[ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.132' (ECDSA) to the list of known hosts. 2020/07/22 05:17:48 fuzzer started 2020/07/22 05:17:48 dialing manager at 10.128.0.26:36767 2020/07/22 05:17:49 syscalls: 3112 2020/07/22 05:17:49 code coverage: enabled 2020/07/22 05:17:49 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/22 05:17:49 extra coverage: enabled 2020/07/22 05:17:49 setuid sandbox: enabled 2020/07/22 05:17:49 namespace sandbox: enabled 2020/07/22 05:17:49 Android sandbox: enabled 2020/07/22 05:17:49 fault injection: enabled 2020/07/22 05:17:49 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/22 05:17:49 net packet injection: enabled 2020/07/22 05:17:49 net device setup: enabled 2020/07/22 05:17:49 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/22 05:17:49 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/22 05:17:49 USB emulation: /dev/raw-gadget does not exist 05:20:19 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r1) umount2(&(0x7f0000000140)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000400)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000340)='./bus\x00', &(0x7f00000003c0)='pstore\x00', 0x10020, 0x0) sendfile(r0, r2, &(0x7f0000000000)=0x3ff, 0x9) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$9p(r3, &(0x7f0000001400)="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", 0x600) open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) fchdir(r3) r4 = open(&(0x7f0000000200)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r4, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xe, r0, 0x2) openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) syzkaller login: [ 255.803215][ T33] audit: type=1400 audit(1595395219.192:8): avc: denied { execmem } for pid=8465 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 256.160923][ T8466] IPVS: ftp: loaded support on port[0] = 21 [ 256.521209][ T8466] chnl_net:caif_netlink_parms(): no params data found [ 256.736198][ T8466] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.744315][ T8466] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.754075][ T8466] device bridge_slave_0 entered promiscuous mode [ 256.768071][ T8466] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.776668][ T8466] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.786306][ T8466] device bridge_slave_1 entered promiscuous mode [ 256.840317][ T8466] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 256.858487][ T8466] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 256.911788][ T8466] team0: Port device team_slave_0 added [ 256.924570][ T8466] team0: Port device team_slave_1 added [ 256.973852][ T8466] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 256.980967][ T8466] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 257.007202][ T8466] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 257.021476][ T8466] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 257.029639][ T8466] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 257.055915][ T8466] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 257.262161][ T8466] device hsr_slave_0 entered promiscuous mode [ 257.430234][ T8466] device hsr_slave_1 entered promiscuous mode [ 257.845900][ T8466] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 257.888828][ T8466] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 257.923216][ T8466] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 258.013665][ T8466] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 258.470828][ T8466] 8021q: adding VLAN 0 to HW filter on device bond0 [ 258.508603][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 258.518678][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 258.557499][ T8466] 8021q: adding VLAN 0 to HW filter on device team0 [ 258.571104][ T2304] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 258.581663][ T2304] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 258.591552][ T2304] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.599056][ T2304] bridge0: port 1(bridge_slave_0) entered forwarding state [ 258.669476][ T2304] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 258.679638][ T2304] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 258.690140][ T2304] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 258.700015][ T2304] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.707558][ T2304] bridge0: port 2(bridge_slave_1) entered forwarding state [ 258.716839][ T2304] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 258.728281][ T2304] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 258.739685][ T2304] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 258.750799][ T2304] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 258.761491][ T2304] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 258.772652][ T2304] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 258.826072][ T8466] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 258.837352][ T8466] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 258.913578][ T2304] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 258.924112][ T2304] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 258.934298][ T2304] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 258.946211][ T2304] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 258.956461][ T2304] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 258.966592][ T2304] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 258.974621][ T2304] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 258.985862][ T2304] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 259.010966][ T8466] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 259.085542][ T2304] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 259.096111][ T2304] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 259.154079][ T2304] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 259.166773][ T2304] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 259.194768][ T8466] device veth0_vlan entered promiscuous mode [ 259.205956][ T2304] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 259.215648][ T2304] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 259.244752][ T8466] device veth1_vlan entered promiscuous mode [ 259.320282][ T2304] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 259.330924][ T2304] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 259.340909][ T2304] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 259.351737][ T2304] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 259.372388][ T8466] device veth0_macvtap entered promiscuous mode [ 259.396297][ T8466] device veth1_macvtap entered promiscuous mode [ 259.451647][ T8466] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 259.460439][ T2304] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 259.470695][ T2304] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 259.480858][ T2304] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 259.491695][ T2304] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 259.527003][ T8466] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 259.535767][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 259.546292][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 260.189494][ C1] hrtimer: interrupt took 95942 ns 05:20:25 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r1) umount2(&(0x7f0000000140)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000400)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000340)='./bus\x00', &(0x7f00000003c0)='pstore\x00', 0x10020, 0x0) sendfile(r0, r2, &(0x7f0000000000)=0x3ff, 0x9) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$9p(r3, &(0x7f0000001400)="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", 0x600) open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) fchdir(r3) r4 = open(&(0x7f0000000200)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r4, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xe, r0, 0x2) openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) 05:20:26 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000240)=""/4102, 0x1006}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0xca, 0x0) 05:20:26 executing program 0: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r0, &(0x7f0000000600)=ANY=[], 0x8) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x0, 0x0) fanotify_init(0x200, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) [ 263.389925][ T8699] IPVS: ftp: loaded support on port[0] = 21 [ 263.774916][ T33] audit: type=1804 audit(1595395227.172:9): pid=8786 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir160165047/syzkaller.lF7pS5/2/bus" dev="sda1" ino=15727 res=1 05:20:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x1) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 263.924434][ T8699] chnl_net:caif_netlink_parms(): no params data found 05:20:27 executing program 0: r0 = open(&(0x7f0000000080)='./bus\x00', 0x1fe, 0x0) write$binfmt_script(r0, &(0x7f0000000340)=ANY=[], 0x208e24b) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x4800003e, r1, 0x0) readv(r2, &(0x7f0000003e80)=[{&(0x7f0000000e00)=""/4096, 0x1000}], 0x1) [ 264.278429][ T8699] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.286606][ T8699] bridge0: port 1(bridge_slave_0) entered disabled state [ 264.296445][ T8699] device bridge_slave_0 entered promiscuous mode [ 264.316255][ T8699] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.324587][ T8699] bridge0: port 2(bridge_slave_1) entered disabled state [ 264.334231][ T8699] device bridge_slave_1 entered promiscuous mode [ 264.387735][ T8699] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 264.407008][ T8699] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 264.462097][ T8699] team0: Port device team_slave_0 added [ 264.475940][ T8699] team0: Port device team_slave_1 added [ 264.527131][ T8699] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 264.534387][ T8699] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 264.561583][ T8699] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 264.577512][ T8699] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 264.586047][ T8699] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 264.612250][ T8699] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 264.716038][ T8699] device hsr_slave_0 entered promiscuous mode [ 264.764295][ T8699] device hsr_slave_1 entered promiscuous mode [ 264.802968][ T8699] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 264.810669][ T8699] Cannot create hsr debugfs directory [ 265.143638][ T33] audit: type=1800 audit(1595395228.532:10): pid=8828 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=15727 res=0 [ 265.164146][ T33] audit: type=1800 audit(1595395228.542:11): pid=8899 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=15727 res=0 05:20:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_GETKMSGREDIRECT(0xffffffffffffffff, 0x5605, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x4b4d, &(0x7f0000000100)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) creat(0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x4) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001980)) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) [ 265.205600][ T8699] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 265.335183][ T8699] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 265.529257][ T8699] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 265.603683][ T8699] netdevsim netdevsim1 netdevsim3: renamed from eth3 05:20:29 executing program 0: socket$unix(0x1, 0x1, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x8001, 0x0) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000000)=0x1) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='dummy0\x00', 0x10) setsockopt$sock_int(r2, 0x1, 0x5, &(0x7f00000000c0)=0xffffffff, 0x4) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x2, 0x4e22, @private}, 0x10) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) setrlimit(0x1, &(0x7f0000000140)={0x1, 0x1ff}) r4 = open(&(0x7f0000000080)='./bus\x00', 0x80040, 0x32) ftruncate(r4, 0x200004) r5 = socket$inet6(0xa, 0x400000000001, 0x0) close(r5) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(0xffffffffffffffff, 0x200004) [ 265.898087][ T33] audit: type=1804 audit(1595395229.292:12): pid=8928 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir160165047/syzkaller.lF7pS5/6/bus" dev="sda1" ino=15728 res=1 [ 265.923046][ T33] audit: type=1804 audit(1595395229.292:13): pid=8930 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir160165047/syzkaller.lF7pS5/6/bus" dev="sda1" ino=15728 res=1 05:20:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000940)=ANY=[@ANYBLOB="880000002c00270d00"/20, @ANYRES32, @ANYBLOB="0000000000000000e0ff00000d0001006d61746368616c6c0000000054000200500002004c000100090001006373756d00000000200002"], 0x88}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000151300000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000940)=ANY=[@ANYBLOB="880000002c00270d00"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000e0ff00000d0001006d61746368616c6c0000000054000200500002004c000100090001006373756d00000000200002"], 0x88}}, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000000c0)={&(0x7f0000000280)={0x44, 0x0, 0x2, 0x70bd27, 0x25dfdbff, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}]}, 0x44}, 0x1, 0x0, 0x0, 0x80}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000007c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff000000000900010068667363000000f4070002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x68, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0xffe0}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x38, 0x2, [@TCA_RSVP_ACT={0x34, 0x6, [@m_csum={0x30, 0x12, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x68}}, 0x20000004) r8 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RSTAT(r8, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x50) [ 266.104637][ T8699] 8021q: adding VLAN 0 to HW filter on device bond0 [ 266.181973][ T2304] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 266.191963][ T2304] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 266.205815][ T8934] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 266.239554][ T8699] 8021q: adding VLAN 0 to HW filter on device team0 [ 266.248217][ T8934] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 266.277476][ T8939] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 266.313583][ T2304] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 266.323951][ T2304] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 266.335542][ T2304] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.342913][ T2304] bridge0: port 1(bridge_slave_0) entered forwarding state 05:20:29 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet(0x2, 0x1000000000000003, 0x29) r2 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0xf5) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@dev}}, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000300)=ANY=[@ANYBLOB="e0000002ac1414aa0000000001000000ac1414aa75145f8cea1fd2fcac0ab66bb07bd74965ed971a43fa006aff3a9355202634795b8442ec82569ee12a3c7ad5c3f6aeba6dbc3e00009889dc545d8a4c2e7c22dc753b865515e25224b9363b59749317261ae218d18f241600ccafc939c08751f07732a15b6319a0f9cbfc5098497c9d3705d95f883eacad38882577fff53d33c4d75d2ba13c126f8146f3d268b51a49bd4d6f53f5c3beb49dbabcf5845c47dd7f6aa3ffe9855d673cdee4b35b6210b9275d5d13e461c1efec8396b5ab6784eaadb3b7c79599c50425f0b69309b2864f83998acbc9baf2a1b348542df233c284ab691f670f8d61a8d3f9775d196b3edb83c068362f75793eb83d5a01736ea38322e2e1bbf7f0be3fee71dfceddcce19f8627407d0dd72fc62c294e35af3ba50e2aba23ba41cfc7aa4a1cafd8557d98b91076d8c50e78a25e7e88178f4e077017a638ee010e3cec62d93ac502c3d5fd49e7bed77af63f31550e10aff912a07f02fd370017f346c31ccc955c6173164e3b1ab99dccb599a1aa9e2308179d985e89596fb6df0998c5255b088a97a24b8e670a06ddab04803b399068a82b0d54b6a318716b3cd0b98790f77b6f822f351a684ff2591066d2e7e11cc1fd65644101c6252d2360e642451d68fb234d33a7d3928a4ebf6d3c116914"], 0x14) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) sendmsg$inet(r1, &(0x7f0000001640)={&(0x7f0000000140)={0x2, 0x0, @multicast2}, 0x10, 0x0}, 0x0) [ 266.404266][ T2304] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 266.414706][ T2304] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 266.424657][ T2304] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 266.434219][ T2304] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.441501][ T2304] bridge0: port 2(bridge_slave_1) entered forwarding state [ 266.450692][ T2304] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 266.482314][ T2304] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 266.502558][ T2304] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 266.514726][ T2304] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 266.555983][ T2304] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 266.566204][ T2304] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 266.577636][ T2304] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 266.621327][ T2304] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 266.632021][ T2304] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 266.642196][ T2304] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 266.652828][ T2304] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 266.667682][ T8699] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 05:20:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000000)=@mpls_newroute={0x30, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_VIA={0x14, 0x13, {0x0, "8d6473b21902e3cb0f2961069d00"}}]}, 0x30}}, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RSTAT(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x50) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000080)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, r2, 0x300, 0x70bd2d, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x62}}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @loopback}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @local}]}, 0x34}, 0x1, 0x0, 0x0, 0x40}, 0x20000001) ioctl$SNDRV_PCM_IOCTL_PREPARE(r1, 0x4140, 0x0) [ 266.767285][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 266.775237][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 266.823951][ T8699] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 266.909814][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 266.920593][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 05:20:30 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'ip6_vti0\x00', 0x2}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffffff81}, 0xc2014, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000340), &(0x7f0000000380)=0x30) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x162, &(0x7f00000001c0)=@abs, 0x6e) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T1(r1, 0x103, 0x1, &(0x7f0000000140)=0x7fff, 0x4) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x6c50a96ae300b3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0x7, &(0x7f0000000240)={0x7ff, 0x6, 0x7fffffff, 0x1ff}, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'tunl0\x00'}) prctl$PR_SET_PDEATHSIG(0x1, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r5 = socket$alg(0x26, 0x5, 0x0) r6 = accept4(r5, 0x0, 0x0, 0x0) splice(r4, 0x0, r6, 0x0, 0x44, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0xd2) [ 267.032360][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 267.043657][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 267.085866][ T8699] device veth0_vlan entered promiscuous mode [ 267.116070][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 267.125497][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 267.150152][ T8699] device veth1_vlan entered promiscuous mode [ 267.248807][ T8960] IPVS: sync thread started: state = MASTER, mcast_ifn = ip6_vti0, syncid = 2, id = 0 [ 267.268550][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 267.278454][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 267.288283][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 267.298629][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 267.309914][ T8959] netlink: 'syz-executor.0': attribute type 27 has an invalid length. [ 267.318768][ T8959] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 267.447873][ T8959] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 267.514479][ T8959] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 267.527055][ T8959] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 268.000226][ T8699] device veth0_macvtap entered promiscuous mode [ 268.040461][ T8961] netlink: 'syz-executor.0': attribute type 27 has an invalid length. [ 268.049086][ T8961] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 268.130248][ T8961] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 268.147348][ T8961] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 268.155439][ T8961] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 268.237383][ T8699] device veth1_macvtap entered promiscuous mode 05:20:31 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_COST={0x8, 0x22, 0xf0}]}}}]}, 0x44}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x8001, 0x0) [ 268.337466][ T8699] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 268.348793][ T8699] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.363498][ T8699] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 268.371826][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 268.382375][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 268.414639][ T8699] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.425950][ T8699] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.440552][ T8699] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 268.460435][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 268.471605][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 05:20:32 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x59) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=ANY=[@ANYBLOB="48000000f600050700003b8cf093f5ddf55f0000", @ANYRES32=0x0, @ANYBLOB="6535060000000000140012800b0001006970766c616e0000040002800a000500040000000000000008000a00", @ANYRES32=r2, @ANYBLOB], 0x48}}, 0x0) r3 = gettid() ptrace$peekuser(0x3, r3, 0x5) [ 269.354807][ T8994] IPVS: ftp: loaded support on port[0] = 21 05:20:32 executing program 0: io_setup(0x7f, &(0x7f0000000080)=0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x6c50a96ae300b3, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000140)=0x8000, 0x4) sendmmsg$alg(r3, &(0x7f0000000200), 0x6c50a96ae300b3, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000040)={0x0, 0x7fffffff}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000100)={r4, 0x4, 0xc30a}, 0x8) io_submit(r0, 0x1, &(0x7f0000000180)=[&(0x7f0000000000)={0x0, 0x0, 0x80000000000000, 0x8, 0x0, r1, 0x0}]) [ 270.586294][ T8994] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=246 sclass=netlink_route_socket pid=8994 comm=syz-executor.1 [ 270.678643][ T8994] IPVS: ftp: loaded support on port[0] = 21 [ 271.052912][ T516] tipc: TX() has been purged, node left! 05:20:35 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x3, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002d1b) ioctl$LOOP_CLR_FD(r0, 0x4c01) r2 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) getsockname$packet(r2, 0x0, 0x0) write$P9_RLCREATE(r2, &(0x7f0000000240)={0x18, 0xf, 0x2, {{0x20, 0x4, 0x6}, 0x1}}, 0x18) ioctl$TIOCSCTTY(r2, 0x540e, 0x9) [ 272.029335][ T8994] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=246 sclass=netlink_route_socket pid=8994 comm=syz-executor.1 [ 272.174055][ T2964] blk_update_request: I/O error, dev loop3, sector 128 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 272.186517][ T2964] Buffer I/O error on dev loop3, logical block 16, lost async page write [ 272.195498][ T2964] blk_update_request: I/O error, dev loop3, sector 136 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 272.207155][ T2964] Buffer I/O error on dev loop3, logical block 17, lost async page write [ 272.216003][ T2964] blk_update_request: I/O error, dev loop3, sector 144 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 272.228070][ T2964] Buffer I/O error on dev loop3, logical block 18, lost async page write [ 272.236987][ T2964] blk_update_request: I/O error, dev loop3, sector 152 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 272.248524][ T2964] Buffer I/O error on dev loop3, logical block 19, lost async page write [ 272.257366][ T2964] blk_update_request: I/O error, dev loop3, sector 160 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 272.271435][ T2964] Buffer I/O error on dev loop3, logical block 20, lost async page write [ 272.280302][ T2964] blk_update_request: I/O error, dev loop3, sector 168 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 272.293863][ T2964] Buffer I/O error on dev loop3, logical block 21, lost async page write [ 272.302890][ T2964] blk_update_request: I/O error, dev loop3, sector 176 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 272.314371][ T2964] Buffer I/O error on dev loop3, logical block 22, lost async page write [ 272.323230][ T2964] blk_update_request: I/O error, dev loop3, sector 184 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 272.334803][ T2964] Buffer I/O error on dev loop3, logical block 