece0e10f83c34fe1bb03ce91230a47d002dd409ee5db8adbb1ad9e89ac5cd8f0a764f3f61f5b241415d187e8d2479bb29ee93365cd1bab1dae8b8b7f88995f68d0f9392a9ea4872c96aab2e77ccbe91304f081274587eb2a39fbb4d8a135e5657ae21a8385d64faa792f4e841336c7e68a2f", 0x8d}], 0x3, &(0x7f0000000380)=[@mark={{0x10}}, @mark={{0x10, 0x1, 0x24, 0x9}}, @mark={{0x10, 0x1, 0x24, 0xffffbe42}}, @txtime={{0x14, 0x1, 0x3d, 0x3}}, @timestamping={{0x10, 0x1, 0x25, 0x6}}, @timestamping={{0x10}}, @mark={{0x10, 0x1, 0x24, 0x6}}], 0x74}, 0xf44872c1bbffe8fe) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x74, 0x0, [0x100000001]}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 16:46:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070000003b0000000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0xc, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xfff1}}]}}]}, 0x3c}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) modify_ldt$write2(0x11, &(0x7f00000000c0)={0x800, 0x20000000, 0x0, 0x1, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1}, 0x10) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 321.059454][ T9648] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 321.059930][ T9645] ===================================================== [ 321.075760][ T9645] BUG: KMSAN: uninit-value in kmsan_check_memory+0xd/0x10 [ 321.082881][ T9645] CPU: 1 PID: 9645 Comm: syz-executor.2 Not tainted 5.8.0-rc5-syzkaller #0 [ 321.091751][ T9645] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 321.101801][ T9645] Call Trace: [ 321.105090][ T9645] dump_stack+0x1df/0x240 [ 321.109414][ T9645] kmsan_report+0xf7/0x1e0 [ 321.113822][ T9645] kmsan_internal_check_memory+0x358/0x3d0 [ 321.119709][ T9645] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 321.125857][ T9645] kmsan_check_memory+0xd/0x10 [ 321.130658][ T9645] copy_page_to_iter+0x7b4/0x1bb0 [ 321.135705][ T9645] pipe_read+0x6a6/0x1a00 [ 321.140056][ T9645] ? kmsan_get_metadata+0x11d/0x180 [ 321.145246][ T9645] ? __ia32_sys_pipe+0x50/0x50 [ 321.149998][ T9645] vfs_read+0xc67/0x1230 [ 321.154243][ T9645] ksys_read+0x267/0x450 [ 321.158479][ T9645] ? kmsan_get_metadata+0x4f/0x180 [ 321.163589][ T9645] __se_sys_read+0x92/0xb0 [ 321.168002][ T9645] ? __se_sys_read+0xb0/0xb0 [ 321.172687][ T9645] __ia32_sys_read+0x4a/0x70 [ 321.177266][ T9645] __do_fast_syscall_32+0x2aa/0x400 [ 321.182459][ T9645] do_fast_syscall_32+0x6b/0xd0 [ 321.187311][ T9645] do_SYSENTER_32+0x73/0x90 [ 321.191819][ T9645] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 321.198135][ T9645] RIP: 0023:0xf7f95549 [ 321.202191][ T9645] Code: Bad RIP value. [ 321.206238][ T9645] RSP: 002b:00000000f5d900cc EFLAGS: 00000296 ORIG_RAX: 0000000000000003 [ 321.214655][ T9645] RAX: ffffffffffffffda RBX: 0000000000000007 RCX: 0000000020000080 [ 321.222609][ T9645] RDX: 00000000fffffe48 RSI: 0000000000000000 RDI: 0000000000000000 [ 321.230601][ T9645] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 321.238554][ T9645] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 321.246513][ T9645] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 321.254477][ T9645] [ 321.256783][ T9645] Uninit was created at: [ 321.261017][ T9645] kmsan_save_stack_with_flags+0x3c/0x90 [ 321.266648][ T9645] kmsan_alloc_page+0xb9/0x180 [ 321.271414][ T9645] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 321.276997][ T9645] alloc_pages_current+0x672/0x990 [ 321.282102][ T9645] push_pipe+0x605/0xb70 [ 321.286329][ T9645] iov_iter_get_pages_alloc+0x18a9/0x21c0 [ 321.292067][ T9645] do_splice_to+0x4fc/0x14f0 [ 321.296642][ T9645] do_splice+0x2ccd/0x30a0 [ 321.301042][ T9645] __se_sys_splice+0x271/0x420 [ 321.305795][ T9645] __ia32_sys_splice+0x6e/0x90 [ 321.310560][ T9645] __do_fast_syscall_32+0x2aa/0x400 [ 321.315760][ T9645] do_fast_syscall_32+0x6b/0xd0 [ 321.320597][ T9645] do_SYSENTER_32+0x73/0x90 [ 321.325110][ T9645] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 321.331413][ T9645] [ 321.333736][ T9645] Bytes 0-7 of 8 are uninitialized [ 321.338832][ T9645] Memory access of size 8 starts at ffff97d2481bb000 [ 321.345623][ T9645] ===================================================== [ 321.352543][ T9645] Disabling lock debugging due to kernel taint [ 321.358679][ T9645] Kernel panic - not syncing: panic_on_warn set ... [ 321.365381][ T9645] CPU: 1 PID: 9645 Comm: syz-executor.2 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 321.375427][ T9645] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 321.385466][ T9645] Call Trace: [ 321.388754][ T9645] dump_stack+0x1df/0x240 [ 321.393123][ T9645] panic+0x3d5/0xc3e [ 321.397039][ T9645] kmsan_report+0x1df/0x1e0 [ 321.401548][ T9645] kmsan_internal_check_memory+0x358/0x3d0 [ 321.407352][ T9645] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 321.413501][ T9645] kmsan_check_memory+0xd/0x10 [ 321.418252][ T9645] copy_page_to_iter+0x7b4/0x1bb0 [ 321.423277][ T9645] pipe_read+0x6a6/0x1a00 [ 321.427611][ T9645] ? kmsan_get_metadata+0x11d/0x180 [ 321.432901][ T9645] ? __ia32_sys_pipe+0x50/0x50 [ 321.437657][ T9645] vfs_read+0xc67/0x1230 [ 321.441899][ T9645] ksys_read+0x267/0x450 [ 321.446138][ T9645] ? kmsan_get_metadata+0x4f/0x180 [ 321.451237][ T9645] __se_sys_read+0x92/0xb0 [ 321.455643][ T9645] ? __se_sys_read+0xb0/0xb0 [ 321.460315][ T9645] __ia32_sys_read+0x4a/0x70 [ 321.464927][ T9645] __do_fast_syscall_32+0x2aa/0x400 [ 321.470145][ T9645] do_fast_syscall_32+0x6b/0xd0 [ 321.474993][ T9645] do_SYSENTER_32+0x73/0x90 [ 321.479494][ T9645] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 321.485808][ T9645] RIP: 0023:0xf7f95549 [ 321.489856][ T9645] Code: Bad RIP value. [ 321.493928][ T9645] RSP: 002b:00000000f5d900cc EFLAGS: 00000296 ORIG_RAX: 0000000000000003 [ 321.502344][ T9645] RAX: ffffffffffffffda RBX: 0000000000000007 RCX: 0000000020000080 [ 321.510317][ T9645] RDX: 00000000fffffe48 RSI: 0000000000000000 RDI: 0000000000000000 [ 321.518284][ T9645] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 321.526257][ T9645] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 321.534218][ T9645] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 321.543457][ T9645] Kernel Offset: 0x28400000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 321.555064][ T9645] Rebooting in 86400 seconds..