23, lost async page write [ 272.344249][ T2964] blk_update_request: I/O error, dev loop3, sector 192 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 272.355840][ T2964] Buffer I/O error on dev loop3, logical block 24, lost async page write [ 272.365266][ T2964] blk_update_request: I/O error, dev loop3, sector 200 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 272.376815][ T2964] Buffer I/O error on dev loop3, logical block 25, lost async page write 05:20:36 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x3, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002d1b) ioctl$LOOP_CLR_FD(r0, 0x4c01) r2 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) getsockname$packet(r2, 0x0, 0x0) write$P9_RLCREATE(r2, &(0x7f0000000240)={0x18, 0xf, 0x2, {{0x20, 0x4, 0x6}, 0x1}}, 0x18) ioctl$TIOCSCTTY(r2, 0x540e, 0x9) 05:20:36 executing program 0: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x1a002, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3ffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x3, 0x2) ioctl$SIOCX25SSUBSCRIP(r0, 0x89e1, &(0x7f00000002c0)={'macvtap0\x00', 0x140000, 0x8}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="6bdd"], 0x2) r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x3, 0xc000) sendmsg$NFNL_MSG_CTHELPER_DEL(r2, &(0x7f00000005c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000500)={&(0x7f0000000440)={0x2c, 0x2, 0x9, 0x401, 0x0, 0x0, {0x1, 0x0, 0x9}, [@NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x1}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x890) ioctl$DRM_IOCTL_MODE_GETPLANE(r2, 0xc02064b6, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000180)=[0x0, 0x0]}) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x20040822) bpf$MAP_CREATE(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000080)=0x4) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f3, &(0x7f00000001c0)={'tunl0\x00', @ifru_mtu=0xfffffc01}) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'batadv0\x00'}) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000600)='virt_wifi0\x00') 05:20:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c00000017ff9fff0000000000000000000000000000000006021500020000000500000000000080"], 0x2c}}, 0x4011) [ 273.158752][ T9072] IPVS: ftp: loaded support on port[0] = 21 05:20:36 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) bind$netrom(r0, &(0x7f0000001300)={{0x3, @null, 0x8}, [@default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default, @null]}, 0x48) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) sendto$inet(r1, 0x0, 0x0, 0x404c804, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x14) sendto$inet(r1, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000180)) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x4, 0x2, &(0x7f0000000080)=[{&(0x7f0000000200)="ef88f31ad7fb33ffc439a0396caef25531aecd79cc1bff1f4364f1586c53097456a2448add3dcde1d0d672c6e2a739c19950fafe8904d6a9edec30b3036e1c5e14de64b768af676e04dc7831cc2289d1bf993b7846e8f9c91ec738cb403d5a8fa92db0dc71a05250057163ae04c99aae1ecc7064324c4e7e4ed183ade53cdaf7e8503109c1585a18074fc8de2cccd0bd61c0b7356c19c3474b65e231b7ba98278ebd301d7a81e1af21eeb2639f4ed81a88663b6b98179991e1153ab538f5132352710a5cbfd7af2d478fcabc70e9a490be1177c1983e8840cdaa15344da776a9e7ed8198527bc1e34a", 0xe9, 0xfffffff7}, {&(0x7f0000000300)="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", 0x1000, 0xffff0001}], 0x10080, &(0x7f0000001380)=ANY=[@ANYBLOB="6e6f757569642c6e6f7265636f766572792c7773796e632c7063723d30303030303030303030303030303030303033392c6d6561737572652c7375626a5f757365723d3a5d25244f2d2c7065726d69745f646972656374696f2c61705072616973655f7469672c0097675f94a05354c62081cb92619f55aba6f6746470109e70f3a61c90c6ee5b0b5982849bc4748d067a138f4b45fc18243d3c574c8fd63387c25cef28d031a527bbd998ca75ba6cbf0b45ddc54a539ad479c420383f249371e45e292e0100ba912bc197cf6eade52ec5102834576dc1d6eb62d7b6f4e4adf9ac0000000000000000"]) [ 273.622996][ T9098] IPVS: ftp: loaded support on port[0] = 21 [ 273.677403][ T516] tipc: TX() has been purged, node left! 05:20:37 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x6c50a96ae300b3, 0x0) connect$rxrpc(r1, &(0x7f0000000180)=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3f}}, 0x24) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000000)="580000001400add427323b472545b45602117fffffff81004e224e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}, {&(0x7f0000000080)="af0080a59e287c50a72fb4cff2c321a38acbe05d3fb17ea1810e2ea240e7606bf06e841422675801b85b823a065a46df9c9afd59fc16c6b95adb543217fe6204f468c9cbba7741638aa9a1ea19079cb21d3e135bf72c272e266f1c853b9a7068db7eb66dfe7567bcb44a565cf74015671352d3e4451d606baafc3e84d7a1c0adfbab19b16acf87de081b626d598b16e68dba", 0x92}, {&(0x7f00000001c0)="d5fc96ba93be37a994298743ad38f7c799b600bb3bee54735ffadec541a00c0681dc89fc344396fe51205c088fb0dd4b48523fcef0417dafb1fe097d2e3586355e51e01de125d44bac39977c1e207a3323f40f2d5941ee8b085dae29eb6ed45bdf8def28fd75043afcd2f680ea6f8cadc5e3853d1711996ac87697d5f09ecf5a94ea52376b49bb77056fa9f7be9e138e22ecf60e434401c93b8411509f06e926022136e11baa34aa78192efc167e2980d5ce691816d0781d1f0b930beb0c847974f2574ac0529c68b9dab4cf74977831d330531478a2dbbc758d65c0485b18dab6d2d5cb8bfeeb70f1e675b5e534d6d27dce1d", 0xf3}, {&(0x7f00000002c0)="ade330028abef8a6ba4604726eaae7ea0fa52753f579e44e6ec0a0dadc825b784dd479c7c6c7fe9932ee83c610e2e12bb16d1ba72d0cb10ef54052c53f3fe4a92ffefc1b82ea753fe9a7ce82f0282b", 0x4f}], 0x4) [ 273.852273][ T9116] xfs: Unknown parameter 'pcr' 05:20:37 executing program 1: creat(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x6c50a96ae300b3, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r3, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20, 0x3, 0x1, 0x300, 0x0, 0x0, {0x7, 0x0, 0x5}, [@CTA_SYNPROXY={0xc, 0x18, 0x0, 0x1, [@CTA_SYNPROXY_TSOFF={0x8, 0x3, 0x1, 0x0, 0x200}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x48050}, 0x4000040) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000040)=r2) mount$9p_fd(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x40, &(0x7f0000000200)=ANY=[@ANYBLOB="7472616e73bd66642c7266646e6f3d", @ANYRESHEX=r0, @ANYBLOB="0077060000003d78558e8ac7128e3b0fb8b5b9b01a4031a234660e0f339cf83c2f791c238a9eff1dffde915ea200c7d67f32506fb027726a07c6eb829aace02527784b3f975e6d98c9556e357b8d7a48998e02b269dce470e724a1a075a5b7d414eb702ca48a3d64ec7dba148be7d3316b39ec652cd1ecabead7204f50de2d7b63f4c3550000000000", @ANYRESHEX=r1, @ANYRES32=r2]) [ 274.051640][ T9132] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.0'. [ 274.341168][ T9136] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=259 sclass=netlink_route_socket pid=9136 comm=syz-executor.1 [ 274.798305][ T9138] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.0'. [ 275.077959][ T9136] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=259 sclass=netlink_route_socket pid=9136 comm=syz-executor.1 05:20:38 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) getsockname$packet(r1, 0x0, 0x0) write$P9_RLCREATE(r1, &(0x7f0000000240)={0x18, 0xf, 0x2, {{0x20, 0x4, 0x6}, 0x1}}, 0x18) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f0000000540)={0x3, 0x8003fd}) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) r3 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) getsockname$packet(r3, 0x0, 0x0) write$P9_RLCREATE(r3, &(0x7f0000000240)={0x18, 0xf, 0x2, {{0x20, 0x4, 0x6}, 0x1}}, 0x18) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_KEY_SET(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="0ea12476", @ANYRES16=r4, @ANYBLOB="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"], 0x28c}, 0x1, 0x0, 0x0, 0x4000800}, 0x800) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r3, 0x40505412, &(0x7f0000000000)={0x4, 0x9, 0x6, 0x0, 0xe}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) getsockopt$inet_int(r0, 0x10d, 0x9d, 0x0, &(0x7f0000000080)) 05:20:38 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x6c50a96ae300b3, 0x0) setsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, &(0x7f00000000c0), 0x4) openat$misdntimer(0xffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x181040, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0xe, 0x0, 0x0, 0x8001, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000000040)=r1) accept4$phonet_pipe(r0, &(0x7f0000000100), &(0x7f0000000140)=0x10, 0x80000) fadvise64(r1, 0x8, 0xfffffff8, 0x3) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) recvfrom$l2tp(r2, &(0x7f0000000180)=""/158, 0x9e, 0x40002040, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) set_mempolicy(0x1, 0x0, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f0000fff000/0x1000)=nil, &(0x7f0000000040)) ioctl$SIOCX25SENDCALLACCPT(0xffffffffffffffff, 0x89e9) [ 275.329328][ T33] audit: type=1400 audit(1595395238.722:14): avc: denied { create } for pid=9139 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 275.599704][ T9147] IPVS: ftp: loaded support on port[0] = 21 05:20:39 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000140), 0x8) listen(r0, 0x0) close(r0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000300)={'wg0\x00', {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000000000000000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000070000000120a0100000000000000000000000000040004800900020073797a30000000000900010073797a300000000008000340000000000900020073797a300000000004000480040004800800034000000003"], 0x1}}, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) r4 = socket$kcm(0x10, 0x2, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYBLOB="540000009b2282257378bb9c294ee33511bca9747290e9a6ff957a78917e60bac5d3b85469f79152906d87340a124bced0fd", @ANYRES16=r5, @ANYBLOB="01000000000200000000090000004000028014000100ff020000000000000000000000000001080006000100008006000e004e21000005000d0001000000080004000100000006000e004e240000"], 0x54}}, 0x0) sendmsg$IPVS_CMD_FLUSH(r2, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x8c, r5, 0x100, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x40}]}, @IPVS_CMD_ATTR_DEST={0x4c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x7fff}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x9}, @IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e21}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x3ff}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x5ba4}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x1ff}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}]}, 0x8c}, 0x1, 0x0, 0x0, 0x810}, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r1, 0x110, 0x2, &(0x7f0000000340)='IPVS\x00', 0x5) sendmsg$AUDIT_USER_AVC(r2, &(0x7f0000000480)={&(0x7f0000000380), 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x4c, 0x453, 0x2, 0x70bd2c, 0x25dfdbfc, "072529b402d33cac74cf37d6d2c9452e45a85f2d8af324e5ce548d7e8394001de0da2b9ec82a06938bdc7b68667f64967d3d3988b50bcc332b2f13", ["", "", "", ""]}, 0x4c}, 0x1, 0x0, 0x0, 0x40011}, 0x4000000) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) [ 275.926689][ T9170] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 276.259009][ T9175] IPVS: ftp: loaded support on port[0] = 21 05:20:39 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$alg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f00000003c0)=[@op={0x10, 0x117, 0x3, 0x1}], 0x10, 0x800}, 0x20040000) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0xa) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x228, 0xb8, 0x118, 0x3e020000, 0xb8, 0x118, 0x194, 0x1d0, 0x1d0, 0x194, 0x1d0, 0x3, 0x0, {[{{@ip={@private, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xb8}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0x0, 0x94, 0xdc, 0x0, {}, [@inet=@rpfilter={{0x24, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x284) r2 = gettid() tkill(r2, 0x5000000000016) capset(&(0x7f0000000300)={0x39900612, r2}, &(0x7f0000000340)={0x90, 0x0, 0x4, 0x7, 0x5000, 0x4}) 05:20:40 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x5422}) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000000040)=r1) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000040)=r2) r3 = fcntl$dupfd(r1, 0x406, r2) ioctl$EVIOCGLED(r3, 0x80404519, &(0x7f0000000140)=""/148) r4 = openat$vsock(0xffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x230700, 0x0) renameat(r4, &(0x7f00000000c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00') 05:20:40 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="020000000b"], 0x58}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000151300000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000940)=ANY=[@ANYBLOB="880000002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000e0ff00000d0001006d61746368616c6c0000000054000200500002004c000100090001006373756d00000000200002"], 0x88}}, 0x0) r5 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r6 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f00000000c0)=0xc) keyctl$chown(0x4, r5, r7, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000200)={&(0x7f00000003c0)=@delpolicy={0x13f8, 0x14, 0x800, 0x70bd2d, 0x25dfdbfb, {{@in=@rand_addr=0x64010101, @in6=@loopback, 0x4e20, 0xff80, 0x4e23, 0x0, 0x2, 0x80, 0x20, 0x67, r2}}, [@algo_auth_trunc={0x127, 0x14, {{'wp384-generic\x00'}, 0x6d8, 0x0, "67e5311dad361269e63f9d7042bac287bbc12bc5b96a31e7da50c3bdea7dbadbb851c2c04fe4989679e660aa2888cab79bd2bec8724fcd66fe8925c0879107d26f928450dc7fb7a25481228a737c20ed2e64db63fe67a86f9e7707696e33e408fcfee9f54d1c02a822ef60316f7a866ef600160eefe2ce317897bcab82a7602319b938eeb8c78fc57319c9559feff193da7879b8c02bd0a48b99a75ab200ea154c007f9c85d1041851639584f0f3088344bc663f28e27fe56e369815bdf701b86f28b8dc0a669f32ab64f068e69d5d8144385e24c3a70170c368d7"}}, @sa={0xe0, 0x6, {{@in6=@remote, @in6=@mcast1, 0x4e20, 0x1, 0x4e20, 0x8, 0xa, 0x80, 0x20, 0x2e, r4, r7}, {@in=@multicast1, 0x4d3, 0x6c}, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, {0x80000000, 0x6, 0x1, 0x100000000, 0x5, 0x4000000000000, 0x80, 0x3}, {0x1f, 0xfffffffffffffffe, 0x97, 0x1000}, {0x401, 0xffff, 0x1}, 0x70bd2d, 0x3500, 0x2, 0x2, 0x0, 0xc9}}, @address_filter={0x28, 0x1a, {@in=@local, @in=@local, 0xa, 0x9, 0x4}}, @algo_auth={0x1048, 0x1, {{'blake2b-256-generic\x00'}, 0x8000, "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"}}, @algo_crypt={0x12f, 0x2, {{'lrw-cast6-avx\x00'}, 0x738, "dc8d4724e5ff1fb69230d7f403cb12860e61d3d1579c273a2e8705da1333e5e1eff249c8fecc6f6f8b584e14ff45886f668d25a389617c9a5c87951efe5e0bd8f5d335945c51dd66614610b2291c375a2a0fb39e2ef6701a5e7a8e28aa94b69ebeec78bc06110974cea130ab83131e153ffa6fe85aaf76c15cf259c05f1c58aa494199b7910d4cb903e5a48d57e00ee858f9a7a24407ddb6451dc493d3c5d8b3be69c37b31038e9c865b251ff325a54fd62a4cec2dc9a926a61f2c32217dd68e47325942930e7b7340aaaea9006231dfcc1e289c4b8b408ed3fc919c5d69aedbbb91c3d6796e1b"}}]}, 0x13f8}, 0x1, 0x0, 0x0, 0x4000080}, 0x4000) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700a47f793f000000ff030000", @ANYRES32=r9, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x2000, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x44}}, 0x0) [ 277.028712][ T9209] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 277.093125][ T9242] device syz_tun entered promiscuous mode [ 277.104583][ T9242] bond1: (slave macvlan2): making interface the new active one [ 277.117344][ T9242] bond1: (slave macvlan2): Enslaving as an active interface with an up link 05:20:40 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000040)=0x4f80) r2 = openat$sequencer(0xffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x84080, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f0000001140)={0x12, 0x1000, &(0x7f0000000140)="4931c286b347c5d541e83768ad912863c2f821c77d7b93ce4319abe80e22d937ca012a5a0813cf168f98cd14a0f151f572b41952115d597abffe0012c6004ef223e6a91051eb403b2d55e27dc5c67d9c60931a9ef3241092252b1ade543bbb19ddf4fde8cd5d9728321aa3d5b6c8bb51fe237a78cab9b532b8e413b274345dff8852663c218cb6a5e35c718db7b6ce8d3e6f753bd428823b744ac54823c3bc78853a8f5c21b5675ca150c829cf4aea277d5a562c8861e4426fc05101b595dde5ce09285bce0abec17042b10c974be3546167f78a0bcfa55cb3464cc7378d395f051956408cf5e7e0ab8d2580af4f0a010747761fc43a8a294eeaf1d1bbf0d921d43eeaee1669c3b473026ec33820440ad5c8b70ec38b8bbad38085fe8266b3110636c61d6067a5f4607e51500f1238516a33d4ce0d9313f68b82af3333aa0cd9679dfb2cb0ce11f149203adcb5725661a1bfb091988f4d95d0c0868365381d2d88201d182b284d71298e3a3f1f457be41b5ec2aeb55471527b13e6efc30c11e58de06d16f5eb50ff8bc7b37ab17b35e107d773e8de11109c8c97c9bd7981770547a7971b4ff5f485ec4aff252e315fa860121d38a79707fd485b2f64d44df0626cc12a50d2f4de3d4d036408a68ac3e4a6b8800d072f641b24ccf681b2cd809810d51b22966c538c05865b668ad92b4ae07ae3c4706ddf15bf5baebf7bb2ac76d20a6e77b186cc09dc0a1de4b324d6b1b3d5cd8ec04540c9e76c84713a84b3525b0ebc264526957ce0375905f969e9c9a87b77d3dae54d7ebf04ae0bc52262076cd6cbb75e00e0f6899e346bb7408f9f03370e9dbdf59ff46ffa266ea2642ea092634563d95e658f7e072934158e9bdf25aae89b94bef7918ad5774961f97c46e646b8cbc2846a01ea482886e115028399a7337e734e660ffd8bd9797b006d58c8b0e7c5d31e4c3df26e158f84f61dd79862468b3f60871ab006295361e94a3d9c5efbea963ebf3917ec31e52c909eee85e739f4098726962160b6d93d048a4b360cf5a199bed548789559ae37815abf078510ef4b18a7c7d6cacf7f2a4752b08570d7047ad8ca816588847d0966d92ad02937f6d895c93bca2e0cd2799109a5badc309c997f06b10c98791bbd1ed914ba5299c7f5ea8249c32dff919232c8efe2febb03c8c2c5f80ce4855d5bcf246a4fe3f58ff2e92a2ee17a6fef5b916263deed26250680a913f6debd5e8ee66e0368497109ee6418380f0405ab9bc89fa215ecc7490239b3580fdc26875c9a4ae67aba14c55ed57af5839a7c5c31edef692195d4e44d853fb02f38678fecd2610f177841805521b41dfe79f27bc7a123a6f8b57b71b48cd1b1a9eb464898dcce669b5f0cb03f08903b4dfddcf5f23d762ccff3fe2ee05987b25dd4db685572e59123aaf5d3b2aa5b61e04252d32fae86a2679fa05fe5409e9312d6f0fdb189f0b2c3a2a87e9c82d513dc95ec59cafac846ecfa7a09ebb6d2173f2f36b35d3d76af5e3ae938ccfd9a2a7d021a2be83eb7e9e9d5752f33497788cf1f938a6abe7da969c6c22c70a7d88554baa401100745f774be5aa716bef30638fe5f231332421638ac7ce66a474a91807b50f8e34139c9122570b72f84e1f970690aff148491471e8cbfa22e50b8725dbee7ebaabea2b6bd457272c63fcb0494b706349dc08df2a1303291d9ec79afaa55a60af31a72f3725ddb1adebab0332427ad070963804950e0510f30ab1d5c862035a8411523b5ac532acf34a9097a837684bd0af4c110d40271717d4769853d374e5668c2cbae410a70c8f1ffe74ed0f5d1d6c94d861e05ad2bdfc06c5a4f9a3b2a51e7fbc78d10be8d3fbc5cbbedff0d7a18ea69e84e2e25ef8391124cf478f60874b8e789adbc53db83f6a14513bfd7b052ac43fdbf6ffac5c048db104e529e9fbdd2bd6e031941cb3d043b293d0dd837ad67ea321621abb5323de0fabd3445d0d8b51dd8fcf26948156670f8562af9960d16bc56f41babed65a2b2cda42670fa9d31dd737446da8f8864f449c456e21c42bbce28f29ab2d5645cf16dac7f03a662c5ff246be0c855381283ff708e67b434f1621edb3de466ca7ff7f3bf372ad348cfa9069636172a5348e3032d38ada791428bfc9d70c01988a4af9f8c1500d2b5abf95ee2a5a9e6bef7bdf798bda5c63a29c9d2e226838ac6e9a61ce6c7c2719878edf37fd4801fdf6c921d033ae083c32eb66263ec1d6fcc474d9709ebdc036c566096b8412c54cfdd18c4a9c8535e5de79d79ac58b1268d2d5202255511aae00132e6655f0f5aab01e66f2224439c5047c26f32a5c2c067bfda4e06d3f93202a830311e109bb5a0e810f739ec6bf82d152bcc3637dca11413019b755944247f4ccea63fca91db20af193a9dc4bafa655baf86dd3a090600303c7a9d7ffbe42d4a01c69db0f45aeb234ff8a6aade27ba9508155d175dafc07f5c1580ecde5f98762b2b3000ad9c964f60f163294129e8cd61f12422f5b959a4005660ec20985150e442b9e3e233e0c86fb433441b346f7639ecff12d73ac0ab706ca2ee63b0ba559bbc4440029e69819ad9400d75c97afcf837435f258f508b8aeea4246f88c4d8516b0eb716eca47650c81b7f6f9a0d6117706abbb39ed216469d02e016aac720b24cbbb7c87a188d15a0d21b27e8742e8851eb128aef1a175c35095e4e94834b0f4f80f033017dc47ac84d144d121d6b917e5f44ff1e46b334046f30f5e0b0159ed88989125f98b659145a4d0a97d1c2498d153a8f5123fcbf678d3c6378cc22c9b29f1f06460b3b597a8776b7a84b177d17e749652697cc1d0c2ceb7bb7dcd76d0507c66073153178b33f7982ec7654cc1f47dbed133e481d0518d423df5bc541d537feb27d1e4dedc5ad430863542079d7dc6bb8478fd1351c3437eb7dfa6f9aa4cdc868104d44abe1fb09a398a21d7376fa29a7cc1d61745a116ae1bd9924028e6d5b8979d8348eb72752cc00cb50d4efdccfd19f905416dddd1b51254607bffa1613a172958f0edf5aa8a750d390f295723e418f64bea9fb68958cbf60612107256b316a5cac356070eae111c339ae723c9e600048ca5b84b32a17ba687d0149c08c98cffc5e77deccc38f52c74e8e4b303bb0a08deab97f6a6cf7ea9804a8aeec25943b530a6be28bd0d8b3c08f92fb5862df6d05e6895f4d81a8b9517b489b2882fe060fa7c457f998e4a9cd07a4a43ce468758616ccee0d849e023844fa0ce9d8b70ec25783bac9d3cf893a0a4c1f104004b2ad5bc88a44a82735ae55e61687d1c5a36adec9dbc7135fa5120284f8bc2a772890aa592bcdd9693b0ece49a377a7c53d1b7e53d8835294c98bfb1527b16314e21dd98aefa348eb1d51b0928ed2be03b16700084921f950c19b7ff4bf0ded4e621d06fcb0cebe5862a56e4d37d574ddab10fe98e909dd5f07bc599865664bfb82f5e69ada84df73a6ea15a5bd29528a04769992770322c4241b80ee6c04742b6ae543fc7abfe36d56737a9a4a02f9b5c92da28b8c9a91556b18205594c17714ae52af3f7540da645bffcfdf12ec8b635c3280aed7739b93c625e2faa8df28a144b944ab3487ee7995be6ce02d2e4e43002be02b273b171b6fc482d21046792ada0b81be10f62d4b9bab04bdeb3e168610ee07d64f00fc51734d2b6dcd5fedf85d7087ebf6c742ca3c7d80078cbf1d9d8c59085d98a450c5e090dbed907f65ba038638836baca632ef8ecdd14c2563e033300a9e3733acab3f3eca876ffa8a0692839c1c3d810c774a303523c18776fe9ba6c9e8f7ba7157fb7f19e547617d40fa0d8459a954ea9bf92bbee806c0f0c4d3b6849dc22c50e03ef6bf04818cfaf21b588c76709255470a2cdb7b0580a6e6c1faf3225722663340e7660f0d8844881a88d69ef3212751b6cd3a277bfff3e2705b880faf6022ec2795ad421bb04c8bac278d0462018a56fc43272cba3478f79ea3312278f7164140e44db71069deeed0ebe55f95933301b3736d31bf35dab47de476644ae0cfe00c2b3d00154e1e848bf6786623d0a9b5a2ef95c795505df3070434dee48faceb974322244370279224a326f66a1d4252fe258be7d76936747c5b09f34d3e7b306cfadaece18d2a168e8ef894e3e05be2599524e00f40c02e70714d78e450e1b2894cb52de0ecff9f8e45fff4b5d123ad65c9c8bc5cee26ba5c78605ddcfce8b326f440e59969d5d3e1ac4074410a176e31ef894dd7408fac591c61d69769e316e389209a88f3cf0804c8f6a4f0157bc8d9af349de58165ef981820c0a8d0812f0d0f669f8ec6fa75d756f663938fd3c8d63c3a6a6c6e3b510145b9040785c6af717d3293302e60e3dde1a0abe15b656db5ba7f97b9091ea81b737771fa27e99f1ad4c902f2364a89072d24eca425452adfdb0a50eca0b17bb60ba54fd9bf646fda84e93da6bdf2a2ad4bb06866d30841aa0423505292b428be04ce4d328238b21780f79b2d5194117ffe191aea7b8a17db70b7c62bf8133a0496644895df31ce2f8502f240fc381d9ef85c4340261b1d300a5441edfd8a8cf997a398990697043d40b7593cc2a82a4095fccb0a832ed842f3c58d0bfc4a0804ec4b78a7edb657acfc76f8476246222ff6399e58a4e02d4719ade122fff16aafcdb0ee5e626d7648f2957cfe62c260fc1d71ca14926c7a5accf76c607e8bce2b5cf4b890e47012bf9641bbf7676057aa8ebc29975ccdd1db4cf83714d71521ddd103f7ce488fa6541bca8c20fd913830f2126b9222799f6c54fb4401e619bae4903cd34dc7116dc08d1e2501392b5ea2440f0751641560b301b0a3721fb59046de6e295f7d154926f8bb34b931808514a36464e06584ec2685b1b6d0080612f5f66264fab95b97431970cc14497d9f317cfc88193f95d3bdc54c97439ef03f22d3d740d3ec12b360522e98b21490af2f1f8d0eb5dc589529c8288ec3733625854a894a0a85b39ad21de0a71a3513d997fd812f5802d010ecd1dc85380790b7937c6f1def39566a7afc478dce219e80b0aec266bf820fd33f10aff16a251d1fd95c7a4ec6fd46926e9bb291d635526c7b6cd035c3a752a20148e318fb8713ba740b6553937a73b05bfbe7812be3e019e9d475f40d4911695588b8b00e86ed2a5150b2ba3c135187aed3f48a0afc5bf011daf3d0632190e8aafaf78a933d8b2da45b49178c181387dee695e1d2d2029271e68a4f85c5eaca04a58f743dd7d99cf88b155f8cc9049ec1ef87a4ed1a910e3f19e2078940e43b724d6a5d6cc6c434abd6ccd6477dae6f58a603f35535409d8bd23b3d14dc2dbcb784a2812a663c4eb4fe6cbf90ee8f6f15206355e05884b5239f6473c5959d8f0b8ae30b9f2e70176ffb45160f89d10095eec41d8270242fafefc0af430a568674ce3e348b58ad971754475c6c56864c13f76aebb313505eb5d62884d1f5d688863428bd8e203e5659c7e4782379ffff9e78402b7b42a943b0adaabdf774a8bbc908dd09801c4e8fe799c2d3567abf595bea05b712d0e7e948c31ac74ca88eac53a640540995cb874d059283b4d3334f7eebb6eff1f49535bc6085e17459e9eed4d61ea9b8e8f4e06475de5897146b3fe5ce32b072cf10098f0bf7a781056971f3bd33888a06d5769f7ced2fce9aada4c991736c9798256779bbdd1d3a5dde6271094a76120bc6877cf9fc9bbb292554b472b95bb3abeb51f218624d2514dab5f4c7d6345ee76a79ab85035f2c212ce0a87c56f8551dcda1946b845f56a45d8ec6e28607bb72"}) r3 = openat$dlm_plock(0xffffff9c, &(0x7f0000001180)='/dev/dlm_plock\x00', 0x4000, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r3, 0x5386, &(0x7f00000011c0)) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000001240)='devlink\x00') sendmsg$DEVLINK_CMD_SB_POOL_SET(0xffffffffffffffff, &(0x7f0000001400)={&(0x7f0000001200)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000013c0)={&(0x7f0000001280)={0x10c, r4, 0x100, 0x70bd25, 0x25dfdbfb, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0xd0d}, {0x6, 0x11, 0x1}, {0x8, 0x13, 0x1}, {0x5, 0x14, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x1ff}, {0x6, 0x11, 0x1}, {0x8, 0x13, 0x6}, {0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0xe0}, {0x6, 0x11, 0xfffa}, {0x8, 0x13, 0x100}, {0x5}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x6}, {0x6, 0x11, 0x9}, {0x8, 0x13, 0x8001}, {0x5, 0x14, 0x1}}]}, 0x10c}, 0x1, 0x0, 0x0, 0x4008800}, 0x4000) recvmmsg(r0, &(0x7f0000004b00)=[{{&(0x7f0000001440)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, &(0x7f00000015c0)=[{&(0x7f00000014c0)=""/16, 0x10}, {&(0x7f0000001500)=""/62, 0x3e}, {&(0x7f0000001540)=""/112, 0x70}], 0x3, &(0x7f0000001600)=""/4096, 0x1000}, 0xb3}, {{&(0x7f0000002600)=@ax25={{0x3, @default}, [@netrom, @default, @netrom, @null, @remote, @remote, @rose]}, 0x80, &(0x7f0000004a00)=[{&(0x7f0000002680)=""/117, 0x75}, {&(0x7f0000002700)=""/230, 0xe6}, {&(0x7f0000002800)=""/19, 0x13}, {&(0x7f0000002840)}, {&(0x7f0000002880)=""/4096, 0x1000}, {&(0x7f0000003880)=""/105, 0x69}, {&(0x7f0000003900)=""/241, 0xf1}, {&(0x7f0000003a00)=""/4096, 0x1000}], 0x8, &(0x7f0000004a40)=""/148, 0x94}, 0x5}], 0x2, 0x2, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000004b40)={0x0, 0x0}) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r5, 0x3f, &(0x7f0000004bc0)=""/4096) r6 = syz_open_dev$vcsu(&(0x7f0000005bc0)='/dev/vcsu#\x00', 0xfffffff8, 0x80080) ioctl$TIOCSCTTY(r6, 0x540e, 0xdc) ioctl$TUNGETFEATURES(r3, 0x800454cf, &(0x7f0000005c00)) r7 = openat$procfs(0xffffff9c, &(0x7f0000005c40)='/proc/asound/timers\x00', 0x0, 0x0) mmap$snddsp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x80010, r7, 0x1000) write$snddsp(r2, &(0x7f0000005c80)="6d44ede316012484ae014355b00dfa3e57822a48a347c21f3cb89366b0a4053df502ad4d5fe095cbe4d9f92cf459c64397d7efd4aff9f4809ca658d805f5ca2566942781be5b274db52631a17f705be4", 0x50) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0185647, &(0x7f0000005d40)={0x990000, 0x7fffffff, 0x7, 0xffffffffffffffff, 0x0, &(0x7f0000005d00)={0xa30903, 0x300, [], @value=0xc000}}) ioctl$NBD_CLEAR_SOCK(r8, 0xab04) [ 277.197456][ T9209] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 277.830326][ T9249] IPVS: ftp: loaded support on port[0] = 21 [ 278.325412][ T9249] chnl_net:caif_netlink_parms(): no params data found [ 278.684607][ T9249] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.696792][ T9249] bridge0: port 1(bridge_slave_0) entered disabled state [ 278.710079][ T9249] device bridge_slave_0 entered promiscuous mode [ 278.735018][ T9249] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.743147][ T9249] bridge0: port 2(bridge_slave_1) entered disabled state [ 278.755279][ T9249] device bridge_slave_1 entered promiscuous mode [ 278.819221][ T9249] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 278.838092][ T9249] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 278.903444][ T9249] team0: Port device team_slave_0 added [ 278.922070][ T9249] team0: Port device team_slave_1 added [ 279.020931][ T9249] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 279.028563][ T9249] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 279.059446][ T9249] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 279.179742][ T9249] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 279.188166][ T9249] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 279.223149][ T9249] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 279.372409][ T9249] device hsr_slave_0 entered promiscuous mode [ 279.404077][ T9249] device hsr_slave_1 entered promiscuous mode [ 279.442768][ T9249] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 279.455446][ T9249] Cannot create hsr debugfs directory 05:20:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0xfffffffffffffd90, 0x2, 0x0, 0x1, @void}}}]}, 0x34}}, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RSTAT(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x50) ioctl$VIDIOC_DV_TIMINGS_CAP(r1, 0xc0905664, &(0x7f0000000040)={0x0, 0x0, [], @bt={0x2, 0xefe, 0x9, 0xa, 0x7ff, 0x3eba, 0x19, 0x1d}}) [ 279.791104][ T9420] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 279.913597][ T9420] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 05:20:43 executing program 1: r0 = openat$proc_capi20(0xffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x400002, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000013c0)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r2, 0x200, 0x70bd2a, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x4000001) syz_emit_ethernet(0x6e, &(0x7f0000000180)={@broadcast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x38, 0x3c, 0x0, @dev, @mcast2, {[@hopopts={0x0, 0x3, [], [@hao={0xc9, 0x10, @loopback={0xfec0ffff00000000}}, @calipso={0x7, 0x8}]}], @ndisc_ra}}}}}, 0x0) [ 280.308189][ T9249] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 280.354939][ T9249] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 280.419471][ T9249] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 280.512835][ T9249] netdevsim netdevsim2 netdevsim3: renamed from eth3 05:20:43 executing program 1: r0 = openat$proc_capi20(0xffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x400002, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000013c0)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r2, 0x200, 0x70bd2a, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x4000001) syz_emit_ethernet(0x6e, &(0x7f0000000180)={@broadcast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x38, 0x3c, 0x0, @dev, @mcast2, {[@hopopts={0x0, 0x3, [], [@hao={0xc9, 0x10, @loopback={0xfec0ffff00000000}}, @calipso={0x7, 0x8}]}], @ndisc_ra}}}}}, 0x0) 05:20:44 executing program 1: r0 = openat$proc_capi20(0xffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x400002, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000013c0)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r2, 0x200, 0x70bd2a, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x4000001) syz_emit_ethernet(0x6e, &(0x7f0000000180)={@broadcast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x38, 0x3c, 0x0, @dev, @mcast2, {[@hopopts={0x0, 0x3, [], [@hao={0xc9, 0x10, @loopback={0xfec0ffff00000000}}, @calipso={0x7, 0x8}]}], @ndisc_ra}}}}}, 0x0) [ 281.007162][ T9249] 8021q: adding VLAN 0 to HW filter on device bond0 [ 281.078390][ T8963] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 281.089926][ T8963] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 281.120442][ T9249] 8021q: adding VLAN 0 to HW filter on device team0 05:20:44 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RSTAT(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x50) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000000)={0x0, [0x6, 0x3, 0x0, 0x2, 0x1f, 0xfff, 0x5, 0x0, 0xfff, 0x3, 0x4, 0x8, 0x6, 0x3, 0xfffe, 0x8000, 0x4, 0x9, 0x6, 0x401, 0xe8, 0x7, 0x8099, 0x9, 0x5, 0x81, 0x5, 0x1750, 0x7, 0x0, 0xf1e, 0x23, 0x3, 0x1f, 0x1ff, 0x7, 0xfffe, 0x794f, 0x5, 0x1, 0x0, 0x43e, 0x7ff, 0x8001, 0x0, 0x9, 0xb0f, 0x272], 0xb}) r1 = syz_open_dev$vivid(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_ENUMOUTPUT(r1, 0xc0485630, &(0x7f0000000100)={0xa6, "166f110031002fd00ce8bfbf9c260091e973c8fa655c58b981e6bd42f22e562f", 0x1, 0x80, 0x1000, 0x324000, 0x2}) prctl$PR_GET_NAME(0x10, &(0x7f0000000180)=""/158) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="3f020000000000000000df000000000000000c4100000014001462726f6164636173742d6c696e6b000834702458676d3084e85a3969ad696000a3fac3ee47fc414f80e09a5865afd747579c5f1a530bf57b0cde0150a4a6828a45f743d0cea99751a14773fd364bba6c4dd81a80c415b46c67d16190272813d0fcf23adbc3983e8847632da669a7b17d714b48bd566ca6b5a6950c2276e8d309b54b43c3b46fa33f4ef10c6a578cf8f90f162caad2679647b9bd59a1c1129f2d53429a037a0cf429076cc64dc72a6a2624329220a60239b0097b7d8708a5c9"], 0x30}, 0x1, 0xfffffff0}, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r3, 0x100, 0x70bd2c, 0x25dfdbfc, {{}, {}, {0x14, 0x19, {0x80, 0xffffff81, 0xfffffffd, 0x6}}}, ["", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x40) syz_genetlink_get_family_id$fou(0x0) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x9) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r5) r6 = socket$inet(0x2, 0x2, 0xfffffffe) sendto$inet(r6, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x4e24}, 0x10) [ 281.181176][ T8963] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 281.195463][ T8963] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 281.206360][ T8963] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.215075][ T8963] bridge0: port 1(bridge_slave_0) entered forwarding state [ 281.296346][ T8963] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 281.307498][ T8963] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 281.319131][ T8963] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 281.331527][ T8963] bridge0: port 2(bridge_slave_1) entered blocking state 05:20:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r3, @ANYBLOB="00000000000000001c0012000b000100627269646765"], 0x3c}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x6c50a96ae300b3, 0x0) lookup_dcookie(0x5, &(0x7f0000000380)=""/134, 0x86) sendmsg$FOU_CMD_ADD(r5, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10005210}, 0xc, &(0x7f0000000080)={&(0x7f0000000300)={0x4c, 0x0, 0x2, 0x70bd29, 0x25dfdbff, {}, [@FOU_ATTR_LOCAL_V4={0x8, 0x6, @rand_addr=0x64010102}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e24}, @FOU_ATTR_PEER_V6={0x14, 0x9, @private2}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e21}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x4c}, 0x1, 0x0, 0x0, 0x10000}, 0x8000) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f00000002c0)={'batadv0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_MASTER={0x8, 0xa, r3}]}, 0x28}}, 0x0) [ 281.340537][ T8963] bridge0: port 2(bridge_slave_1) entered forwarding state [ 281.350809][ T8963] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 281.365039][ T8963] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 281.376954][ T8963] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 281.389025][ T8963] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 281.401056][ T8963] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 281.412395][ T8963] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 281.481390][ T9480] IPVS: ftp: loaded support on port[0] = 21 [ 281.532032][ T9249] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 281.545212][ T9249] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 281.847934][ T9505] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 281.883425][ T8963] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 281.895908][ T8963] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 281.904708][ T9506] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9506 comm=syz-executor.1 [ 281.908361][ T8963] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 281.934474][ T8963] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 281.945681][ T8963] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 281.957390][ T8963] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 281.968487][ T8963] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 281.996373][ T9505] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 282.017254][ T9249] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 282.038718][ T9508] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9508 comm=syz-executor.1 05:20:45 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x200, 0xdc, 0x0, 0xd0e0000, 0xdc, 0x100, 0x1b4, 0x1d8, 0x1d8, 0x1b4, 0x1d8, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0x0, 'veth0_to_team\x00', '\x00', {}, {}, 0x6, 0x2, 0x2}, 0x0, 0x70, 0x94, 0x0, {}, [@common=@icmp={{0x0, 'icmp\x00'}, {0x10, "32b8"}}, @inet=@rpfilter={{0x0, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE1={0x24, 'NFQUEUE\x00', 0x1, {0xfffc}}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x0, 'CT\x00', 0x2, {0x0, 0x6, 0xea3e, 0x3, '\x00', 'syz1\x00', {0x6}}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x1d5) [ 282.226405][ T8963] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 282.240387][ T8963] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 282.254293][ T8963] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 282.310284][ T9249] device veth0_vlan entered promiscuous mode [ 282.375426][ T8963] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 282.386416][ T8963] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 282.407906][ T9249] device veth1_vlan entered promiscuous mode [ 282.504706][ T8963] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 282.518051][ T8963] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 282.529919][ T8963] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 282.542845][ T8963] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 282.668083][ T9249] device veth0_macvtap entered promiscuous mode [ 282.697111][ T8963] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 282.710057][ T8963] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 05:20:46 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SVE_GET_VL(0x33, 0x8e00) r0 = openat$dlm_control(0xffffff9c, &(0x7f0000000280)='/dev/dlm-control\x00', 0x800, 0x0) r1 = socket(0x2, 0x80805, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x17, &(0x7f0000000080)={r3}, 0xc) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000002c0)={r3, 0x101, 0x401, 0x8}, 0x10) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, &(0x7f00000000c0)={0x7fff, [0x1, 0x7fffffff], 0x19d}, 0x10) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000100)=0x3, 0x4) setsockopt$inet6_int(r4, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f0000000000)={0x100, 0x0, 0x1, 0x0, 0x5}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xc9, 0x0, 0x0) [ 282.768465][ T9249] device veth1_macvtap entered promiscuous mode [ 282.793239][ T8963] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 282.807916][ T8963] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 282.921615][ T9249] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 282.941552][ T9249] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.955055][ T9249] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 282.967858][ T9249] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.984858][ T9249] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 283.017418][ T8963] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 283.031128][ T8963] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 283.063406][ T9516] IPVS: ftp: loaded support on port[0] = 21 [ 283.266102][ T9481] IPVS: ftp: loaded support on port[0] = 21 [ 283.389013][ T9249] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 283.402025][ T9249] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.416665][ T9249] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 283.428052][ T9249] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.443882][ T9249] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 283.466335][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 283.478352][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 283.803827][ T9516] IPVS: ftp: loaded support on port[0] = 21 [ 284.148090][ T832] tipc: TX() has been purged, node left! 05:20:48 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RSTAT(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x50) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000000)={0x0, [0x6, 0x3, 0x0, 0x2, 0x1f, 0xfff, 0x5, 0x0, 0xfff, 0x3, 0x4, 0x8, 0x6, 0x3, 0xfffe, 0x8000, 0x4, 0x9, 0x6, 0x401, 0xe8, 0x7, 0x8099, 0x9, 0x5, 0x81, 0x5, 0x1750, 0x7, 0x0, 0xf1e, 0x23, 0x3, 0x1f, 0x1ff, 0x7, 0xfffe, 0x794f, 0x5, 0x1, 0x0, 0x43e, 0x7ff, 0x8001, 0x0, 0x9, 0xb0f, 0x272], 0xb}) r1 = syz_open_dev$vivid(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_ENUMOUTPUT(r1, 0xc0485630, &(0x7f0000000100)={0xa6, "166f110031002fd00ce8bfbf9c260091e973c8fa655c58b981e6bd42f22e562f", 0x1, 0x80, 0x1000, 0x324000, 0x2}) prctl$PR_GET_NAME(0x10, &(0x7f0000000180)=""/158) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="3f020000000000000000df000000000000000c4100000014001462726f6164636173742d6c696e6b000834702458676d3084e85a3969ad696000a3fac3ee47fc414f80e09a5865afd747579c5f1a530bf57b0cde0150a4a6828a45f743d0cea99751a14773fd364bba6c4dd81a80c415b46c67d16190272813d0fcf23adbc3983e8847632da669a7b17d714b48bd566ca6b5a6950c2276e8d309b54b43c3b46fa33f4ef10c6a578cf8f90f162caad2679647b9bd59a1c1129f2d53429a037a0cf429076cc64dc72a6a2624329220a60239b0097b7d8708a5c9"], 0x30}, 0x1, 0xfffffff0}, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r3, 0x100, 0x70bd2c, 0x25dfdbfc, {{}, {}, {0x14, 0x19, {0x80, 0xffffff81, 0xfffffffd, 0x6}}}, ["", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x40) syz_genetlink_get_family_id$fou(0x0) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x9) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r5) r6 = socket$inet(0x2, 0x2, 0xfffffffe) sendto$inet(r6, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x4e24}, 0x10) [ 284.941473][ T9605] IPVS: ftp: loaded support on port[0] = 21 05:20:48 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="0500000000000000711132000000000085100000020000008547aa24daba026100000002000000000000004100000095"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 05:20:48 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) recvfrom(r0, &(0x7f0000000040)=""/94, 0x5e, 0x4001a401, 0x0, 0xf) [ 285.589400][ T9636] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 05:20:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, 0x0, 0x20000002) 05:20:50 executing program 1: socket$unix(0x1, 0x0, 0x0) socket$inet(0x2, 0x2, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x31}}, 0x10) r1 = socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0x28}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000074774270600fd5721540001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000000), 0x4924924924924cb, 0x0) 05:20:50 executing program 2: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x6c50a96ae300b3, 0x0) sendto$inet(r1, 0x0, 0x0, 0x800, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', './file0', [{0x20, '{ppp0self\xbc^(mime_type'}]}, 0x21) [ 287.044998][ T9655] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 287.063547][ T9655] device team_slave_0 entered promiscuous mode [ 287.070517][ T9655] device team_slave_1 entered promiscuous mode [ 287.077150][ T9655] device macsec1 entered promiscuous mode [ 287.083133][ T9655] device team0 entered promiscuous mode [ 287.270141][ T9655] device team0 left promiscuous mode [ 287.277718][ T9655] device team_slave_0 left promiscuous mode [ 287.283974][ T9655] device team_slave_1 left promiscuous mode 05:20:50 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x6c50a96ae300b3, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x44, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x9}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}]}, 0x44}}, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)={0xc8, r2, 0x4, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x20}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x1}]}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e24}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e22}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x2}]}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e22}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0xfb6e}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x80000000}]}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x46614185}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@dev={0xac, 0x14, 0x14, 0x21}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xc3d8}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x5c}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xe65}]}, 0xc8}}, 0x800) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0006000000000000240002900b00016981676500001400028005001900000077000500290000000000"], 0x44}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000040)={@remote}, 0x14) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r3, 0x0, r5, 0x0, 0x4ffe0, 0x0) [ 287.705690][ T9669] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 287.714126][ T9669] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 05:20:51 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x7fffffff, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) setsockopt$packet_rx_ring(r3, 0x107, 0x5, &(0x7f0000000100)=@req3={0x6, 0xfffffffc, 0x547f, 0x0, 0x3, 0xffff, 0x8}, 0x1c) r4 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r4, &(0x7f0000000040)="23000000220009bb00b9409b849ac00a00e3b8a98623ff2a09a6c5b01109e3ecabbe82", 0x23, 0x0, 0x0, 0x0) recvfrom$inet6(r4, &(0x7f0000000000)=""/202, 0xca, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x1c}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="900000a453001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='\'\x00\x00\x00!', 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='s', 0x1, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) [ 287.892206][ T832] tipc: TX() has been purged, node left! [ 288.068309][ T832] tipc: TX() has been purged, node left! [ 288.172767][ T9675] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. [ 288.263691][ T832] tipc: TX() has been purged, node left! [ 288.441813][ T832] tipc: TX() has been purged, node left! 05:20:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe(0x0) close(0xffffffffffffffff) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x81, 0x0) r4 = dup2(r2, r3) write$FUSE_POLL(r4, &(0x7f0000000180)={0x18}, 0x18) r5 = syz_open_procfs(0x0, &(0x7f0000000340)='net/protocols\x00') ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r5, 0xc0145401, &(0x7f0000000040)={0x3, 0x1, 0x8a, 0x3, 0xa45}) preadv(r5, &(0x7f00000017c0), 0x315, 0x800000) [ 289.083687][ T9664] not chained 10000 origins [ 289.088265][ T9664] CPU: 1 PID: 9664 Comm: syz-executor.2 Not tainted 5.8.0-rc5-syzkaller #0 [ 289.096959][ T9664] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 289.107043][ T9664] Call Trace: [ 289.110371][ T9664] dump_stack+0x1df/0x240 [ 289.114740][ T9664] kmsan_internal_chain_origin+0x6f/0x130 [ 289.120530][ T9664] ? kmsan_get_metadata+0x11d/0x180 [ 289.125766][ T9664] ? kmsan_set_origin_checked+0x95/0xf0 [ 289.131365][ T9664] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 289.137476][ T9664] ? kmsan_get_metadata+0x11d/0x180 [ 289.142703][ T9664] ? kmsan_set_origin_checked+0x95/0xf0 [ 289.148283][ T9664] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 289.154569][ T9664] ? kmsan_get_metadata+0x4f/0x180 [ 289.159917][ T9664] ? kmsan_set_origin_checked+0x95/0xf0 [ 289.165504][ T9664] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 289.171610][ T9664] ? _copy_from_user+0x15b/0x260 [ 289.176572][ T9664] ? kmsan_get_metadata+0x4f/0x180 [ 289.181711][ T9664] __msan_chain_origin+0x50/0x90 [ 289.193555][ T9664] __get_compat_msghdr+0x5be/0x890 [ 289.198724][ T9664] get_compat_msghdr+0x108/0x270 [ 289.203715][ T9664] __sys_sendmmsg+0x7d5/0xd80 [ 289.208423][ T9664] ? kmsan_get_metadata+0x11d/0x180 [ 289.213654][ T9664] ? kmsan_get_metadata+0x4f/0x180 [ 289.218780][ T9664] ? kmsan_get_metadata+0x4f/0x180 [ 289.223906][ T9664] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 289.229850][ T9664] ? kmsan_check_memory+0xd/0x10 [ 289.234831][ T9664] ? kmsan_get_metadata+0x11d/0x180 [ 289.240042][ T9664] ? kmsan_get_metadata+0x11d/0x180 [ 289.245260][ T9664] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 289.251107][ T9664] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 289.257299][ T9664] ? kmsan_get_metadata+0x4f/0x180 [ 289.262445][ T9664] ? kmsan_get_metadata+0x4f/0x180 [ 289.267591][ T9664] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 289.273016][ T9664] ? __x32_compat_sys_sendmsg+0x70/0x70 [ 289.278621][ T9664] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 289.284310][ T9664] __do_fast_syscall_32+0x2aa/0x400 [ 289.289559][ T9664] do_fast_syscall_32+0x6b/0xd0 [ 289.294462][ T9664] do_SYSENTER_32+0x73/0x90 [ 289.299006][ T9664] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 289.305371][ T9664] RIP: 0023:0xf7f5c549 [ 289.309446][ T9664] Code: Bad RIP value. [ 289.313527][ T9664] RSP: 002b:00000000f5d360cc EFLAGS: 00000296 ORIG_RAX: 0000000000000159 [ 289.321967][ T9664] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000200 [ 289.330054][ T9664] RDX: 000000006ae300b3 RSI: 0000000000000000 RDI: 0000000000000000 [ 289.338062][ T9664] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 289.349101][ T9664] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 289.357113][ T9664] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 289.365130][ T9664] Uninit was stored to memory at: [ 289.370209][ T9664] kmsan_internal_chain_origin+0xad/0x130 [ 289.375975][ T9664] __msan_chain_origin+0x50/0x90 [ 289.380988][ T9664] __get_compat_msghdr+0x5be/0x890 [ 289.386144][ T9664] get_compat_msghdr+0x108/0x270 [ 289.391118][ T9664] __sys_sendmmsg+0x7d5/0xd80 [ 289.395831][ T9664] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 289.401234][ T9664] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 289.406822][ T9664] __do_fast_syscall_32+0x2aa/0x400 [ 289.412050][ T9664] do_fast_syscall_32+0x6b/0xd0 [ 289.416930][ T9664] do_SYSENTER_32+0x73/0x90 [ 289.421452][ T9664] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 289.427837][ T9664] [ 289.430175][ T9664] Uninit was stored to memory at: [ 289.435231][ T9664] kmsan_internal_chain_origin+0xad/0x130 [ 289.441007][ T9664] __msan_chain_origin+0x50/0x90 [ 289.445984][ T9664] __get_compat_msghdr+0x5be/0x890 [ 289.451839][ T9664] get_compat_msghdr+0x108/0x270 [ 289.456813][ T9664] __sys_sendmmsg+0x7d5/0xd80 [ 289.461523][ T9664] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 289.466950][ T9664] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 289.472835][ T9664] __do_fast_syscall_32+0x2aa/0x400 [ 289.478076][ T9664] do_fast_syscall_32+0x6b/0xd0 [ 289.482959][ T9664] do_SYSENTER_32+0x73/0x90 [ 289.487510][ T9664] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 289.493948][ T9664] [ 289.496292][ T9664] Uninit was stored to memory at: [ 289.501375][ T9664] kmsan_internal_chain_origin+0xad/0x130 [ 289.507161][ T9664] __msan_chain_origin+0x50/0x90 [ 289.512269][ T9664] __get_compat_msghdr+0x5be/0x890 [ 289.517416][ T9664] get_compat_msghdr+0x108/0x270 [ 289.522420][ T9664] __sys_sendmmsg+0x7d5/0xd80 [ 289.527120][ T9664] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 289.532522][ T9664] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 289.538099][ T9664] __do_fast_syscall_32+0x2aa/0x400 [ 289.543335][ T9664] do_fast_syscall_32+0x6b/0xd0 [ 289.548221][ T9664] do_SYSENTER_32+0x73/0x90 [ 289.552765][ T9664] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 289.559100][ T9664] [ 289.561452][ T9664] Uninit was stored to memory at: [ 289.566512][ T9664] kmsan_internal_chain_origin+0xad/0x130 [ 289.572274][ T9664] __msan_chain_origin+0x50/0x90 [ 289.577251][ T9664] __get_compat_msghdr+0x5be/0x890 [ 289.582415][ T9664] get_compat_msghdr+0x108/0x270 [ 289.587507][ T9664] __sys_sendmmsg+0x7d5/0xd80 [ 289.592220][ T9664] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 289.597631][ T9664] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 289.603233][ T9664] __do_fast_syscall_32+0x2aa/0x400 [ 289.608566][ T9664] do_fast_syscall_32+0x6b/0xd0 [ 289.613496][ T9664] do_SYSENTER_32+0x73/0x90 [ 289.618219][ T9664] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 289.624561][ T9664] [ 289.626906][ T9664] Uninit was stored to memory at: [ 289.631970][ T9664] kmsan_internal_chain_origin+0xad/0x130 [ 289.637726][ T9664] __msan_chain_origin+0x50/0x90 [ 289.642798][ T9664] __get_compat_msghdr+0x5be/0x890 [ 289.647953][ T9664] get_compat_msghdr+0x108/0x270 [ 289.652935][ T9664] __sys_sendmmsg+0x7d5/0xd80 [ 289.657657][ T9664] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 289.663065][ T9664] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 289.668785][ T9664] __do_fast_syscall_32+0x2aa/0x400 [ 289.674552][ T9664] do_fast_syscall_32+0x6b/0xd0 [ 289.679444][ T9664] do_SYSENTER_32+0x73/0x90 [ 289.683982][ T9664] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 289.691104][ T9664] [ 289.693445][ T9664] Uninit was stored to memory at: [ 289.698504][ T9664] kmsan_internal_chain_origin+0xad/0x130 [ 289.704259][ T9664] __msan_chain_origin+0x50/0x90 [ 289.709223][ T9664] __get_compat_msghdr+0x5be/0x890 [ 289.714362][ T9664] get_compat_msghdr+0x108/0x270 [ 289.719437][ T9664] __sys_sendmmsg+0x7d5/0xd80 [ 289.724153][ T9664] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 289.729566][ T9664] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 289.735217][ T9664] __do_fast_syscall_32+0x2aa/0x400 [ 289.741144][ T9664] do_fast_syscall_32+0x6b/0xd0 [ 289.746044][ T9664] do_SYSENTER_32+0x73/0x90 [ 289.750573][ T9664] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 289.756907][ T9664] [ 289.759242][ T9664] Uninit was stored to memory at: [ 289.764315][ T9664] kmsan_internal_chain_origin+0xad/0x130 [ 289.770258][ T9664] __msan_chain_origin+0x50/0x90 [ 289.775246][ T9664] __get_compat_msghdr+0x5be/0x890 [ 289.780495][ T9664] get_compat_msghdr+0x108/0x270 [ 289.785464][ T9664] __sys_sendmmsg+0x7d5/0xd80 [ 289.790171][ T9664] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 289.795580][ T9664] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 289.801159][ T9664] __do_fast_syscall_32+0x2aa/0x400 [ 289.806421][ T9664] do_fast_syscall_32+0x6b/0xd0 [ 289.811302][ T9664] do_SYSENTER_32+0x73/0x90 [ 289.815837][ T9664] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 289.822264][ T9664] [ 289.824628][ T9664] Local variable ----msg_sys@__sys_sendmmsg created at: [ 289.831613][ T9664] __sys_sendmmsg+0xb7/0xd80 [ 289.836266][ T9664] __sys_sendmmsg+0xb7/0xd80 05:20:53 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) sendmsg$SMC_PNETID_DEL(r1, &(0x7f0000000800)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000780)={&(0x7f0000000840)=ANY=[@ANYBLOB="48000008055583899ad6abd2882167afbcac1080aa51350ea6576296a56d2562e4c0f219f95f967eeede92ff56d6086e5fe5373cce13c988b6ae88b172168bca0198248179d33f8d4f2106", @ANYRES16=0x0, @ANYBLOB="040029bd7000ffdbdf25030000001400020076657468315f766972745fa341c6bd1fabb2880073797a300000000005000400010000000900010073797a3000000000"], 0x48}, 0x1, 0x0, 0x0, 0x80}, 0x44084) bind$bt_sco(r2, &(0x7f0000000140), 0x8) ioctl$DRM_IOCTL_MODE_GETPROPERTY(r2, 0xc04064aa, &(0x7f00000000c0)={&(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000280)=[{}, {}, {}, {}], 0xfffffffc, 0x0, [], 0x6, 0x4}) listen(r2, 0x0) close(r2) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000151300000000280012000900010076657468"], 0x48}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x18, r7, 0xb03, 0x0, 0x0, {0x7}, [@TIPC_NLA_SOCK={0x4}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(r3, &(0x7f0000000680)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000340)={0x334, r7, 0x400, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xbf}]}, @TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x2}]}, @TIPC_NLA_LINK={0x30, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}]}, @TIPC_NLA_PUBL={0x54, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x2}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x2}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x548e}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1fc}]}, @TIPC_NLA_LINK={0xa0, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffbff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa8fc}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}]}, @TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}]}, @TIPC_NLA_SOCK={0x6c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x1f}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x20}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x34c}, @TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8000}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}]}, @TIPC_NLA_BEARER={0xec, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x4}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfffffffd}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x13e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffff81}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x3, @dev={0xfe, 0x80, [], 0x36}, 0x100}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_NET={0x64, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffffc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xdf}]}]}, 0x334}, 0x1, 0x0, 0x0, 0x48004}, 0x4040010) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}}) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="bffb67f3bc103c", 0x7}, {&(0x7f0000000180)="8e53e3430888ca", 0xc0}], 0x2) [ 290.014080][ T9679] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 290.102999][ T9679] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=43 sclass=netlink_route_socket pid=9679 comm=syz-executor.1 05:20:53 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000040)=r0) fsetxattr$security_capability(r0, &(0x7f0000000140)='security.capability\x00', &(0x7f0000000180)=@v2={0x2000000, [{0x7, 0x8}, {0x80000001}]}, 0x14, 0x3) symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') lsetxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.capability\x00', 0x0, 0x0, 0x0) 05:20:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) getsockname$packet(r4, 0x0, 0x0) write$P9_RLCREATE(r4, &(0x7f0000000240)={0x18, 0xf, 0x2, {{0x20, 0x4, 0x6}, 0x1}}, 0x18) ioctl$EVIOCGPROP(r4, 0x80404509, &(0x7f0000000240)=""/47) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700000000dc9acc0b848685af", @ANYRES32=r5, @ANYBLOB="0000151300000000280012000900010076657468"], 0x48}}, 0x0) rt_sigaction(0x23, &(0x7f0000000380)={&(0x7f0000000300)="6567660f60d2c4c2c9a7000f1c3406c4e1d5c29d0000000000c4e1f16900c5bffaffffff36f0183ec5859789999965df47223e0f1e5508", 0x10000002, &(0x7f0000000340)="f20f1af4c4c155e23500000020c4c115fe3cd8c4e379158e0080000006f30faee93edc6805f30f10203e360faeecc4e2b904d026f2a5", {[0x5, 0x3]}}, &(0x7f0000000440)={&(0x7f00000003c0)="d972830fbafc0e0fc240628b660f38dba44ea9fa0000dbd2096b72c4c3a979e62bf20f5aaf74cd3ab867d9ea04d3", 0x0, &(0x7f0000000400)="c4c2d1a73cd0c4e31969970500000000660f71e2a6c4c171e5760ec4c13f5ef0c4e2b99b9e46280000c4e28990ac3ba431f83a0fc18308000000fdf0822c07d8"}, 0x8, &(0x7f0000000480)) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(r2, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x34, r6, 0x4, 0x70bd28, 0x25dfdbfc, {}, [@NL80211_ATTR_STA_PLINK_ACTION={0x5}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_AIRTIME_WEIGHT={0x6, 0x112, 0x2}, @NL80211_ATTR_STA_PLINK_ACTION={0x5, 0x19, 0x2}]}, 0x34}}, 0x40850) r7 = gettid() tkill(r7, 0x5000000000016) pidfd_open(r7, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3c00000010000100"/20, @ANYRES32=r8, @ANYBLOB="000000000000630100616e000c00028008000100108ab2b5e0fb2eb74af8987c323403464e"], 0x3c}}, 0x0) [ 290.951385][ T9697] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 290.993263][ T9702] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=43 sclass=netlink_route_socket pid=9702 comm=syz-executor.1 [ 291.061609][ T9689] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 05:20:54 executing program 0: creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) [ 291.334625][ T9715] NFS: invalid root filehandle [ 291.361951][ T9716] NFS: invalid root filehandle 05:20:54 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000000)=0x8, 0x4) syz_emit_ethernet(0x6e, &(0x7f00000000c0)={@broadcast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x38, 0x3a, 0x0, @remote, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [], {0x0, 0x6, '$\x00@', 0x0, 0x3a, 0x0, @dev, @mcast2, [], "39a4ef13f5cff0be"}}}}}}}, 0x0) 05:20:55 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000000)=0x8, 0x4) syz_emit_ethernet(0x6e, &(0x7f00000000c0)={@broadcast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x38, 0x3a, 0x0, @remote, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [], {0x0, 0x6, '$\x00@', 0x0, 0x3a, 0x0, @dev, @mcast2, [], "39a4ef13f5cff0be"}}}}}}}, 0x0) 05:20:55 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="00f0000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) setsockopt$CAN_RAW_JOIN_FILTERS(r6, 0x65, 0x6, &(0x7f0000000140), 0x4) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x8106, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x7, 0x2500, r7}, [@IFLA_PROTO_DOWN={0x8, 0xa}]}, 0x28}}, 0x0) [ 291.892836][ T9723] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 291.925854][ T9723] team0: Device vxcan2 is of different type 05:20:55 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x6c50a96ae300b3, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x36, &(0x7f0000000200)={0x0, 0x1d, [], [@pad1, @generic={0x7, 0xe3, "2b9154ed00dff436a225d6494d51fa77cdf4f54b532d00b4e9a86b937107676c0da36ce99f38908e37f92708ff082ec15beb0e0f67282c7916cbfddea582c7ad2f324b503b7a1aeeb4400833ffed25f54fa97ed94d21aec860ece0b1bfc1ac7fb56fabdc4d5de27c8c07f720149ed2e2bbaa519f6e75b38c24874efbfec7d11fc6d46380ff0eb2bc61ce7642e9e98e299344e1d75812aca821d13d3f7beaf6dada5ce85d6fd22e53f9050b57975c32c8df25b6163c521f2b3642ad83270da418c2b1abed71b4f5fe73e8665efc3a93961ed500b9c5511801f4c22a888d991035f9b851"}]}, 0xf0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) [ 292.024235][ T9725] team0: Device vxcan2 is of different type 05:20:55 executing program 1: r0 = epoll_create1(0x0) r1 = socket(0x11, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0x2000301e}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000280)={0x4}) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket(0x2, 0x80805, 0x0) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x17, &(0x7f0000000080)={r5}, 0xc) r6 = socket(0x2, 0x80805, 0x0) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r6, 0x84, 0x17, &(0x7f0000000080)={r8}, 0xc) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000100)={r5, 0x5, 0x800, 0x1ff, 0x101, 0x1000, 0x9, 0x1, {r8, @in6={{0xa, 0x4e22, 0x3, @loopback, 0xff}}, 0x3, 0xfffffffc, 0x80, 0x69, 0x1c7}}, &(0x7f0000000000)=0xb0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000001c0)={r9, 0x7, 0x2}, 0x8) r10 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r10, 0x1, r0, &(0x7f0000000080)) [ 292.370435][ T33] audit: type=1400 audit(1595395255.764:15): avc: denied { block_suspend } for pid=9729 comm="syz-executor.1" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 05:20:56 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba7000076e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800015775027edce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r2, &(0x7f0000000140), 0x8) listen(r2, 0x0) close(r2) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000000040), 0x0, 0x1, &(0x7f00000001c0)={r3, r4+60000000}) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getsockname$packet(r1, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="4400000024000b0f00"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff0e0000000000000063616b65000000001400020008000700000000000800080000000000a737002f49b9970000000000000005081517b53ef26c1939763414927f75307d5d2ca4"], 0x44}}, 0x4040) [ 292.985386][ T9745] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. [ 293.098340][ T9745] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. 05:20:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={0x0, r6}}, 0x20) r7 = openat$hwrng(0xffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x40, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000380)={0x12, 0x10, 0xfa00, {&(0x7f0000000200), r6, r7}}, 0x18) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB='\x00'/20, @ANYRES32=r4, @ANYBLOB="0000151300000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000940)=ANY=[@ANYBLOB="880000002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000e0ff00000d0001006d61746368616c6c0000000054000200500002004c000100090001006373756d00000000200002"], 0x88}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r1, 0x89f8, &(0x7f0000000000)={'syztnl1\x00', &(0x7f0000000080)={'ip6_vti0\x00', r4, 0x4, 0x4, 0xc0, 0x5, 0x29, @private0={0xfc, 0x0, [], 0x1}, @dev={0xfe, 0x80, [], 0x16}, 0x7, 0x40, 0x7ff}}) syz_emit_ethernet(0x8e, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd60083ff200580600fe8000000000000000000000000000bbfe8000000000000000000000000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="60c2000098780000080af98930133dba001104e4f20e0648d173156c1303cb59ae02040000040204021e0a004088b4be0c75dd22021e060040d350fe04f98900"/76], 0x0) 05:20:56 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x121402) r1 = openat$pfkey(0xffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0xf33a736799e1ff27, 0x0) r2 = socket(0x2, 0x80805, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x17, &(0x7f0000000080)={r4}, 0xc) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000180)={r4, @in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x25, 0x0, 0x101, 0x7fff, 0x30, 0xd48e, 0x9}, 0x9c) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f00000000c0)=0x4) r5 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) r6 = openat$sequencer(0xffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x40802, 0x0) write$P9_RREADLINK(r6, &(0x7f0000000100)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) ioctl$FUSE_DEV_IOC_CLONE(r5, 0x8004e500, &(0x7f0000000040)=r5) r7 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r7, 0x8004e500, &(0x7f0000000040)=r7) write$binfmt_script(r7, &(0x7f0000000380)={'#! ', './file0', [{0x20, '/dev/sequencer\x00'}, {0x20, '%*'}, {0x20, ',-}^\xc04\xe6\"#\xb3|\x11\xaa(\x10@\x00\x00\x00(\xd8`\xea\xadC\xb4\x88\x13\x8e\xa5\xe3E\xbf\x91\xd1\v\xb8\xe8\xcc\xddn\x17\xe8(+\v\'\xcd-\xafOMuWF\xe5\xf3\xb6x\xd2\xd5\x99\xf5-IN\t[\xe5\x18\xac\x94\x0f\xe3'}], 0xa, "0b5fdcfec5665433e2b4ef861b423dd98a208f3da3c7f34c6c3cebca9d3883fbb082a16253d7d72496959a534224911190a5611ec489763927618c92f6cfdf5c5542db9fb6c6ec8e26c71fd123d7cc3bcf628ac76837c64f3b2c99f9869501b7f24239c632b5baa1aa46fac9eed3a63b956e4a4f4ebbd973c3866fe4735243d2431b12536d59d38f6ba019311fb73623b41f3c88aadfa357331bcaf8f7e98196552a66d3bd0405f20e2f82765e6719ca111dee770fabf559cfd7a8a9d8dc5dc254e09b67d0752ff696bdea5499c4f72fe9a54532decc187eee7448e9fb9b67ff8d26"}, 0x14b) writev(r5, &(0x7f0000000000), 0x0) 05:20:56 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x121402) r1 = openat$pfkey(0xffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0xf33a736799e1ff27, 0x0) r2 = socket(0x2, 0x80805, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x17, &(0x7f0000000080)={r4}, 0xc) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000180)={r4, @in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x25, 0x0, 0x101, 0x7fff, 0x30, 0xd48e, 0x9}, 0x9c) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f00000000c0)=0x4) r5 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) r6 = openat$sequencer(0xffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x40802, 0x0) write$P9_RREADLINK(r6, &(0x7f0000000100)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) ioctl$FUSE_DEV_IOC_CLONE(r5, 0x8004e500, &(0x7f0000000040)=r5) r7 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r7, 0x8004e500, &(0x7f0000000040)=r7) write$binfmt_script(r7, &(0x7f0000000380)={'#! ', './file0', [{0x20, '/dev/sequencer\x00'}, {0x20, '%*'}, {0x20, ',-}^\xc04\xe6\"#\xb3|\x11\xaa(\x10@\x00\x00\x00(\xd8`\xea\xadC\xb4\x88\x13\x8e\xa5\xe3E\xbf\x91\xd1\v\xb8\xe8\xcc\xddn\x17\xe8(+\v\'\xcd-\xafOMuWF\xe5\xf3\xb6x\xd2\xd5\x99\xf5-IN\t[\xe5\x18\xac\x94\x0f\xe3'}], 0xa, "0b5fdcfec5665433e2b4ef861b423dd98a208f3da3c7f34c6c3cebca9d3883fbb082a16253d7d72496959a534224911190a5611ec489763927618c92f6cfdf5c5542db9fb6c6ec8e26c71fd123d7cc3bcf628ac76837c64f3b2c99f9869501b7f24239c632b5baa1aa46fac9eed3a63b956e4a4f4ebbd973c3866fe4735243d2431b12536d59d38f6ba019311fb73623b41f3c88aadfa357331bcaf8f7e98196552a66d3bd0405f20e2f82765e6719ca111dee770fabf559cfd7a8a9d8dc5dc254e09b67d0752ff696bdea5499c4f72fe9a54532decc187eee7448e9fb9b67ff8d26"}, 0x14b) writev(r5, &(0x7f0000000000), 0x0) 05:20:56 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xc, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x11, 0x36}}, &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000000040)=r1) r2 = fcntl$dupfd(r0, 0x406, r1) setsockopt$netrom_NETROM_T4(r2, 0x103, 0x6, &(0x7f0000000100)=0x9, 0x4) 05:20:57 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f00000001c0)=0x1, 0x2a) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x1) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) sendmmsg(r0, &(0x7f0000002cc0)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000280)='\x00', 0x1}, {0x0, 0x3}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2400c875) 05:20:57 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newlink={0x5c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR={0xa, 0x4, @local}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8, 0x3, 0x3}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x5c}}, 0x0) socket(0x10, 0x80002, 0x0) 05:20:57 executing program 0: setrlimit(0x7, &(0x7f0000000040)={0x4, 0x146}) pipe(0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x6c50a96ae300b3, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000080)=ANY=[@ANYBLOB="66696c746572000000000000000000000000000000000000000000000015c0da6405d3d5aad3000000850000003781d19a76767b6c1cb8c39d58cefbb7878060a0af83c9ad97be7a8dc292c132818806da1d63098b47c4e3735f75de4289fc165f4e8b70c119fcf08d2a3d25369031badc5e5219ace52b488b500000000000000003b3bc91b8eabd445fd6e98cbe7b0e79fc6378dc420b38248fc2570505a45352b1a22d5b42387397"], &(0x7f0000000000)=0xa9) 05:20:57 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) accept4$bt_l2cap(r0, 0x0, 0x0, 0x80000) 05:20:57 executing program 1: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) ptrace$setregset(0x4205, 0x0, 0x0, &(0x7f0000000000)={0x0}) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socketpair(0x23, 0x2, 0x0, &(0x7f0000000040)) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = gettid() r3 = gettid() tkill(r3, 0x5000000000016) tkill(r2, 0x801c) wait4(0x0, 0x0, 0x0, 0x0) 05:20:57 executing program 2: openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x2, 0x0, 0x0) r0 = getuid() getresuid(&(0x7f00000000c0), &(0x7f0000000100)=0x0, &(0x7f0000000140)) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r3 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f00000000c0)=0xc) keyctl$chown(0x4, r2, r4, 0x0) r5 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r6 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f00000000c0)=0xc) keyctl$chown(0x4, r5, r7, 0x0) mount$9p_virtio(&(0x7f0000000000)='syz\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x90000, &(0x7f0000000180)={'trans=virtio,', {[{@cache_fscache='cache=fscache'}, {@access_client='access=client'}], [{@audit='audit'}, {@obj_user={'obj_user', 0x3d, '\''}}, {@fowner_gt={'fowner>', r0}}, {@permit_directio='permit_directio'}, {@obj_role={'obj_role', 0x3d, '&[[\\^*'}}, {@fowner_lt={'fowner<', r1}}, {@func={'func', 0x3d, 'FILE_MMAP'}}, {@euid_gt={'euid>', r4}}, {@fowner_lt={'fowner<', r7}}]}}) [ 294.308757][ T9783] mmap: syz-executor.2 (9783) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 05:20:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000d40)=@newlink={0x34, 0x10, 0x801, 0x0, 0x200000, {0x0, 0x0, 0x0, r2}, [@IFLA_MTU={0x8}, @IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x0, 0x4}]}]}, 0x34}}, 0x0) [ 294.732710][ T9793] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 294.849347][ T9795] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 05:20:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000d40)=@newlink={0x34, 0x10, 0x801, 0x0, 0x200000, {0x0, 0x0, 0x0, r2}, [@IFLA_MTU={0x8}, @IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x0, 0x4}]}]}, 0x34}}, 0x0) [ 295.222061][ T9799] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 05:20:58 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x1a002, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3ffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x3, 0x2) ioctl$SIOCX25SSUBSCRIP(r0, 0x89e1, &(0x7f00000002c0)={'macvtap0\x00', 0x140000, 0x8}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="461b"], 0x2) r2 = syz_open_dev$vcsn(&(0x7f0000000540)='/dev/vcs#\x00', 0x3, 0x8000) sendmsg$NFNL_MSG_CTHELPER_DEL(r2, &(0x7f00000005c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000500)={&(0x7f0000000440)=ANY=[@ANYBLOB="2c000000020901e4fff000000001000009080003400000000108"], 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x890) ioctl$DRM_IOCTL_MODE_GETPLANE(r2, 0xc02064b6, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000180)=[0x0, 0x0]}) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x20040822) bpf$MAP_CREATE(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000080)=0x4) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f3, &(0x7f00000001c0)={'tunl0\x00', @ifru_mtu=0xfffffc01}) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'batadv0\x00'}) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000600)='virt_wifi0\x00') [ 295.587433][ T9803] IPVS: ftp: loaded support on port[0] = 21 [ 295.940406][ T9804] IPVS: ftp: loaded support on port[0] = 21 05:20:59 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') prctl$PR_SET_MM(0x23, 0x5, &(0x7f0000011000/0x2000)=nil) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, &(0x7f0000000040)={0xc0000000, 0x8, "0bffb39174ab4233127ba81a04c953eea121fa6221b106c1527aa05c3b8bcf63", 0x0, 0x6, 0xa1d8, 0x40000, 0x5, 0x2, 0x2, 0x26, [0x401, 0x1, 0x80, 0x2]}) readv(r0, &(0x7f00000012c0)=[{&(0x7f0000001400)=""/4110, 0x100e}], 0x1) 05:20:59 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x1a002, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3ffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x3, 0x2) ioctl$SIOCX25SSUBSCRIP(r0, 0x89e1, &(0x7f00000002c0)={'macvtap0\x00', 0x140000, 0x8}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="461b"], 0x2) r2 = syz_open_dev$vcsn(&(0x7f0000000540)='/dev/vcs#\x00', 0x3, 0x8000) sendmsg$NFNL_MSG_CTHELPER_DEL(r2, &(0x7f00000005c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000500)={&(0x7f0000000440)=ANY=[@ANYBLOB="2c000000020901e4fff000000001000009080003400000000108"], 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x890) ioctl$DRM_IOCTL_MODE_GETPLANE(r2, 0xc02064b6, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000180)=[0x0, 0x0]}) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="6c8b9f91b5640bb648cf07f95958e91f49ce4d85ff86dba0fd2267e9b2fc5934ba313a9ed8005ee9245942c13705791d9d0ab96a8d775162ad0b59071db02c74d1d2a2e01de956839e8c4a8dc11886da42206da787c7226a6b68074a00d2ffd07f4c4c67a03db4955a8dbfc31f34e35bea307f0c7ed72903f6cbe9fc812501c538cdb8023d4763205f3760fd3e0919f2b81b151a210bf5d7e860371f46cad56544ff09e00000cd50a45d14ffa0fdbc81a9c0f888eea6ab8c1011d5d49e416fad62d5e4dc8d0599fdad00d5957c050a6a5787fe6e80da07ee13d163f35e7276cc6db400003afc3a1048671ba9b64993a48742fc568f026db11c022fdc4bd19d0bb44d304700743030901a6df2f4d2fb2de13767f54f740b3821eb5bed92c5af62f14f0ac6a96adce65d169c63c24d17677324d38ae773f2d814fb520028c88f6d9d9abf7cc93058c58f68b9454b6cb40816acfd3bb9d9fe5125c6a67afd749fcf45cfa27fa384aea76ee1a1c8001dc2436008cbe9c1e4728b3e66cc29baf77c2945b07ce055f54f410a7515aa3315a23aa17cb9f8608051493f714e9700004ffbd9b0140f20a00b80915351b521843d7ba8ea2c1f5b5c911ba6661c155cc9fdc332720830b1b4f8737216b0d8e3e329ddb9366d6093c53290eb48983b81f785522bde7a34613c8aa7605880c176cbef72ca751dc7a8b232d664a7ce7774c4e91ea188109d145d5a80f29a1c48885b685342d79dc45109b416c88a07a7ec2ff7cdc9e88d94bddfb657f46263190ecd8c914ffa30f0ac04d688f65a40b4767b365eb99e3902fc7c394304563ec14f28e0765fa4b3cbf93f"], 0x1}}, 0x20040822) bpf$MAP_CREATE(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000080)=0x4) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f3, &(0x7f00000001c0)={'tunl0\x00', @ifru_mtu=0xfffffc01}) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'batadv0\x00'}) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000600)='virt_wifi0\x00') 05:20:59 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x4, 0x3, &(0x7f0000008000)=@raw=[@ldst={0x0, 0x3, 0x0, 0x2, 0x8, 0xffffffffffffffe1, 0x1}, @ldst={0x3, 0x3, 0x0, 0x6, 0x4, 0x50, 0xfffffffffffffff0}, @alu={0x4, 0x0, 0x9, 0x1, 0xa, 0x30, 0x10}], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}, 0x10}, 0x74) [ 296.341939][ T1505] tipc: TX() has been purged, node left! [ 296.366844][ T9857] IPVS: ftp: loaded support on port[0] = 21 05:21:00 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000013c0)={0x1c, r4, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(r2, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x60108000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x4c, r4, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_WIPHY_RTS_THRESHOLD={0x8, 0x40, 0x7fffffff}, @NL80211_ATTR_WIPHY_FRAG_THRESHOLD={0x8, 0x3f, 0x1}, @NL80211_ATTR_WIPHY_ANTENNA_TX={0x8, 0x69, 0x1}, @NL80211_ATTR_WIPHY_FRAG_THRESHOLD={0x8, 0x3f, 0x2}, @NL80211_ATTR_WIPHY_RETRY_LONG={0x5, 0x3e, 0x15}, @NL80211_ATTR_TXQ_LIMIT={0x8, 0x10a, 0xffffff90}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}]}, 0x4c}, 0x1, 0x0, 0x0, 0x840}, 0x80) sendmmsg$alg(r1, &(0x7f0000000200), 0x6c50a96ae300b3, 0x0) openat$binder_debug(0xffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r5 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) setsockopt$XDP_RX_RING(r5, 0x11b, 0x2, &(0x7f0000000080)=0x10d383, 0x4) r6 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000200)=0x2, 0x4) r7 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) getsockname$packet(r7, 0x0, 0x0) write$P9_RLCREATE(r7, &(0x7f0000000240)={0x18, 0xf, 0x2, {{0x20, 0x4, 0x6}, 0x1}}, 0x18) ioctl$DRM_IOCTL_MODE_PAGE_FLIP(r7, 0xc01864b0, &(0x7f0000000000)={0x7fffffff, 0x0, 0x9, 0x5, 0x1}) writev(r6, &(0x7f0000000100), 0x2000000000000277) 05:21:00 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x1a002, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3ffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x3, 0x2) ioctl$SIOCX25SSUBSCRIP(r0, 0x89e1, &(0x7f00000002c0)={'macvtap0\x00', 0x140000, 0x8}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="461b"], 0x2) r2 = syz_open_dev$vcsn(&(0x7f0000000540)='/dev/vcs#\x00', 0x3, 0x8000) sendmsg$NFNL_MSG_CTHELPER_DEL(r2, &(0x7f00000005c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000500)={&(0x7f0000000440)=ANY=[@ANYBLOB="2c000000020901e4fff000000001000009080003400000000108"], 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x890) ioctl$DRM_IOCTL_MODE_GETPLANE(r2, 0xc02064b6, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000180)=[0x0, 0x0]}) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x20040822) bpf$MAP_CREATE(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000080)=0x4) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f3, &(0x7f00000001c0)={'tunl0\x00', @ifru_mtu=0xfffffc01}) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'batadv0\x00'}) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000600)='virt_wifi0\x00') [ 296.886193][ T33] audit: type=1804 audit(1595395260.285:16): pid=9883 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir160165047/syzkaller.lF7pS5/35/bus" dev="sda1" ino=15792 res=1 [ 296.911050][ T33] audit: type=1804 audit(1595395260.285:17): pid=9883 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir160165047/syzkaller.lF7pS5/35/bus" dev="sda1" ino=15792 res=1 05:21:00 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x6c50a96ae300b3, 0x0) r4 = accept4$alg(r3, 0x0, 0x0, 0x80000) pread64(r4, &(0x7f0000000080)=""/106, 0x6a, 0x8) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="48c306f3131c0000008200058b20000000010000", @ANYRES32=r2, @ANYBLOB="0000151300000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x6c50a96ae300b3, 0x0) r6 = socket(0x2, 0x80805, 0x0) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r6, 0x84, 0x17, &(0x7f0000000080)={r8}, 0xc) getsockopt$inet_sctp6_SCTP_MAXSEG(r5, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={r8, 0x6}, &(0x7f0000000200)=0x8) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000940)=ANY=[@ANYBLOB="880000002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000e0ff00000d0001006d61746368616c6c0000000054000200500002004c000100090001006373756d00000000200002"], 0x88}}, 0x0) 05:21:00 executing program 3: ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000000)={0x0, 0x0}) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r0, 0x1fc, &(0x7f0000000080)=""/60) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f00000000c0)={'caif0\x00', {0x2, 0x4e20, @broadcast}}) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000100)=""/116, &(0x7f0000000180)=0x74) r1 = openat$full(0xffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x121300, 0x0) getsockopt$inet_opts(r1, 0x0, 0x9, &(0x7f0000000200)=""/196, &(0x7f0000000300)=0xc4) connect$l2tp6(r1, &(0x7f0000000340)={0xa, 0x0, 0x4, @private0={0xfc, 0x0, [], 0x6}, 0x4}, 0x20) r2 = openat$dlm_control(0xffffff9c, &(0x7f0000000380)='/dev/dlm-control\x00', 0x2, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r2, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8202000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x28, 0x1411, 0x1, 0x70bd26, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_RES_MRN={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x1}, 0x4000) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r2, 0x8983, &(0x7f00000004c0)={0x7, 'veth1_to_bond\x00', {0xffffffff}, 0x9}) socket$inet6(0xa, 0xa, 0xc000) ioctl$SNAPSHOT_S2RAM(r1, 0x330b) fcntl$getflags(0xffffffffffffffff, 0x401) setsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000500), 0x4) r3 = openat$sequencer(0xffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x1699c0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r3, 0xc0305602, &(0x7f0000000580)={0x0, 0x2, 0x3013, 0x1}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000005c0)={0x0, 0x0, r2}) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000600)={0x0, r4, 0x9}) ioctl$sock_netdev_private(0xffffffffffffffff, 0x89f0, &(0x7f0000000640)="f9a0c59d192cf45515c6b83c7ad323d4280bb9621c31020bef30c178739004b249b44ac996a4160780bb21a852da500cb0677bbdb581a20ee047ed10b26408284016ad94bc2a16720e6ef37a44bb04662e4197aa9fb6bac4e19607b1363b7523ea4ceac1afc0a0dea88b67f5107f36c233e0b654cfa8e9fcf18a33c4390048cb20e6f9512fce7f95cb3451ecaa0a622d88ace7996e58710cd855df045254c5a4cf665e16e59e66615f0674f14ab8b97b31fd22ae34bfd0606b7760e14d27a583f4c048f8cea386b92a5cd1b6014a6279") write$nbd(0xffffffffffffffff, &(0x7f0000000840)={0x67446698, 0x1, 0x2, 0x0, 0x4, "f7f09ab19fcd7db16c1d49521dac14c0871ea9b540ee80495436efc179e3bddc4a8bb90975f99a147c4510bea141948278ade9657d453e75cb9022c4533a0f64373c20418ac6f92095a3a8de84fcb259e2a22fa4f5bf88f5bc9e27db8e0b1675dcea234498c93597dedff68e"}, 0x7c) [ 297.252928][ T9887] IPVS: ftp: loaded support on port[0] = 21 05:21:01 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r0, 0xf502, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RSTAT(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x50) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000140)={0x2, 0x0, [0x7f, 0x3, 0x3, 0x8, 0x8001, 0x40, 0x401, 0xf43]}) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000040)=r2) write$FUSE_GETXATTR(r2, &(0x7f0000000100)={0x18, 0x0, 0x3, {0x8}}, 0x18) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="1800000033000507d25a6d648c63940d0324fc6000810a40", 0x18}], 0x1}, 0x8040004) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f00000003c0)=@nfc_llcp={0x27, 0x0, 0x0, 0x1, 0x3, 0x9, "4746badedbefe6a33137b7a1c995a47c20fff8c86e47b05d98418357edc96ea720d9a4cee293e18d98b15e9178f3b14cbe872a633386e3ed823c51dd9b9424", 0x21}, 0x80, &(0x7f0000000a40)=[{&(0x7f00000005c0)="b236c3c87d84e548e771481c068672e1e623692ed319", 0x16}, {&(0x7f0000000600)="d3f289f729b8504efeb556345752f922e378553617e43ce119afe9b60ed773254c73963fafc4d763b4dff7bc209e843a55dc311a0a6763b4b6b3da93f8a4aa91423b7b5587ab4d995f95efde297e19b751288aed4df22d5e24b8c80eac22791f04b5ea09d848a7925ba0439f16633fc93f287a32a0dcced32fc086b9f35d020909c4989129eb1c3d2d0acb46ab38272beea3a8c2e516ba0201dc6706126b9d41b1c9323c6ad4446b6fe9fa42b8b1", 0xae}, {&(0x7f00000006c0)="2e2bf6eee407689a894cbf669d26c52bb66fb188f47358c15a2b1d5b8f8bffa90a4aabc1c9ade35ae67c97e9c0f38957d7489ed0e68cc0a85c332a390d9628c50c6b774cc58e16c5aaa95bfb51c57d1a2a32203a6edef4bb688134b53474d60df1eafbed8d492a4c6e95a2ef30da12b00aea4278b98865bd6afad276004d6a63a84e7809f75c78a74f4b005d", 0x8c}, {&(0x7f0000000780)="a84aca", 0x3}, {&(0x7f00000007c0)="53b8e32df0c336a37bb06872cc742641d780f786fdb14be1b4cbfe617b85bb91301bd5acba0a4f79dbe4720858dc341727ad59c440e4818a94c44ad9bdf90ac6349d842d7591ab9f3e43831d9f32aeda4873a2d496beda7a79658910bc57d7a7a2ae7985a0dff0f2f13a9268f1fd987b59e8af275a00baa4cb72c2f50f0275d020ebf8d1ada01448ffceb46a00ed639f7bc885a18023772e8eec0d1e4844dd3b41c1d016b5b7c4fdd03916943136cd85d9406cd27158727fc77404b4f30ea8837d2f", 0xc2}, {&(0x7f00000008c0)="257cfa498deb62da8fb97bf136e284d629548ed843b8a0d378939febdba33f1fe160765b3d4636eed8c4b40a6601518e768b2d88ff6362ce218c20aa933b70cccfe5a6852d4bc5505137b2a8772211", 0x4f}, {&(0x7f0000000940)="98514fa3f26af52c7690d6354eba540445039744539893", 0x17}, {&(0x7f0000000980)="49cbbe63c8e2c39e2758094807a00b7adb8d5081618205c5eaa17cf4c7616d7bea505ec06d365531817efe7226defb73a80892b3bf3cf431cb8e14fd0a490505c76641934c016a12f5ef7d72c9453f0db589f2c77063fa6d0a9a3d27afdf43a450ab7e8aa0fe175209934cfb2ad97fdda9d3", 0x72}, {&(0x7f0000000a00)="5c9f5a7d90b5e02e5a973d439e381dc723613e810348d09c0a12f1492a67142909450454a22faae1f2afec17", 0x2c}], 0x9}, 0x4) r3 = dup(r0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f00000000c0)=0x40f6, 0x4) ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, &(0x7f00000001c0)={0x19d, 0x4, 0x4, 0x7, 0x8}) r4 = creat(&(0x7f0000000200)='./file0\x00', 0x4) r5 = socket$kcm(0x10, 0x2, 0x10) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x44, r6, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x9}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}]}, 0x44}}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f0000000380)={&(0x7f0000000240), 0xc, &(0x7f0000000340)={&(0x7f0000000b00)=ANY=[@ANYBLOB="cc408245c21fd6040000", @ANYRES16=r6, @ANYBLOB="00012cbd7000fcdbdf2509000000080004008ce00000080006000101000008000400010400005000018008000b0073697000060004004e22000008000500030000000600020000000000080008000100000014000300ac1414bb00000000000000000000000008000800e0000000080005000200000008000400dd0000000800060009000000"], 0x8c}, 0x1, 0x0, 0x0, 0x4}, 0x800) [ 297.776292][ T9919] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 297.785398][ T9919] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 05:21:01 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x6c50a96ae300b3, 0x0) r4 = accept4$alg(r3, 0x0, 0x0, 0x80000) pread64(r4, &(0x7f0000000080)=""/106, 0x6a, 0x8) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="48c306f3131c0000008200058b20000000010000", @ANYRES32=r2, @ANYBLOB="0000151300000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x6c50a96ae300b3, 0x0) r6 = socket(0x2, 0x80805, 0x0) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r6, 0x84, 0x17, &(0x7f0000000080)={r8}, 0xc) getsockopt$inet_sctp6_SCTP_MAXSEG(r5, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={r8, 0x6}, &(0x7f0000000200)=0x8) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000940)=ANY=[@ANYBLOB="880000002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000e0ff00000d0001006d61746368616c6c0000000054000200500002004c000100090001006373756d00000000200002"], 0x88}}, 0x0) [ 297.865346][ T9920] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 297.873852][ T9920] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 05:21:01 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r0, 0xf502, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RSTAT(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x50) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000140)={0x2, 0x0, [0x7f, 0x3, 0x3, 0x8, 0x8001, 0x40, 0x401, 0xf43]}) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000040)=r2) write$FUSE_GETXATTR(r2, &(0x7f0000000100)={0x18, 0x0, 0x3, {0x8}}, 0x18) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="1800000033000507d25a6d648c63940d0324fc6000810a40", 0x18}], 0x1}, 0x8040004) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f00000003c0)=@nfc_llcp={0x27, 0x0, 0x0, 0x1, 0x3, 0x9, "4746badedbefe6a33137b7a1c995a47c20fff8c86e47b05d98418357edc96ea720d9a4cee293e18d98b15e9178f3b14cbe872a633386e3ed823c51dd9b9424", 0x21}, 0x80, &(0x7f0000000a40)=[{&(0x7f00000005c0)="b236c3c87d84e548e771481c068672e1e623692ed319", 0x16}, {&(0x7f0000000600)="d3f289f729b8504efeb556345752f922e378553617e43ce119afe9b60ed773254c73963fafc4d763b4dff7bc209e843a55dc311a0a6763b4b6b3da93f8a4aa91423b7b5587ab4d995f95efde297e19b751288aed4df22d5e24b8c80eac22791f04b5ea09d848a7925ba0439f16633fc93f287a32a0dcced32fc086b9f35d020909c4989129eb1c3d2d0acb46ab38272beea3a8c2e516ba0201dc6706126b9d41b1c9323c6ad4446b6fe9fa42b8b1", 0xae}, {&(0x7f00000006c0)="2e2bf6eee407689a894cbf669d26c52bb66fb188f47358c15a2b1d5b8f8bffa90a4aabc1c9ade35ae67c97e9c0f38957d7489ed0e68cc0a85c332a390d9628c50c6b774cc58e16c5aaa95bfb51c57d1a2a32203a6edef4bb688134b53474d60df1eafbed8d492a4c6e95a2ef30da12b00aea4278b98865bd6afad276004d6a63a84e7809f75c78a74f4b005d", 0x8c}, {&(0x7f0000000780)="a84aca", 0x3}, {&(0x7f00000007c0)="53b8e32df0c336a37bb06872cc742641d780f786fdb14be1b4cbfe617b85bb91301bd5acba0a4f79dbe4720858dc341727ad59c440e4818a94c44ad9bdf90ac6349d842d7591ab9f3e43831d9f32aeda4873a2d496beda7a79658910bc57d7a7a2ae7985a0dff0f2f13a9268f1fd987b59e8af275a00baa4cb72c2f50f0275d020ebf8d1ada01448ffceb46a00ed639f7bc885a18023772e8eec0d1e4844dd3b41c1d016b5b7c4fdd03916943136cd85d9406cd27158727fc77404b4f30ea8837d2f", 0xc2}, {&(0x7f00000008c0)="257cfa498deb62da8fb97bf136e284d629548ed843b8a0d378939febdba33f1fe160765b3d4636eed8c4b40a6601518e768b2d88ff6362ce218c20aa933b70cccfe5a6852d4bc5505137b2a8772211", 0x4f}, {&(0x7f0000000940)="98514fa3f26af52c7690d6354eba540445039744539893", 0x17}, {&(0x7f0000000980)="49cbbe63c8e2c39e2758094807a00b7adb8d5081618205c5eaa17cf4c7616d7bea505ec06d365531817efe7226defb73a80892b3bf3cf431cb8e14fd0a490505c76641934c016a12f5ef7d72c9453f0db589f2c77063fa6d0a9a3d27afdf43a450ab7e8aa0fe175209934cfb2ad97fdda9d3", 0x72}, {&(0x7f0000000a00)="5c9f5a7d90b5e02e5a973d439e381dc723613e810348d09c0a12f1492a67142909450454a22faae1f2afec17", 0x2c}], 0x9}, 0x4) r3 = dup(r0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f00000000c0)=0x40f6, 0x4) ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, &(0x7f00000001c0)={0x19d, 0x4, 0x4, 0x7, 0x8}) r4 = creat(&(0x7f0000000200)='./file0\x00', 0x4) r5 = socket$kcm(0x10, 0x2, 0x10) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x44, r6, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x9}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}]}, 0x44}}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f0000000380)={&(0x7f0000000240), 0xc, &(0x7f0000000340)={&(0x7f0000000b00)=ANY=[@ANYBLOB="cc408245c21fd6040000", @ANYRES16=r6, @ANYBLOB="00012cbd7000fcdbdf2509000000080004008ce00000080006000101000008000400010400005000018008000b0073697000060004004e22000008000500030000000600020000000000080008000100000014000300ac1414bb00000000000000000000000008000800e0000000080005000200000008000400dd0000000800060009000000"], 0x8c}, 0x1, 0x0, 0x0, 0x4}, 0x800) 05:21:01 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x1a002, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3ffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x3, 0x2) ioctl$SIOCX25SSUBSCRIP(r0, 0x89e1, &(0x7f00000002c0)={'macvtap0\x00', 0x140000, 0x8}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="461b"], 0x2) r2 = syz_open_dev$vcsn(&(0x7f0000000540)='/dev/vcs#\x00', 0x3, 0x8000) sendmsg$NFNL_MSG_CTHELPER_DEL(r2, &(0x7f00000005c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000500)={&(0x7f0000000440)=ANY=[@ANYBLOB="2c000000020901e4fff000000001000009080003400000000108"], 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x890) ioctl$DRM_IOCTL_MODE_GETPLANE(r2, 0xc02064b6, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000180)=[0x0, 0x0]}) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x20040822) bpf$MAP_CREATE(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000080)=0x4) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f3, &(0x7f00000001c0)={'tunl0\x00', @ifru_mtu=0xfffffc01}) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'batadv0\x00'}) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000600)='virt_wifi0\x00') [ 298.312661][ T9928] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 298.321648][ T9928] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 298.361858][ T9929] IPVS: ftp: loaded support on port[0] = 21 [ 298.520578][ T9932] IPVS: ftp: loaded support on port[0] = 21 05:21:02 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000400)=[{{&(0x7f00000004c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="200000249d44d650aaad6d00ffb1"], 0x20}}], 0x2, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 05:21:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = socket(0x1, 0x803, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RSTAT(r2, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x50) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0xfffffffffffffffd, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={0x0, r4}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000180)={0xf, 0x8, 0xfa00, {r4, 0x13}}, 0x10) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r6 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r6, 0x8004e500, &(0x7f0000000040)=r6) ioctl$F2FS_IOC_SET_PIN_FILE(r6, 0x4004f50d, &(0x7f00000000c0)=0x1) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0110009c577de58abf16a664dfa4000100000000000080030001006970766c61c591dac92f2d02cfa68152fffd84222bd850dfff3d086e346c41c489b4265e174022f710b10599f3", @ANYRES32=r5, @ANYBLOB="08000300", @ANYRES32=r5], 0x44}}, 0x0) [ 299.288783][ T9932] chnl_net:caif_netlink_parms(): no params data found 05:21:02 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x1a002, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3ffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x3, 0x2) ioctl$SIOCX25SSUBSCRIP(r0, 0x89e1, &(0x7f00000002c0)={'macvtap0\x00', 0x140000, 0x8}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="461b"], 0x2) r2 = syz_open_dev$vcsn(&(0x7f0000000540)='/dev/vcs#\x00', 0x3, 0x8000) sendmsg$NFNL_MSG_CTHELPER_DEL(r2, &(0x7f00000005c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000500)={&(0x7f0000000440)=ANY=[@ANYBLOB="2c000000020901e4fff000000001000009080003400000000108"], 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x890) ioctl$DRM_IOCTL_MODE_GETPLANE(r2, 0xc02064b6, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000180)=[0x0, 0x0]}) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x20040822) bpf$MAP_CREATE(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000080)=0x4) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f3, &(0x7f00000001c0)={'tunl0\x00', @ifru_mtu=0xfffffc01}) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'batadv0\x00'}) [ 299.498595][T10066] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 05:21:03 executing program 1: ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c04000003015d293b6b20bcbfb108f885590c18c768f8c2b0fb08af985ee10600"], 0x1c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) [ 299.826166][ T9932] bridge0: port 1(bridge_slave_0) entered blocking state [ 299.833760][ T9932] bridge0: port 1(bridge_slave_0) entered disabled state [ 299.843760][ T9932] device bridge_slave_0 entered promiscuous mode [ 299.855763][T10083] IPVS: ftp: loaded support on port[0] = 21 [ 299.913195][ T9932] bridge0: port 2(bridge_slave_1) entered blocking state [ 299.921414][ T9932] bridge0: port 2(bridge_slave_1) entered disabled state [ 299.931282][ T9932] device bridge_slave_1 entered promiscuous mode [ 300.121883][ T9932] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 300.253121][ T9932] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 05:21:03 executing program 1: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x10000, 0x80400) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000140)) syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)='veth1_to_batadv\x00') setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000100)={0x1}, 0x10) write(r0, &(0x7f0000000080)="240000001a005f0014f9f407000904000a000000000000000000000008001c0000000000", 0x24) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000040)=r2) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40046607, &(0x7f00000001c0)=0x2) 05:21:03 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x1a002, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3ffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x3, 0x2) ioctl$SIOCX25SSUBSCRIP(r0, 0x89e1, &(0x7f00000002c0)={'macvtap0\x00', 0x140000, 0x8}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="461b"], 0x2) r2 = syz_open_dev$vcsn(&(0x7f0000000540)='/dev/vcs#\x00', 0x3, 0x8000) sendmsg$NFNL_MSG_CTHELPER_DEL(r2, &(0x7f00000005c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000500)={&(0x7f0000000440)=ANY=[@ANYBLOB="2c000000020901e4fff000000001000009080003400000000108"], 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x890) ioctl$DRM_IOCTL_MODE_GETPLANE(r2, 0xc02064b6, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000180)=[0x0, 0x0]}) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x20040822) bpf$MAP_CREATE(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000080)=0x4) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f3, &(0x7f00000001c0)={'tunl0\x00', @ifru_mtu=0xfffffc01}) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'batadv0\x00'}) 05:21:03 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x6c50a96ae300b3, 0x0) r4 = accept4$alg(r3, 0x0, 0x0, 0x80000) pread64(r4, &(0x7f0000000080)=""/106, 0x6a, 0x8) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="48c306f3131c0000008200058b20000000010000", @ANYRES32=r2, @ANYBLOB="0000151300000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x6c50a96ae300b3, 0x0) r6 = socket(0x2, 0x80805, 0x0) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r6, 0x84, 0x17, &(0x7f0000000080)={r8}, 0xc) getsockopt$inet_sctp6_SCTP_MAXSEG(r5, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={r8, 0x6}, &(0x7f0000000200)=0x8) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000940)=ANY=[@ANYBLOB="880000002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000e0ff00000d0001006d61746368616c6c0000000054000200500002004c000100090001006373756d00000000200002"], 0x88}}, 0x0) [ 300.449761][ T9932] team0: Port device team_slave_0 added [ 300.464504][ T9932] team0: Port device team_slave_1 added [ 300.490528][ T1505] tipc: TX() has been purged, node left! [ 300.648043][T10139] netlink: 'syz-executor.1': attribute type 28 has an invalid length. [ 300.686436][ T9932] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 300.693688][ T9932] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 300.721040][ T9932] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 300.741651][T10144] netlink: 'syz-executor.1': attribute type 28 has an invalid length. [ 300.876215][T10146] IPVS: ftp: loaded support on port[0] = 21 [ 301.002315][ T9932] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 301.009637][ T9932] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 301.036565][ T9932] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 301.359523][ T9932] device hsr_slave_0 entered promiscuous mode [ 301.411738][ T9932] device hsr_slave_1 entered promiscuous mode [ 301.460882][ T9932] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 301.469060][ T9932] Cannot create hsr debugfs directory [ 302.384029][ T9932] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 302.466067][ T9932] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 302.527536][ T9932] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 302.576762][ T9932] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 302.995126][ T9932] 8021q: adding VLAN 0 to HW filter on device bond0 [ 303.056604][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 303.066151][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 303.096417][ T9932] 8021q: adding VLAN 0 to HW filter on device team0 [ 303.145756][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 303.156324][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 303.166168][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.173700][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 303.199932][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 303.219240][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 303.229887][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 303.239512][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.246878][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 303.322845][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 303.334436][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 303.346320][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 303.357391][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 303.409128][ T9932] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 303.420514][ T9932] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 303.440917][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 303.451695][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 303.462661][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 303.473303][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 303.483369][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 303.495220][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 303.505446][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 303.582911][ T9932] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 303.644349][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 303.654701][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 303.663414][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 303.671917][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 303.682263][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 303.750715][ T9932] device veth0_vlan entered promiscuous mode [ 303.764173][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 303.774663][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 303.809914][ T9932] device veth1_vlan entered promiscuous mode [ 303.827536][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 303.837008][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 303.846929][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 303.918103][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 303.930311][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 303.940584][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 303.962653][ T9932] device veth0_macvtap entered promiscuous mode [ 303.986456][ T9932] device veth1_macvtap entered promiscuous mode [ 304.106864][ T9932] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 304.117804][ T9932] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.129097][ T9932] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 304.139704][ T9932] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.149818][ T9932] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 304.160517][ T9932] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.175494][ T9932] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 304.201341][ T8963] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 304.211252][ T8963] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 304.222084][ T8963] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 304.232484][ T8963] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 304.247970][ T9932] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 304.258687][ T9932] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.268754][ T9932] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 304.279372][ T9932] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.289831][ T9932] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 304.301979][ T9932] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.318499][ T9932] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 304.341090][ T8963] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 304.351599][ T8963] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 05:21:08 executing program 3: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x1a002, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3ffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x3, 0x2) ioctl$SIOCX25SSUBSCRIP(r0, 0x89e1, &(0x7f00000002c0)={'macvtap0\x00', 0x140000, 0x8}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="461b"], 0x2) r2 = syz_open_dev$vcsn(&(0x7f0000000540)='/dev/vcs#\x00', 0x3, 0x8000) sendmsg$NFNL_MSG_CTHELPER_DEL(r2, &(0x7f00000005c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000500)={&(0x7f0000000440)=ANY=[@ANYBLOB="2c000000020901e4fff000000001000009080003400000000108"], 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x890) ioctl$DRM_IOCTL_MODE_GETPLANE(r2, 0xc02064b6, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000180)=[0x0, 0x0]}) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="6c8b9f91b5640bb648cf07f95958e91f49ce4d85ff86dba0fd2267e9b2fc5934ba313a9ed8005ee9245942c13705791d9d0ab96a8d775162ad0b59071db02c74d1d2a2e01de956839e8c4a8dc11886da42206da787c7226a6b68074a00d2ffd07f4c4c67a03db4955a8dbfc31f34e35bea307f0c7ed72903f6cbe9fc812501c538cdb8023d4763205f3760fd3e0919f2b81b151a210bf5d7e860371f46cad56544ff09e00000cd50a45d14ffa0fdbc81a9c0f888eea6ab8c1011d5d49e416fad62d5e4dc8d0599fdad00d5957c050a6a5787fe6e80da07ee13d163f35e7276cc6db400003afc3a1048671ba9b64993a48742fc568f026db11c022fdc4bd19d0bb44d304700743030901a6df2f4d2fb2de13767f54f740b3821eb5bed92c5af62f14f0ac6a96adce65d169c63c24d17677324d38ae773f2d814fb520028c88f6d9d9abf7cc93058c58f68b9454b6cb40816acfd3bb9d9fe5125c6a67afd749fcf45cfa27fa384aea76ee1a1c8001dc2436008cbe9c1e4728b3e66cc29baf77c2945b07ce055f54f410a7515aa3315a23aa17cb9f8608051493f714e9700004ffbd9b0140f20a00b80915351b521843d7ba8ea2c1f5b5c911ba6661c155cc9fdc332720830b1b4f8737216b0d8e3e329ddb9366d6093c53290eb48983b81f785522bde7a34613c8aa7605880c176cbef72ca751dc7a8b232d664a7ce7774c4e91ea188109d145d5a80f29a1c48885b685342d79dc45109b416c88a07a7ec2ff7cdc9e88d94bddfb657f46263190ecd8c914ffa30f0ac04d688f65a40b4767b365eb99e3902fc7c394304563ec14f28e0765fa4b3cbf93f"], 0x1}}, 0x20040822) bpf$MAP_CREATE(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000080)=0x4) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f3, &(0x7f00000001c0)={'tunl0\x00', @ifru_mtu=0xfffffc01}) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'batadv0\x00'}) 05:21:08 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000000000)={0x8, {"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", 0x1000}}, 0x1006) chmod(&(0x7f00000010c0)='./file0\x00', 0x320) getsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f0000001040), &(0x7f0000001080)=0x4) 05:21:08 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x6c50a96ae300b3, 0x0) r4 = accept4$alg(r3, 0x0, 0x0, 0x80000) pread64(r4, &(0x7f0000000080)=""/106, 0x6a, 0x8) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="48c306f3131c0000008200058b20000000010000", @ANYRES32=r2, @ANYBLOB="0000151300000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x6c50a96ae300b3, 0x0) r6 = socket(0x2, 0x80805, 0x0) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r6, 0x84, 0x17, &(0x7f0000000080)={r8}, 0xc) getsockopt$inet_sctp6_SCTP_MAXSEG(r5, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={r8, 0x6}, &(0x7f0000000200)=0x8) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000940)=ANY=[@ANYBLOB="880000002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000e0ff00000d0001006d61746368616c6c0000000054000200500002004c000100090001006373756d00000000200002"], 0x88}}, 0x0) 05:21:08 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x1a002, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3ffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x3, 0x2) ioctl$SIOCX25SSUBSCRIP(r0, 0x89e1, &(0x7f00000002c0)={'macvtap0\x00', 0x140000, 0x8}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="461b"], 0x2) r2 = syz_open_dev$vcsn(&(0x7f0000000540)='/dev/vcs#\x00', 0x3, 0x8000) sendmsg$NFNL_MSG_CTHELPER_DEL(r2, &(0x7f00000005c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000500)={&(0x7f0000000440)=ANY=[@ANYBLOB="2c000000020901e4fff000000001000009080003400000000108"], 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x890) ioctl$DRM_IOCTL_MODE_GETPLANE(r2, 0xc02064b6, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000180)=[0x0, 0x0]}) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x20040822) bpf$MAP_CREATE(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000080)=0x4) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f3, &(0x7f00000001c0)={'tunl0\x00', @ifru_mtu=0xfffffc01}) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'batadv0\x00'}) [ 305.379138][T10264] IPVS: ftp: loaded support on port[0] = 21 [ 305.565631][T10273] IPVS: ftp: loaded support on port[0] = 21 05:21:09 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x6c50a96ae300b3, 0x0) r4 = accept4$alg(r3, 0x0, 0x0, 0x80000) pread64(r4, &(0x7f0000000080)=""/106, 0x6a, 0x8) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="48c306f3131c0000008200058b20000000010000", @ANYRES32=r2, @ANYBLOB="0000151300000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x6c50a96ae300b3, 0x0) r6 = socket(0x2, 0x80805, 0x0) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r6, 0x84, 0x17, &(0x7f0000000080)={r8}, 0xc) getsockopt$inet_sctp6_SCTP_MAXSEG(r5, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={r8, 0x6}, &(0x7f0000000200)=0x8) 05:21:09 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) getsockname$packet(r1, 0x0, 0x0) write$P9_RLCREATE(r1, &(0x7f0000000240)={0x18, 0xf, 0x2, {{0x20, 0x4, 0x6}, 0x1}}, 0x18) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000140)={0x5}) write$P9_RREADDIR(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="b8861b205ad5ed2ebafca34f37f934220f4eb07302bb3d7ec0b7e77741c66657c50008266139f32e0855489f8d97dd91e4e041ffd2c591c712ab853a2221a171b3ca9927125fc9e0a0c523df58ab660b3cfa564ffe"], 0x2) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000140), 0x8) listen(0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r2 = gettid() tkill(r2, 0x5000000000016) getresuid(&(0x7f0000000100), &(0x7f0000000200)=0x0, &(0x7f0000000280)) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(r5, 0x0) getgroups(0x4, &(0x7f00000002c0)=[0xee00, 0xee01, r5, 0xffffffffffffffff]) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000300)={r2, r3, r6}, 0xc) 05:21:09 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x1a002, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3ffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x3, 0x2) ioctl$SIOCX25SSUBSCRIP(r0, 0x89e1, &(0x7f00000002c0)={'macvtap0\x00', 0x140000, 0x8}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="461b"], 0x2) r2 = syz_open_dev$vcsn(&(0x7f0000000540)='/dev/vcs#\x00', 0x3, 0x8000) sendmsg$NFNL_MSG_CTHELPER_DEL(r2, &(0x7f00000005c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000500)={&(0x7f0000000440)=ANY=[@ANYBLOB="2c000000020901e4fff000000001000009080003400000000108"], 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x890) ioctl$DRM_IOCTL_MODE_GETPLANE(r2, 0xc02064b6, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000180)=[0x0, 0x0]}) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x20040822) bpf$MAP_CREATE(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000080)=0x4) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f3, &(0x7f00000001c0)={'tunl0\x00', @ifru_mtu=0xfffffc01}) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000600)='virt_wifi0\x00') [ 306.392946][ T33] audit: type=1804 audit(1595395269.797:18): pid=10321 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir784145409/syzkaller.riZwmo/32/bus" dev="sda1" ino=15828 res=1 05:21:09 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x6c50a96ae300b3, 0x0) r4 = accept4$alg(r3, 0x0, 0x0, 0x80000) pread64(r4, &(0x7f0000000080)=""/106, 0x6a, 0x8) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="48c306f3131c0000008200058b20000000010000", @ANYRES32=r2, @ANYBLOB="0000151300000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x6c50a96ae300b3, 0x0) r6 = socket(0x2, 0x80805, 0x0) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r6, 0x84, 0x17, &(0x7f0000000080)={r8}, 0xc) 05:21:10 executing program 3: mount$bpf(0x20000180, &(0x7f0000000040)='./file0\x00', 0x0, 0x1002040, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000100)='y\x00', 0x2, 0x3) [ 306.628828][ T1636] tipc: TX() has been purged, node left! [ 306.731531][T10328] IPVS: ftp: loaded support on port[0] = 21 05:21:10 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x6c50a96ae300b3, 0x0) r4 = accept4$alg(r3, 0x0, 0x0, 0x80000) pread64(r4, &(0x7f0000000080)=""/106, 0x6a, 0x8) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="48c306f3131c0000008200058b20000000010000", @ANYRES32=r2, @ANYBLOB="0000151300000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x6c50a96ae300b3, 0x0) r6 = socket(0x2, 0x80805, 0x0) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r6, 0x84, 0x17, &(0x7f0000000080), 0xc) 05:21:10 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x1a002, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3ffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x3, 0x2) ioctl$SIOCX25SSUBSCRIP(r0, 0x89e1, &(0x7f00000002c0)={'macvtap0\x00', 0x140000, 0x8}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="461b"], 0x2) r2 = syz_open_dev$vcsn(&(0x7f0000000540)='/dev/vcs#\x00', 0x3, 0x8000) sendmsg$NFNL_MSG_CTHELPER_DEL(r2, &(0x7f00000005c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000500)={&(0x7f0000000440)=ANY=[@ANYBLOB="2c000000020901e4fff000000001000009080003400000000108"], 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x890) ioctl$DRM_IOCTL_MODE_GETPLANE(r2, 0xc02064b6, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000180)=[0x0, 0x0]}) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x20040822) bpf$MAP_CREATE(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000080)=0x4) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f3, &(0x7f00000001c0)={'tunl0\x00', @ifru_mtu=0xfffffc01}) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000600)='virt_wifi0\x00') 05:21:10 executing program 3: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x1a002, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3ffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x3, 0x2) ioctl$SIOCX25SSUBSCRIP(r0, 0x89e1, &(0x7f00000002c0)={'macvtap0\x00', 0x140000, 0x8}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="461b"], 0x2) r2 = syz_open_dev$vcsn(&(0x7f0000000540)='/dev/vcs#\x00', 0x3, 0x8000) sendmsg$NFNL_MSG_CTHELPER_DEL(r2, &(0x7f00000005c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000500)={&(0x7f0000000440)=ANY=[@ANYBLOB="2c000000020901e4fff000000001000009080003400000000108"], 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x890) ioctl$DRM_IOCTL_MODE_GETPLANE(r2, 0xc02064b6, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000180)=[0x0, 0x0]}) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x20040822) bpf$MAP_CREATE(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000080)=0x4) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f3, &(0x7f00000001c0)={'tunl0\x00', @ifru_mtu=0xfffffc01}) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000600)='virt_wifi0\x00') [ 307.552060][T10363] IPVS: ftp: loaded support on port[0] = 21 [ 307.763421][T10367] IPVS: ftp: loaded support on port[0] = 21 05:21:11 executing program 3: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x1a002, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3ffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x3, 0x2) ioctl$SIOCX25SSUBSCRIP(r0, 0x89e1, &(0x7f00000002c0)={'macvtap0\x00', 0x140000, 0x8}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="461b"], 0x2) r2 = syz_open_dev$vcsn(&(0x7f0000000540)='/dev/vcs#\x00', 0x3, 0x8000) sendmsg$NFNL_MSG_CTHELPER_DEL(r2, &(0x7f00000005c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000500)={&(0x7f0000000440)=ANY=[@ANYBLOB="2c000000020901e4fff000000001000009080003400000000108"], 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x890) ioctl$DRM_IOCTL_MODE_GETPLANE(r2, 0xc02064b6, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000180)=[0x0, 0x0]}) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="6c8b9f91b5640bb648cf07f95958e91f49ce4d85ff86dba0fd2267e9b2fc5934ba313a9ed8005ee9245942c13705791d9d0ab96a8d775162ad0b59071db02c74d1d2a2e01de956839e8c4a8dc11886da42206da787c7226a6b68074a00d2ffd07f4c4c67a03db4955a8dbfc31f34e35bea307f0c7ed72903f6cbe9fc812501c538cdb8023d4763205f3760fd3e0919f2b81b151a210bf5d7e860371f46cad56544ff09e00000cd50a45d14ffa0fdbc81a9c0f888eea6ab8c1011d5d49e416fad62d5e4dc8d0599fdad00d5957c050a6a5787fe6e80da07ee13d163f35e7276cc6db400003afc3a1048671ba9b64993a48742fc568f026db11c022fdc4bd19d0bb44d304700743030901a6df2f4d2fb2de13767f54f740b3821eb5bed92c5af62f14f0ac6a96adce65d169c63c24d17677324d38ae773f2d814fb520028c88f6d9d9abf7cc93058c58f68b9454b6cb40816acfd3bb9d9fe5125c6a67afd749fcf45cfa27fa384aea76ee1a1c8001dc2436008cbe9c1e4728b3e66cc29baf77c2945b07ce055f54f410a7515aa3315a23aa17cb9f8608051493f714e9700004ffbd9b0140f20a00b80915351b521843d7ba8ea2c1f5b5c911ba6661c155cc9fdc332720830b1b4f8737216b0d8e3e329ddb9366d6093c53290eb48983b81f785522bde7a34613c8aa7605880c176cbef72ca751dc7a8b232d664a7ce7774c4e91ea188109d145d5a80f29a1c48885b685342d79dc45109b416c88a07a7ec2ff7cdc9e88d94bddfb657f46263190ecd8c914ffa30f0ac04d688f65a40b4767b365eb99e3902fc7c394304563ec14f28e0765fa4b3cbf93f"], 0x1}}, 0x20040822) bpf$MAP_CREATE(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000080)=0x4) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f3, &(0x7f00000001c0)={'tunl0\x00', @ifru_mtu=0xfffffc01}) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000600)='virt_wifi0\x00') 05:21:11 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x1a002, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3ffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x3, 0x2) ioctl$SIOCX25SSUBSCRIP(r0, 0x89e1, &(0x7f00000002c0)={'macvtap0\x00', 0x140000, 0x8}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="461b"], 0x2) r2 = syz_open_dev$vcsn(&(0x7f0000000540)='/dev/vcs#\x00', 0x3, 0x8000) sendmsg$NFNL_MSG_CTHELPER_DEL(r2, &(0x7f00000005c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000500)={&(0x7f0000000440)=ANY=[@ANYBLOB="2c000000020901e4fff000000001000009080003400000000108"], 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x890) ioctl$DRM_IOCTL_MODE_GETPLANE(r2, 0xc02064b6, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000180)=[0x0, 0x0]}) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="6c8b9f91b5640bb648cf07f95958e91f49ce4d85ff86dba0fd2267e9b2fc5934ba313a9ed8005ee9245942c13705791d9d0ab96a8d775162ad0b59071db02c74d1d2a2e01de956839e8c4a8dc11886da42206da787c7226a6b68074a00d2ffd07f4c4c67a03db4955a8dbfc31f34e35bea307f0c7ed72903f6cbe9fc812501c538cdb8023d4763205f3760fd3e0919f2b81b151a210bf5d7e860371f46cad56544ff09e00000cd50a45d14ffa0fdbc81a9c0f888eea6ab8c1011d5d49e416fad62d5e4dc8d0599fdad00d5957c050a6a5787fe6e80da07ee13d163f35e7276cc6db400003afc3a1048671ba9b64993a48742fc568f026db11c022fdc4bd19d0bb44d304700743030901a6df2f4d2fb2de13767f54f740b3821eb5bed92c5af62f14f0ac6a96adce65d169c63c24d17677324d38ae773f2d814fb520028c88f6d9d9abf7cc93058c58f68b9454b6cb40816acfd3bb9d9fe5125c6a67afd749fcf45cfa27fa384aea76ee1a1c8001dc2436008cbe9c1e4728b3e66cc29baf77c2945b07ce055f54f410a7515aa3315a23aa17cb9f8608051493f714e9700004ffbd9b0140f20a00b80915351b521843d7ba8ea2c1f5b5c911ba6661c155cc9fdc332720830b1b4f8737216b0d8e3e329ddb9366d6093c53290eb48983b81f785522bde7a34613c8aa7605880c176cbef72ca751dc7a8b232d664a7ce7774c4e91ea188109d145d5a80f29a1c48885b685342d79dc45109b416c88a07a7ec2ff7cdc9e88d94bddfb657f46263190ecd8c914ffa30f0ac04d688f65a40b4767b365eb99e3902fc7c394304563ec14f28e0765fa4b3cbf93f"], 0x1}}, 0x20040822) bpf$MAP_CREATE(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000080)=0x4) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f3, &(0x7f00000001c0)={'tunl0\x00', @ifru_mtu=0xfffffc01}) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000600)='virt_wifi0\x00') [ 308.824466][T10417] IPVS: ftp: loaded support on port[0] = 21 [ 308.908793][T10419] IPVS: ftp: loaded support on port[0] = 21 05:21:13 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x6c50a96ae300b3, 0x0) r4 = accept4$alg(r3, 0x0, 0x0, 0x80000) pread64(r4, &(0x7f0000000080)=""/106, 0x6a, 0x8) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="48c306f3131c0000008200058b20000000010000", @ANYRES32=r2, @ANYBLOB="0000151300000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x6c50a96ae300b3, 0x0) r6 = socket(0x2, 0x80805, 0x0) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r6, 0x84, 0x17, &(0x7f0000000080), 0xc) 05:21:13 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x2f7, 0x69, 0x4300, &(0x7f0000000280)="b95b03b75b030700009e40f008001fffffe100434000638477fbac14143ae0000001c699da153f08a0e6e380f60105f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000}, 0x28) 05:21:13 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="4c000000180021090000008339a1d5000a00000000002100000000001400050000000000000000000000000000000001"], 0x4c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) syz_emit_ethernet(0x19, &(0x7f0000000200)={@empty, @empty, @val, {@x25}}, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000000040)=r1) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000040)=r2) socket$l2tp6(0xa, 0x2, 0x73) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)={0x5c, r4, 0x917, 0x0, 0x0, {0x1, 0x0, 0x7400}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], [], @local}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @mcast1}]}, 0x5c}}, 0x0) r5 = dup2(r1, r2) r6 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r7 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f00000000c0)=0xc) keyctl$chown(0x4, r6, r8, 0x0) sendmsg$nl_xfrm(r5, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="640000001500100028bd7000ffdbdf25ac1414aa000000000000000000000000ff0100000000000000000000000000014e2400004e2100000200008033000000", @ANYRES32=0x0, @ANYRES32=r8, @ANYBLOB="000000000100057da7b7f2207b00"/28], 0x64}, 0x1, 0x0, 0x0, 0x4004000}, 0x808) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 05:21:13 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file2\x00') rename(&(0x7f00000001c0)='./file1/file0\x00', &(0x7f0000000000)='./file0\x00') 05:21:13 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x1a002, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3ffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x3, 0x2) ioctl$SIOCX25SSUBSCRIP(r0, 0x89e1, &(0x7f00000002c0)={'macvtap0\x00', 0x140000, 0x8}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="461b"], 0x2) r2 = syz_open_dev$vcsn(&(0x7f0000000540)='/dev/vcs#\x00', 0x3, 0x8000) sendmsg$NFNL_MSG_CTHELPER_DEL(r2, &(0x7f00000005c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000500)={&(0x7f0000000440)=ANY=[@ANYBLOB="2c000000020901e4fff000000001000009080003400000000108"], 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x890) ioctl$DRM_IOCTL_MODE_GETPLANE(r2, 0xc02064b6, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000180)=[0x0, 0x0]}) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x20040822) bpf$MAP_CREATE(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000080)=0x4) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f3, &(0x7f00000001c0)={'tunl0\x00', @ifru_mtu=0xfffffc01}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'batadv0\x00'}) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000600)='virt_wifi0\x00') 05:21:13 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x6c50a96ae300b3, 0x0) r4 = accept4$alg(r3, 0x0, 0x0, 0x80000) pread64(r4, &(0x7f0000000080)=""/106, 0x6a, 0x8) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="48c306f3131c0000008200058b20000000010000", @ANYRES32=r2, @ANYBLOB="0000151300000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x6c50a96ae300b3, 0x0) r6 = socket(0x2, 0x80805, 0x0) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r6, 0x84, 0x17, &(0x7f0000000080), 0xc) 05:21:13 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r1, &(0x7f0000000140), 0x8) listen(r1, 0x0) close(r1) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={r1}) r3 = gettid() tkill(r3, 0x5000000000016) ptrace$peek(0x2, r3, &(0x7f0000000080)) ioctl$SIOCAX25DELFWD(r2, 0x89eb, &(0x7f0000000040)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default}) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000000000000000000000000000000a20000000000a01000000000087a3db98000000000900010073797a300000000084000000080a8381933a000000000000000000000900010073797a30000000400c00024000000000000000032e000240fffffff9b35374e6b693ec3f4e42a0460796cea3151996"], 0xcc}}, 0x0) [ 310.635699][T10486] IPVS: ftp: loaded support on port[0] = 21 05:21:14 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x6c50a96ae300b3, 0x0) r4 = accept4$alg(r3, 0x0, 0x0, 0x80000) pread64(r4, &(0x7f0000000080)=""/106, 0x6a, 0x8) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="48c306f3131c0000008200058b20000000010000", @ANYRES32=r2, @ANYBLOB="0000151300000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x6c50a96ae300b3, 0x0) r6 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r6, 0x84, 0x17, &(0x7f0000000080)={r7}, 0xc) [ 310.779408][ T1636] tipc: TX() has been purged, node left! 05:21:14 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x1a002, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3ffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x3, 0x2) ioctl$SIOCX25SSUBSCRIP(r0, 0x89e1, &(0x7f00000002c0)={'macvtap0\x00', 0x140000, 0x8}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="461b"], 0x2) r2 = syz_open_dev$vcsn(&(0x7f0000000540)='/dev/vcs#\x00', 0x3, 0x8000) sendmsg$NFNL_MSG_CTHELPER_DEL(r2, &(0x7f00000005c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000500)={&(0x7f0000000440)=ANY=[@ANYBLOB="2c000000020901e4fff000000001000009080003400000000108"], 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x890) ioctl$DRM_IOCTL_MODE_GETPLANE(r2, 0xc02064b6, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000180)=[0x0, 0x0]}) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x20040822) bpf$MAP_CREATE(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000080)=0x4) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f3, &(0x7f00000001c0)={'tunl0\x00', @ifru_mtu=0xfffffc01}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'batadv0\x00'}) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000600)='virt_wifi0\x00') 05:21:14 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x6c50a96ae300b3, 0x0) r4 = accept4$alg(r3, 0x0, 0x0, 0x80000) pread64(r4, &(0x7f0000000080)=""/106, 0x6a, 0x8) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="48c306f3131c0000008200058b20000000010000", @ANYRES32=r2, @ANYBLOB="0000151300000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x6c50a96ae300b3, 0x0) r6 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r6, 0x84, 0x17, &(0x7f0000000080)={r7}, 0xc) [ 311.529613][T10522] IPVS: ftp: loaded support on port[0] = 21 05:21:15 executing program 1: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x1a002, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3ffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x3, 0x2) ioctl$SIOCX25SSUBSCRIP(r0, 0x89e1, &(0x7f00000002c0)={'macvtap0\x00', 0x140000, 0x8}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="461b"], 0x2) r2 = syz_open_dev$vcsn(&(0x7f0000000540)='/dev/vcs#\x00', 0x3, 0x8000) sendmsg$NFNL_MSG_CTHELPER_DEL(r2, &(0x7f00000005c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000500)={&(0x7f0000000440)=ANY=[@ANYBLOB="2c000000020901e4fff000000001000009080003400000000108"], 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x890) ioctl$DRM_IOCTL_MODE_GETPLANE(r2, 0xc02064b6, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000180)=[0x0, 0x0]}) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x20040822) bpf$MAP_CREATE(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000080)=0x4) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f3, &(0x7f00000001c0)={'tunl0\x00', @ifru_mtu=0xfffffc01}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'batadv0\x00'}) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000600)='virt_wifi0\x00') 05:21:15 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x1a002, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3ffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x3, 0x2) ioctl$SIOCX25SSUBSCRIP(r0, 0x89e1, &(0x7f00000002c0)={'macvtap0\x00', 0x140000, 0x8}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="461b"], 0x2) r2 = syz_open_dev$vcsn(&(0x7f0000000540)='/dev/vcs#\x00', 0x3, 0x8000) sendmsg$NFNL_MSG_CTHELPER_DEL(r2, &(0x7f00000005c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000500)={&(0x7f0000000440)=ANY=[@ANYBLOB="2c000000020901e4fff000000001000009080003400000000108"], 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x890) ioctl$DRM_IOCTL_MODE_GETPLANE(r2, 0xc02064b6, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000180)=[0x0, 0x0]}) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x20040822) bpf$MAP_CREATE(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000080)=0x4) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f3, &(0x7f00000001c0)={'tunl0\x00', @ifru_mtu=0xfffffc01}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'batadv0\x00'}) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000600)='virt_wifi0\x00') 05:21:15 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x6c50a96ae300b3, 0x0) r4 = accept4$alg(r3, 0x0, 0x0, 0x80000) pread64(r4, &(0x7f0000000080)=""/106, 0x6a, 0x8) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="48c306f3131c0000008200058b20000000010000", @ANYRES32=r2, @ANYBLOB="0000151300000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x6c50a96ae300b3, 0x0) r6 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r6, 0x84, 0x17, &(0x7f0000000080)={r7}, 0xc) [ 312.136613][T10553] IPVS: ftp: loaded support on port[0] = 21 [ 312.515364][T10565] IPVS: ftp: loaded support on port[0] = 21 05:21:16 executing program 1: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x1a002, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3ffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x3, 0x2) ioctl$SIOCX25SSUBSCRIP(r0, 0x89e1, &(0x7f00000002c0)={'macvtap0\x00', 0x140000, 0x8}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="461b"], 0x2) r2 = syz_open_dev$vcsn(&(0x7f0000000540)='/dev/vcs#\x00', 0x3, 0x8000) sendmsg$NFNL_MSG_CTHELPER_DEL(r2, &(0x7f00000005c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000500)={&(0x7f0000000440)=ANY=[@ANYBLOB="2c000000020901e4fff000000001000009080003400000000108"], 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x890) ioctl$DRM_IOCTL_MODE_GETPLANE(r2, 0xc02064b6, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000180)=[0x0, 0x0]}) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x20040822) bpf$MAP_CREATE(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000080)=0x4) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f3, &(0x7f00000001c0)={'tunl0\x00', @ifru_mtu=0xfffffc01}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'batadv0\x00'}) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000600)='virt_wifi0\x00') 05:21:16 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x1a002, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3ffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x3, 0x2) ioctl$SIOCX25SSUBSCRIP(r0, 0x89e1, &(0x7f00000002c0)={'macvtap0\x00', 0x140000, 0x8}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="461b"], 0x2) r2 = syz_open_dev$vcsn(&(0x7f0000000540)='/dev/vcs#\x00', 0x3, 0x8000) sendmsg$NFNL_MSG_CTHELPER_DEL(r2, &(0x7f00000005c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000500)={&(0x7f0000000440)=ANY=[@ANYBLOB="2c000000020901e4fff000000001000009080003400000000108"], 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x890) ioctl$DRM_IOCTL_MODE_GETPLANE(r2, 0xc02064b6, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000180)=[0x0, 0x0]}) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x20040822) bpf$MAP_CREATE(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000080)=0x4) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'batadv0\x00'}) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000600)='virt_wifi0\x00') 05:21:16 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x6c50a96ae300b3, 0x0) r4 = accept4$alg(r3, 0x0, 0x0, 0x80000) pread64(r4, &(0x7f0000000080)=""/106, 0x6a, 0x8) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="48c306f3131c0000008200058b20000000010000", @ANYRES32=r2, @ANYBLOB="0000151300000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x6c50a96ae300b3, 0x0) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000080)={r7}, 0xc) [ 313.075564][T10607] IPVS: ftp: loaded support on port[0] = 21 [ 313.254536][T10611] IPVS: ftp: loaded support on port[0] = 21 05:21:17 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x1a002, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3ffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x3, 0x2) ioctl$SIOCX25SSUBSCRIP(r0, 0x89e1, &(0x7f00000002c0)={'macvtap0\x00', 0x140000, 0x8}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="461b"], 0x2) r2 = syz_open_dev$vcsn(&(0x7f0000000540)='/dev/vcs#\x00', 0x3, 0x8000) sendmsg$NFNL_MSG_CTHELPER_DEL(r2, &(0x7f00000005c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000500)={&(0x7f0000000440)=ANY=[@ANYBLOB="2c000000020901e4fff000000001000009080003400000000108"], 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x890) ioctl$DRM_IOCTL_MODE_GETPLANE(r2, 0xc02064b6, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000180)=[0x0, 0x0]}) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x20040822) bpf$MAP_CREATE(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000080)=0x4) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'batadv0\x00'}) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000600)='virt_wifi0\x00') 05:21:17 executing program 3: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x1a002, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3ffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x3, 0x2) ioctl$SIOCX25SSUBSCRIP(r0, 0x89e1, &(0x7f00000002c0)={'macvtap0\x00', 0x140000, 0x8}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="461b"], 0x2) r2 = syz_open_dev$vcsn(&(0x7f0000000540)='/dev/vcs#\x00', 0x3, 0x8000) sendmsg$NFNL_MSG_CTHELPER_DEL(r2, &(0x7f00000005c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000500)={&(0x7f0000000440)=ANY=[@ANYBLOB="2c000000020901e4fff000000001000009080003400000000108"], 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x890) ioctl$DRM_IOCTL_MODE_GETPLANE(r2, 0xc02064b6, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000180)=[0x0, 0x0]}) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x20040822) bpf$MAP_CREATE(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000080)=0x4) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f3, &(0x7f00000001c0)={'tunl0\x00', @ifru_mtu=0xfffffc01}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'batadv0\x00'}) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000600)='virt_wifi0\x00') 05:21:17 executing program 1: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x1a002, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3ffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x3, 0x2) ioctl$SIOCX25SSUBSCRIP(r0, 0x89e1, &(0x7f00000002c0)={'macvtap0\x00', 0x140000, 0x8}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="461b"], 0x2) r2 = syz_open_dev$vcsn(&(0x7f0000000540)='/dev/vcs#\x00', 0x3, 0x8000) sendmsg$NFNL_MSG_CTHELPER_DEL(r2, &(0x7f00000005c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000500)={&(0x7f0000000440)=ANY=[@ANYBLOB="2c000000020901e4fff000000001000009080003400000000108"], 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x890) ioctl$DRM_IOCTL_MODE_GETPLANE(r2, 0xc02064b6, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000180)=[0x0, 0x0]}) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x20040822) bpf$MAP_CREATE(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000080)=0x4) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f3, &(0x7f00000001c0)={'tunl0\x00', @ifru_mtu=0xfffffc01}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'batadv0\x00'}) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000600)='virt_wifi0\x00') [ 314.247705][T10663] IPVS: ftp: loaded support on port[0] = 21 [ 314.452647][T10667] IPVS: ftp: loaded support on port[0] = 21 [ 314.681965][T10671] IPVS: ftp: loaded support on port[0] = 21 05:21:18 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x1a002, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3ffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x3, 0x2) ioctl$SIOCX25SSUBSCRIP(r0, 0x89e1, &(0x7f00000002c0)={'macvtap0\x00', 0x140000, 0x8}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="461b"], 0x2) r2 = syz_open_dev$vcsn(&(0x7f0000000540)='/dev/vcs#\x00', 0x3, 0x8000) sendmsg$NFNL_MSG_CTHELPER_DEL(r2, &(0x7f00000005c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000500)={&(0x7f0000000440)=ANY=[@ANYBLOB="2c000000020901e4fff000000001000009080003400000000108"], 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x890) ioctl$DRM_IOCTL_MODE_GETPLANE(r2, 0xc02064b6, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000180)=[0x0, 0x0]}) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x20040822) bpf$MAP_CREATE(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000080)=0x4) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'batadv0\x00'}) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000600)='virt_wifi0\x00') [ 315.632484][T10740] IPVS: ftp: loaded support on port[0] = 21 05:21:19 executing program 3: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x1a002, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3ffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x3, 0x2) ioctl$SIOCX25SSUBSCRIP(r0, 0x89e1, &(0x7f00000002c0)={'macvtap0\x00', 0x140000, 0x8}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="461b"], 0x2) r2 = syz_open_dev$vcsn(&(0x7f0000000540)='/dev/vcs#\x00', 0x3, 0x8000) sendmsg$NFNL_MSG_CTHELPER_DEL(r2, &(0x7f00000005c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000500)={&(0x7f0000000440)=ANY=[@ANYBLOB="2c000000020901e4fff000000001000009080003400000000108"], 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x890) ioctl$DRM_IOCTL_MODE_GETPLANE(r2, 0xc02064b6, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000180)=[0x0, 0x0]}) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x20040822) bpf$MAP_CREATE(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000080)=0x4) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f3, &(0x7f00000001c0)={'tunl0\x00', @ifru_mtu=0xfffffc01}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'batadv0\x00'}) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000600)='virt_wifi0\x00') 05:21:19 executing program 1: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x1a002, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3ffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x3, 0x2) ioctl$SIOCX25SSUBSCRIP(r0, 0x89e1, &(0x7f00000002c0)={'macvtap0\x00', 0x140000, 0x8}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="461b"], 0x2) r2 = syz_open_dev$vcsn(&(0x7f0000000540)='/dev/vcs#\x00', 0x3, 0x8000) sendmsg$NFNL_MSG_CTHELPER_DEL(r2, &(0x7f00000005c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000500)={&(0x7f0000000440)=ANY=[@ANYBLOB="2c000000020901e4fff000000001000009080003400000000108"], 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x890) ioctl$DRM_IOCTL_MODE_GETPLANE(r2, 0xc02064b6, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000180)=[0x0, 0x0]}) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x20040822) bpf$MAP_CREATE(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000080)=0x4) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f3, &(0x7f00000001c0)={'tunl0\x00', @ifru_mtu=0xfffffc01}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'batadv0\x00'}) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000600)='virt_wifi0\x00') [ 315.969041][ T1636] tipc: TX() has been purged, node left! [ 315.983307][ T1636] tipc: TX() has been purged, node left! [ 316.073876][T10747] IPVS: ftp: loaded support on port[0] = 21 05:21:19 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x6c50a96ae300b3, 0x0) r4 = accept4$alg(r3, 0x0, 0x0, 0x80000) pread64(r4, &(0x7f0000000080)=""/106, 0x6a, 0x8) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="48c306f3131c0000008200058b20000000010000", @ANYRES32=r2, @ANYBLOB="0000151300000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x6c50a96ae300b3, 0x0) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000080)={r7}, 0xc) [ 316.309992][T10750] IPVS: ftp: loaded support on port[0] = 21 [ 316.586660][ T1636] tipc: TX() has been purged, node left! 05:21:20 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2220030, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RSTAT(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x50) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000000)={0x5000, 0x2000}) 05:21:20 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000280)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x44e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20040218, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x6c50a96ae300b3, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x39, &(0x7f0000000000)=@srh={0x84, 0xe, 0x4, 0x7, 0x1, 0x60, 0x80, [@initdev={0xfe, 0x88, [], 0x1, 0x0}, @loopback, @local, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @empty, @private2={0xfc, 0x2, [], 0x1}, @initdev={0xfe, 0x88, [], 0x1, 0x0}]}, 0x78) 05:21:21 executing program 1: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/vmstat\x00', 0x0, 0x0) timer_create(0x6, &(0x7f0000000040)={0x0, 0x14, 0x0, @thr={&(0x7f0000000200)="2dfd519e0b728ba38db76cb47009eb9a2ada290ebf0d49cba49e29c90b4a330a7b8f74f98c6396c1d912668530134798f99b5a50b5b5276aa911747e6055d844c6d1846089769e9945fee3653cdd370bb9569ffafaf6d46915c9fc5bdd9ed356d792de50bdfb4bc03113795e0d573f635fa232978f24bb8a56f451b6af6aae4629a270ab233a9d8298f15c26549360cb5af693751fc1c62e09770d3f7149fe484dd2ec255a6b4f1688069b855e61db21c78f888a7e043593411473d1a0482e95084015c78648377bb21fc0b689c71903dae4079732cf4c223cc11e28321a2e495e725772deeade222d6b98f2db7e8ffaec392466053faa9849a49d20ed18", &(0x7f0000000340)="0c507e9bcfbd972a1271368c01d55d259340f7b5b85f7899495082933b60f3d65ffa"}}, &(0x7f0000000000)=0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) timer_settime(r2, 0x1, &(0x7f0000000080)={{0x77359400}, {r3, r4+10000000}}, &(0x7f0000000180)) splice(r1, 0x0, r0, 0x0, 0x62ce9f2, 0x0) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000300)=@req={0x29, 0xfff, 0x3, 0xff}, 0x10) 05:21:21 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x6c50a96ae300b3, 0x0) r4 = accept4$alg(r3, 0x0, 0x0, 0x80000) pread64(r4, &(0x7f0000000080)=""/106, 0x6a, 0x8) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="48c306f3131c0000008200058b20000000010000", @ANYRES32=r2, @ANYBLOB="0000151300000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x6c50a96ae300b3, 0x0) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000080)={r7}, 0xc) 05:21:21 executing program 1: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x2, 0x200) prctl$PR_GET_KEEPCAPS(0x7) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="4c00000002060108004a0000000000000000000005000400000000000900020073797a31000000000500010006000000050005000000000012000300686173683a6e65742c706f7274000000"], 0x4c}}, 0x0) r1 = socket(0x23, 0x5, 0x0) fcntl$lock(r1, 0x7, &(0x7f0000000600)={0x0, 0x1, 0x0, 0xfffffffffffffffa}) r2 = gettid() tkill(r2, 0x5000000000016) getpgid(r2) 05:21:23 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x6c50a96ae300b3, 0x0) r4 = accept4$alg(r3, 0x0, 0x0, 0x80000) pread64(r4, &(0x7f0000000080)=""/106, 0x6a, 0x8) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="48c306f3131c0000008200058b20000000010000", @ANYRES32=r2, @ANYBLOB="0000151300000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) socket(0x1000000010, 0x80002, 0x0) r5 = socket(0x2, 0x80805, 0x0) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x17, &(0x7f0000000080)={r7}, 0xc) 05:21:23 executing program 4: r0 = openat$btrfs_control(0xffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x240000, 0x0) ioctl$PPPIOCCONNECT(r0, 0x4004743a, &(0x7f0000000040)=0x2) r1 = openat$binder_debug(0xffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$USBDEVFS_BULK(r1, 0xc0105502, &(0x7f0000000180)={{{0x4, 0x1}}, 0xa6, 0x1f, &(0x7f00000000c0)="b8a53113eb26a15e196fc8b79a41d75008ce73ea9d3c9cdcb109fda92804101d9982d253d97426de1a6a584dc56b400757c5b4c43dcc7fdcadc1aa0df43d705eac19b3c6231ce3c7cb4f801ff8892f709c1109c2a487bcfaba9858bb5aa039e720cb2f6c7f050aa214321d34cd94589a8c1908601747121a0c75f5291a0b023c28d11871aec8dff0469953800a75d2c6b14f64b422137ceb07a348f009ece30ce1997d364004"}) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x4) ioctl$SG_GET_COMMAND_Q(r2, 0x2270, &(0x7f0000000280)) r3 = dup(0xffffffffffffffff) r4 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r4, &(0x7f00000002c0)={0x10000004}) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @rand_addr=0x64010100}}, 0xeb9d, 0x6}, &(0x7f00000003c0)=0x88) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r5, 0x84, 0x78, &(0x7f0000000400)=r6, 0x4) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000440)={@remote, @empty}, 0x8) r7 = openat$audio1(0xffffff9c, &(0x7f0000000480)='/dev/audio1\x00', 0x60401, 0x0) ioctl$FS_IOC_FIEMAP(r7, 0xc020660b, &(0x7f00000004c0)={0x7, 0x0, 0x1, 0x20, 0x3, [{0x3, 0xfffffffeffffffff, 0x100000000, [], 0x401}, {0x100000001, 0x6, 0xffffffffffffff80}, {0x7, 0xffff, 0x7, [], 0x2}]}) r8 = dup2(r7, r5) ioctl$VHOST_SET_VRING_ENDIAN(r8, 0x4008af13, &(0x7f00000005c0)={0x3, 0x8}) userfaultfd(0x800) connect$unix(0xffffffffffffffff, &(0x7f0000000600)=@abs={0x1, 0x0, 0x4e22}, 0x6e) 05:21:23 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x1a002, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3ffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x3, 0x2) ioctl$SIOCX25SSUBSCRIP(r0, 0x89e1, &(0x7f00000002c0)={'macvtap0\x00', 0x140000, 0x8}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="461b"], 0x2) r2 = syz_open_dev$vcsn(&(0x7f0000000540)='/dev/vcs#\x00', 0x3, 0x8000) sendmsg$NFNL_MSG_CTHELPER_DEL(r2, &(0x7f00000005c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000500)={&(0x7f0000000440)=ANY=[@ANYBLOB="2c000000020901e4fff000000001000009080003400000000108"], 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x890) ioctl$DRM_IOCTL_MODE_GETPLANE(r2, 0xc02064b6, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000180)=[0x0, 0x0]}) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="6c8b9f91b5640bb648cf07f95958e91f49ce4d85ff86dba0fd2267e9b2fc5934ba313a9ed8005ee9245942c13705791d9d0ab96a8d775162ad0b59071db02c74d1d2a2e01de956839e8c4a8dc11886da42206da787c7226a6b68074a00d2ffd07f4c4c67a03db4955a8dbfc31f34e35bea307f0c7ed72903f6cbe9fc812501c538cdb8023d4763205f3760fd3e0919f2b81b151a210bf5d7e860371f46cad56544ff09e00000cd50a45d14ffa0fdbc81a9c0f888eea6ab8c1011d5d49e416fad62d5e4dc8d0599fdad00d5957c050a6a5787fe6e80da07ee13d163f35e7276cc6db400003afc3a1048671ba9b64993a48742fc568f026db11c022fdc4bd19d0bb44d304700743030901a6df2f4d2fb2de13767f54f740b3821eb5bed92c5af62f14f0ac6a96adce65d169c63c24d17677324d38ae773f2d814fb520028c88f6d9d9abf7cc93058c58f68b9454b6cb40816acfd3bb9d9fe5125c6a67afd749fcf45cfa27fa384aea76ee1a1c8001dc2436008cbe9c1e4728b3e66cc29baf77c2945b07ce055f54f410a7515aa3315a23aa17cb9f8608051493f714e9700004ffbd9b0140f20a00b80915351b521843d7ba8ea2c1f5b5c911ba6661c155cc9fdc332720830b1b4f8737216b0d8e3e329ddb9366d6093c53290eb48983b81f785522bde7a34613c8aa7605880c176cbef72ca751dc7a8b232d664a7ce7774c4e91ea188109d145d5a80f29a1c48885b685342d79dc45109b416c88a07a7ec2ff7cdc9e88d94bddfb657f46263190ecd8c914ffa30f0ac04d688f65a40b4767b365eb99e3902fc7c394304563ec14f28e0765fa4b3cbf93f"], 0x1}}, 0x20040822) bpf$MAP_CREATE(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000080)=0x4) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'batadv0\x00'}) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000600)='virt_wifi0\x00') 05:21:23 executing program 3: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x1a002, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3ffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x3, 0x2) ioctl$SIOCX25SSUBSCRIP(r0, 0x89e1, &(0x7f00000002c0)={'macvtap0\x00', 0x140000, 0x8}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="461b"], 0x2) r2 = syz_open_dev$vcsn(&(0x7f0000000540)='/dev/vcs#\x00', 0x3, 0x8000) sendmsg$NFNL_MSG_CTHELPER_DEL(r2, &(0x7f00000005c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000500)={&(0x7f0000000440)=ANY=[@ANYBLOB="2c000000020901e4fff000000001000009080003400000000108"], 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x890) ioctl$DRM_IOCTL_MODE_GETPLANE(r2, 0xc02064b6, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000180)=[0x0, 0x0]}) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x20040822) bpf$MAP_CREATE(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000080)=0x4) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f3, &(0x7f00000001c0)={'tunl0\x00', @ifru_mtu=0xfffffc01}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'batadv0\x00'}) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000600)='virt_wifi0\x00') 05:21:23 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x6c50a96ae300b3, 0x0) r4 = accept4$alg(r3, 0x0, 0x0, 0x80000) pread64(r4, &(0x7f0000000080)=""/106, 0x6a, 0x8) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="48c306f3131c0000008200058b20000000010000", @ANYRES32=r2, @ANYBLOB="0000151300000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r5 = socket(0x2, 0x80805, 0x0) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x17, &(0x7f0000000080)={r7}, 0xc) [ 320.367949][T10862] IPVS: ftp: loaded support on port[0] = 21 [ 320.862747][T10867] IPVS: ftp: loaded support on port[0] = 21 05:21:24 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x6c50a96ae300b3, 0x0) r4 = accept4$alg(r3, 0x0, 0x0, 0x80000) pread64(r4, &(0x7f0000000080)=""/106, 0x6a, 0x8) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="48c306f3131c0000008200058b20000000010000", @ANYRES32=r2, @ANYBLOB="0000151300000000280012000900010076657468"], 0x48}}, 0x0) r5 = socket(0x2, 0x80805, 0x0) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x17, &(0x7f0000000080)={r7}, 0xc) 05:21:24 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x1a002, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3ffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x3, 0x2) ioctl$SIOCX25SSUBSCRIP(r0, 0x89e1, &(0x7f00000002c0)={'macvtap0\x00', 0x140000, 0x8}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="461b"], 0x2) r2 = syz_open_dev$vcsn(&(0x7f0000000540)='/dev/vcs#\x00', 0x3, 0x8000) sendmsg$NFNL_MSG_CTHELPER_DEL(r2, &(0x7f00000005c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000500)={&(0x7f0000000440)=ANY=[@ANYBLOB="2c000000020901e4fff000000001000009080003400000000108"], 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x890) ioctl$DRM_IOCTL_MODE_GETPLANE(r2, 0xc02064b6, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000180)=[0x0, 0x0]}) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x20040822) bpf$MAP_CREATE(0x0, 0x0, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'batadv0\x00'}) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000600)='virt_wifi0\x00') [ 321.373762][T10904] IPVS: ftp: loaded support on port[0] = 21 05:21:25 executing program 3: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x1a002, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3ffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x3, 0x2) ioctl$SIOCX25SSUBSCRIP(r0, 0x89e1, &(0x7f00000002c0)={'macvtap0\x00', 0x140000, 0x8}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="461b"], 0x2) r2 = syz_open_dev$vcsn(&(0x7f0000000540)='/dev/vcs#\x00', 0x3, 0x8000) sendmsg$NFNL_MSG_CTHELPER_DEL(r2, &(0x7f00000005c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000500)={&(0x7f0000000440)=ANY=[@ANYBLOB="2c000000020901e4fff000000001000009080003400000000108"], 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x890) ioctl$DRM_IOCTL_MODE_GETPLANE(r2, 0xc02064b6, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000180)=[0x0, 0x0]}) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="6c8b9f91b5640bb648cf07f95958e91f49ce4d85ff86dba0fd2267e9b2fc5934ba313a9ed8005ee9245942c13705791d9d0ab96a8d775162ad0b59071db02c74d1d2a2e01de956839e8c4a8dc11886da42206da787c7226a6b68074a00d2ffd07f4c4c67a03db4955a8dbfc31f34e35bea307f0c7ed72903f6cbe9fc812501c538cdb8023d4763205f3760fd3e0919f2b81b151a210bf5d7e860371f46cad56544ff09e00000cd50a45d14ffa0fdbc81a9c0f888eea6ab8c1011d5d49e416fad62d5e4dc8d0599fdad00d5957c050a6a5787fe6e80da07ee13d163f35e7276cc6db400003afc3a1048671ba9b64993a48742fc568f026db11c022fdc4bd19d0bb44d304700743030901a6df2f4d2fb2de13767f54f740b3821eb5bed92c5af62f14f0ac6a96adce65d169c63c24d17677324d38ae773f2d814fb520028c88f6d9d9abf7cc93058c58f68b9454b6cb40816acfd3bb9d9fe5125c6a67afd749fcf45cfa27fa384aea76ee1a1c8001dc2436008cbe9c1e4728b3e66cc29baf77c2945b07ce055f54f410a7515aa3315a23aa17cb9f8608051493f714e9700004ffbd9b0140f20a00b80915351b521843d7ba8ea2c1f5b5c911ba6661c155cc9fdc332720830b1b4f8737216b0d8e3e329ddb9366d6093c53290eb48983b81f785522bde7a34613c8aa7605880c176cbef72ca751dc7a8b232d664a7ce7774c4e91ea188109d145d5a80f29a1c48885b685342d79dc45109b416c88a07a7ec2ff7cdc9e88d94bddfb657f46263190ecd8c914ffa30f0ac04d688f65a40b4767b365eb99e3902fc7c394304563ec14f28e0765fa4b3cbf93f"], 0x1}}, 0x20040822) bpf$MAP_CREATE(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000080)=0x4) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'batadv0\x00'}) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000600)='virt_wifi0\x00') 05:21:25 executing program 1: r0 = fsopen(&(0x7f0000000280)='nfsd\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) getsockname$packet(r1, 0x0, 0x0) write$P9_RLCREATE(r1, &(0x7f0000000240)={0x18, 0xf, 0x2, {{0x20, 0x4, 0x6}, 0x1}}, 0x18) ioctl$SNDRV_PCM_IOCTL_INFO(r1, 0x81204101, &(0x7f00000002c0)) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000080)={{0x7f, 0x45, 0x4c, 0x46, 0x1f, 0x80, 0x4, 0x5, 0x7, 0x2, 0x6, 0x80000000, 0x237, 0x34, 0x242, 0x5, 0x5, 0x20, 0x2, 0x1, 0x7fc2, 0x1}, [{0x6, 0x7ff, 0x7ff, 0x1, 0xfff, 0x3f, 0x401, 0x7fffffff}, {0x0, 0xfffffffd, 0x1f, 0xfffffffb, 0x1775, 0xffffffe1, 0x4, 0x5cc2dd09}], "3b4810071e71b1931a7680a9d8d667c8270b509c8ed6c9d415cd390973ae599d85e57204b186c766fbf92d68cac3f735686d6160e65283dce24997aaf44221037648f3d54ad1468564014d0507130b56610fc9687b6a1bbc8f5cac7a00e567e89bb353d4932a7e90d68152f2828f2ed00a21b6fc4be137742537dae127916d1721254388a612dc269e28dcd0a93f2b894078813cda77858aca26bd39b7db3172d2d0a7a8f7e98d8e2350882f519097cb097f6a9adf59e92c218699fca534a7aeef24c7678bf3f798ac5a5f354112bd43f445737fbe2615bdc5"}, 0x14d) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000000)='!\x00', &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c) 05:21:25 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x6c50a96ae300b3, 0x0) r2 = accept4$alg(r1, 0x0, 0x0, 0x80000) pread64(r2, &(0x7f0000000080)=""/106, 0x6a, 0x8) r3 = socket(0x2, 0x80805, 0x0) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x17, &(0x7f0000000080)={r5}, 0xc) [ 321.799568][T10942] IPVS: ftp: loaded support on port[0] = 21 [ 321.999927][T10949] IPVS: ftp: loaded support on port[0] = 21 [ 322.076504][ T1636] tipc: TX() has been purged, node left! 05:21:25 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0xeb8, 0x30, 0x101, 0x0, 0x0, {}, [{0xea4, 0x1, [@m_skbedit={0x50, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_PARMS={0x18}]}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc}}}, @m_pedit={0xe50, 0x2, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0xd0}, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x95b}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x800}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x8}, {}, {}, {}, {}, {}, {0x0, 0xfffffffc}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x8}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x1000}], [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}]}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xeb8}}, 0x0) [ 322.583117][T10904] chnl_net:caif_netlink_parms(): no params data found [ 322.774649][T11026] not chained 20000 origins [ 322.779352][T11026] CPU: 1 PID: 11026 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 322.788144][T11026] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 322.798227][T11026] Call Trace: [ 322.801573][T11026] dump_stack+0x1df/0x240 [ 322.805983][T11026] kmsan_internal_chain_origin+0x6f/0x130 [ 322.812717][T11026] ? kmsan_get_metadata+0x11d/0x180 [ 322.817955][T11026] ? kmsan_set_origin_checked+0x95/0xf0 [ 322.823535][T11026] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 322.829651][T11026] ? kmsan_get_metadata+0x11d/0x180 [ 322.834950][T11026] ? kmsan_set_origin_checked+0x95/0xf0 [ 322.840652][T11026] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 322.846879][T11026] ? kmsan_get_metadata+0x4f/0x180 [ 322.852115][T11026] ? kmsan_set_origin_checked+0x95/0xf0 [ 322.857705][T11026] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 322.863820][T11026] ? _copy_from_user+0x15b/0x260 [ 322.868815][T11026] ? kmsan_get_metadata+0x4f/0x180 [ 322.873972][T11026] __msan_chain_origin+0x50/0x90 [ 322.878962][T11026] __get_compat_msghdr+0x5be/0x890 [ 322.884166][T11026] get_compat_msghdr+0x108/0x270 [ 322.889164][T11026] __sys_sendmmsg+0x7d5/0xd80 [ 322.894524][T11026] ? kmsan_get_metadata+0x11d/0x180 [ 322.899774][T11026] ? kmsan_get_metadata+0x4f/0x180 [ 322.904961][T11026] ? kmsan_get_metadata+0x4f/0x180 [ 322.910119][T11026] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 322.916074][T11026] ? kmsan_check_memory+0xd/0x10 [ 322.921054][T11026] ? kmsan_get_metadata+0x11d/0x180 [ 322.926304][T11026] ? kmsan_get_metadata+0x11d/0x180 [ 322.931678][T11026] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 322.937535][T11026] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 322.943756][T11026] ? kmsan_get_metadata+0x4f/0x180 [ 322.948932][T11026] ? kmsan_get_metadata+0x4f/0x180 [ 322.954089][T11026] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 322.959509][T11026] ? __x32_compat_sys_sendmsg+0x70/0x70 [ 322.965766][T11026] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 322.971365][T11026] __do_fast_syscall_32+0x2aa/0x400 [ 322.976742][T11026] do_fast_syscall_32+0x6b/0xd0 [ 322.981647][T11026] do_SYSENTER_32+0x73/0x90 [ 322.986196][T11026] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 322.992555][T11026] RIP: 0023:0xf7f4c549 [ 322.996805][T11026] Code: Bad RIP value. [ 323.001876][T11026] RSP: 002b:00000000f5d470cc EFLAGS: 00000296 ORIG_RAX: 0000000000000159 [ 323.011040][T11026] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000020000200 [ 323.019555][T11026] RDX: 000000006ae300b3 RSI: 0000000000000000 RDI: 0000000000000000 [ 323.029116][T11026] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 323.038201][T11026] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 323.046796][T11026] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 323.056302][T11026] Uninit was stored to memory at: [ 323.061841][T11026] kmsan_internal_chain_origin+0xad/0x130 [ 323.068314][T11026] __msan_chain_origin+0x50/0x90 [ 323.073920][T11026] __get_compat_msghdr+0x5be/0x890 [ 323.079161][T11026] get_compat_msghdr+0x108/0x270 [ 323.084246][T11026] __sys_sendmmsg+0x7d5/0xd80 [ 323.088970][T11026] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 323.094381][T11026] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 323.100223][T11026] __do_fast_syscall_32+0x2aa/0x400 [ 323.107666][T11026] do_fast_syscall_32+0x6b/0xd0 [ 323.115122][T11026] do_SYSENTER_32+0x73/0x90 [ 323.119659][T11026] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 323.126012][T11026] [ 323.128350][T11026] Uninit was stored to memory at: [ 323.133576][T11026] kmsan_internal_chain_origin+0xad/0x130 [ 323.149330][T11026] __msan_chain_origin+0x50/0x90 [ 323.154316][T11026] __get_compat_msghdr+0x5be/0x890 [ 323.159457][T11026] get_compat_msghdr+0x108/0x270 [ 323.164960][T11026] __sys_sendmmsg+0x7d5/0xd80 [ 323.169868][T11026] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 323.175292][T11026] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 323.180869][T11026] __do_fast_syscall_32+0x2aa/0x400 [ 323.187141][T11026] do_fast_syscall_32+0x6b/0xd0 [ 323.192036][T11026] do_SYSENTER_32+0x73/0x90 [ 323.196664][T11026] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 323.203253][T11026] [ 323.205676][T11026] Uninit was stored to memory at: [ 323.210728][T11026] kmsan_internal_chain_origin+0xad/0x130 [ 323.216481][T11026] __msan_chain_origin+0x50/0x90 [ 323.221469][T11026] __get_compat_msghdr+0x5be/0x890 [ 323.226609][T11026] get_compat_msghdr+0x108/0x270 [ 323.232265][T11026] __sys_sendmmsg+0x7d5/0xd80 [ 323.237237][T11026] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 323.242637][T11026] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 323.248232][T11026] __do_fast_syscall_32+0x2aa/0x400 [ 323.253572][T11026] do_fast_syscall_32+0x6b/0xd0 [ 323.259075][T11026] do_SYSENTER_32+0x73/0x90 [ 323.263601][T11026] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 323.270020][T11026] [ 323.272355][T11026] Uninit was stored to memory at: [ 323.277427][T11026] kmsan_internal_chain_origin+0xad/0x130 [ 323.283184][T11026] __msan_chain_origin+0x50/0x90 [ 323.288909][T11026] __get_compat_msghdr+0x5be/0x890 [ 323.294063][T11026] get_compat_msghdr+0x108/0x270 [ 323.299304][T11026] __sys_sendmmsg+0x7d5/0xd80 [ 323.304198][T11026] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 323.309624][T11026] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 323.315274][T11026] __do_fast_syscall_32+0x2aa/0x400 [ 323.320504][T11026] do_fast_syscall_32+0x6b/0xd0 [ 323.325399][T11026] do_SYSENTER_32+0x73/0x90 [ 323.331533][T11026] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 323.337872][T11026] [ 323.340224][T11026] Uninit was stored to memory at: [ 323.345299][T11026] kmsan_internal_chain_origin+0xad/0x130 [ 323.351228][T11026] __msan_chain_origin+0x50/0x90 [ 323.356996][T11026] __get_compat_msghdr+0x5be/0x890 [ 323.362244][T11026] get_compat_msghdr+0x108/0x270 [ 323.367236][T11026] __sys_sendmmsg+0x7d5/0xd80 [ 323.371947][T11026] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 323.377376][T11026] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 323.382951][T11026] __do_fast_syscall_32+0x2aa/0x400 [ 323.388197][T11026] do_fast_syscall_32+0x6b/0xd0 [ 323.393071][T11026] do_SYSENTER_32+0x73/0x90 [ 323.397613][T11026] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 323.403953][T11026] [ 323.406302][T11026] Uninit was stored to memory at: [ 323.411449][T11026] kmsan_internal_chain_origin+0xad/0x130 [ 323.417201][T11026] __msan_chain_origin+0x50/0x90 [ 323.422436][T11026] __get_compat_msghdr+0x5be/0x890 [ 323.427755][T11026] get_compat_msghdr+0x108/0x270 [ 323.433275][T11026] __sys_sendmmsg+0x7d5/0xd80 [ 323.438341][T11026] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 323.443760][T11026] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 323.450137][T11026] __do_fast_syscall_32+0x2aa/0x400 [ 323.455367][T11026] do_fast_syscall_32+0x6b/0xd0 [ 323.460421][T11026] do_SYSENTER_32+0x73/0x90 [ 323.464947][T11026] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 323.471273][T11026] [ 323.473708][T11026] Uninit was stored to memory at: [ 323.478762][T11026] kmsan_internal_chain_origin+0xad/0x130 [ 323.484592][T11026] __msan_chain_origin+0x50/0x90 [ 323.489571][T11026] __get_compat_msghdr+0x5be/0x890 [ 323.494729][T11026] get_compat_msghdr+0x108/0x270 [ 323.499702][T11026] __sys_sendmmsg+0x7d5/0xd80 [ 323.504411][T11026] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 323.510180][T11026] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 323.516059][T11026] __do_fast_syscall_32+0x2aa/0x400 [ 323.523918][T11026] do_fast_syscall_32+0x6b/0xd0 [ 323.528922][T11026] do_SYSENTER_32+0x73/0x90 [ 323.533466][T11026] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 323.539799][T11026] [ 323.542140][T11026] Local variable ----msg_sys@__sys_sendmmsg created at: [ 323.549105][T11026] __sys_sendmmsg+0xb7/0xd80 [ 323.553726][T11026] __sys_sendmmsg+0xb7/0xd80 05:21:27 executing program 3: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x1a002, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3ffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x3, 0x2) ioctl$SIOCX25SSUBSCRIP(r0, 0x89e1, &(0x7f00000002c0)={'macvtap0\x00', 0x140000, 0x8}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="461b"], 0x2) r2 = syz_open_dev$vcsn(&(0x7f0000000540)='/dev/vcs#\x00', 0x3, 0x8000) sendmsg$NFNL_MSG_CTHELPER_DEL(r2, &(0x7f00000005c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000500)={&(0x7f0000000440)=ANY=[@ANYBLOB="2c000000020901e4fff000000001000009080003400000000108"], 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x890) ioctl$DRM_IOCTL_MODE_GETPLANE(r2, 0xc02064b6, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000180)=[0x0, 0x0]}) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x20040822) bpf$MAP_CREATE(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000080)=0x4) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'batadv0\x00'}) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000600)='virt_wifi0\x00') 05:21:27 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x1a002, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3ffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x3, 0x2) ioctl$SIOCX25SSUBSCRIP(r0, 0x89e1, &(0x7f00000002c0)={'macvtap0\x00', 0x140000, 0x8}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="461b"], 0x2) r2 = syz_open_dev$vcsn(&(0x7f0000000540)='/dev/vcs#\x00', 0x3, 0x8000) sendmsg$NFNL_MSG_CTHELPER_DEL(r2, &(0x7f00000005c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000500)={&(0x7f0000000440)=ANY=[@ANYBLOB="2c000000020901e4fff000000001000009080003400000000108"], 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x890) ioctl$DRM_IOCTL_MODE_GETPLANE(r2, 0xc02064b6, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000180)=[0x0, 0x0]}) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x20040822) bpf$MAP_CREATE(0x0, 0x0, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'batadv0\x00'}) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000600)='virt_wifi0\x00') [ 324.080528][T11093] IPVS: ftp: loaded support on port[0] = 21 [ 324.197462][T11096] IPVS: ftp: loaded support on port[0] = 21 [ 324.881999][T10904] bridge0: port 1(bridge_slave_0) entered blocking state [ 324.890156][T10904] bridge0: port 1(bridge_slave_0) entered disabled state [ 324.900294][T10904] device bridge_slave_0 entered promiscuous mode [ 325.026536][T10904] bridge0: port 2(bridge_slave_1) entered blocking state [ 325.033891][T10904] bridge0: port 2(bridge_slave_1) entered disabled state [ 325.044539][T10904] device bridge_slave_1 entered promiscuous mode [ 325.241472][T10904] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 325.352674][T10904] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 325.481451][T10904] team0: Port device team_slave_0 added [ 325.523079][T10904] team0: Port device team_slave_1 added [ 325.623058][T10904] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 325.630352][T10904] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 325.656900][T10904] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 325.756909][T10904] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 325.764001][T10904] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 325.791061][T10904] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 326.023985][T10904] device hsr_slave_0 entered promiscuous mode [ 326.057751][T10904] device hsr_slave_1 entered promiscuous mode [ 326.136740][T10904] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 326.144647][T10904] Cannot create hsr debugfs directory [ 326.490815][ T1636] tipc: TX() has been purged, node left! [ 326.514332][T10904] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 326.542408][ T1636] tipc: TX() has been purged, node left! [ 326.559335][T10904] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 326.569450][ T1636] tipc: TX() has been purged, node left! [ 326.628039][T10904] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 326.727403][T10904] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 327.162593][T10904] 8021q: adding VLAN 0 to HW filter on device bond0 [ 327.238902][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 327.249153][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 327.273492][T10904] 8021q: adding VLAN 0 to HW filter on device team0 [ 327.335268][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 327.345429][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 327.355929][ T27] bridge0: port 1(bridge_slave_0) entered blocking state [ 327.363117][ T27] bridge0: port 1(bridge_slave_0) entered forwarding state [ 327.427309][ T8963] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 327.437172][ T8963] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 327.447772][ T8963] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 327.459150][ T8963] bridge0: port 2(bridge_slave_1) entered blocking state [ 327.466575][ T8963] bridge0: port 2(bridge_slave_1) entered forwarding state [ 327.475859][ T8963] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 327.487247][ T8963] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 327.527407][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 327.538825][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 327.593492][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 327.604810][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 327.616550][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 327.711560][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 327.722173][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 327.732406][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 327.747181][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 328.073367][T10904] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 328.311295][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 328.320257][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 328.365265][T10904] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 328.742287][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 328.753222][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 328.842523][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 328.853455][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 328.883485][T10904] device veth0_vlan entered promiscuous mode [ 328.905104][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 328.915028][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 328.950792][T10904] device veth1_vlan entered promiscuous mode [ 329.037744][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 329.048820][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 329.058993][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 329.069761][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 329.099788][T10904] device veth0_macvtap entered promiscuous mode [ 329.123132][T10904] device veth1_macvtap entered promiscuous mode [ 329.139624][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 329.150161][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 329.222013][T10904] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 329.232798][T10904] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.245321][T10904] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 329.256637][T10904] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.266810][T10904] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 329.277436][T10904] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.287633][T10904] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 329.298327][T10904] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.314250][T10904] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 329.328781][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 329.339528][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 329.382576][T10904] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 329.394105][T10904] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.404258][T10904] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 329.414953][T10904] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.425011][T10904] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 329.435620][T10904] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.445772][T10904] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 329.456444][T10904] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.471839][T10904] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 329.495263][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 329.506719][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 05:21:33 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RSTAT(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x50) ioctl$SNDRV_PCM_IOCTL_START(r1, 0x4142, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x48, &(0x7f0000000000)={@mcast1={0x0, 0xc}}, 0x20) 05:21:33 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x1a002, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3ffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x3, 0x2) ioctl$SIOCX25SSUBSCRIP(r0, 0x89e1, &(0x7f00000002c0)={'macvtap0\x00', 0x140000, 0x8}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="461b"], 0x2) r2 = syz_open_dev$vcsn(&(0x7f0000000540)='/dev/vcs#\x00', 0x3, 0x8000) sendmsg$NFNL_MSG_CTHELPER_DEL(r2, &(0x7f00000005c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000500)={&(0x7f0000000440)=ANY=[@ANYBLOB="2c000000020901e4fff000000001000009080003400000000108"], 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x890) ioctl$DRM_IOCTL_MODE_GETPLANE(r2, 0xc02064b6, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000180)=[0x0, 0x0]}) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x20040822) bpf$MAP_CREATE(0x0, 0x0, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'batadv0\x00'}) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000600)='virt_wifi0\x00') 05:21:33 executing program 1: write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYRESOCT], 0x50) ioctl$SNDCTL_DSP_GETOSPACE(0xffffffffffffffff, 0x8010500c, &(0x7f0000000000)) syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="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", 0x1c9, 0x5}]) 05:21:33 executing program 3: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x1a002, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3ffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x3, 0x2) ioctl$SIOCX25SSUBSCRIP(r0, 0x89e1, &(0x7f00000002c0)={'macvtap0\x00', 0x140000, 0x8}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="461b"], 0x2) r2 = syz_open_dev$vcsn(&(0x7f0000000540)='/dev/vcs#\x00', 0x3, 0x8000) sendmsg$NFNL_MSG_CTHELPER_DEL(r2, &(0x7f00000005c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000500)={&(0x7f0000000440)=ANY=[@ANYBLOB="2c000000020901e4fff000000001000009080003400000000108"], 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x890) ioctl$DRM_IOCTL_MODE_GETPLANE(r2, 0xc02064b6, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000180)=[0x0, 0x0]}) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x20040822) bpf$MAP_CREATE(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000080)=0x4) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'batadv0\x00'}) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000600)='virt_wifi0\x00') 05:21:33 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x6c50a96ae300b3, 0x0) r2 = accept4$alg(r1, 0x0, 0x0, 0x80000) pread64(r2, &(0x7f0000000080)=""/106, 0x6a, 0x8) r3 = socket(0x2, 0x80805, 0x0) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x17, &(0x7f0000000080)={r5}, 0xc) [ 330.633934][T11272] IPVS: ftp: loaded support on port[0] = 21 [ 330.735077][T11275] IPVS: ftp: loaded support on port[0] = 21 05:21:34 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000e40008001c00010006fc08001b61000006000000000200003f0000000200000008000200df04d9d388010100031c1c00070000000000007d280000001900000001000000060002000a"], 0x1d4}}, 0x0) 05:21:34 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000300)=ANY=[@ANYBLOB="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"/2124], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x6c50a96ae300b3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000013c0)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}]}, 0x1c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000151300000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000940)=ANY=[@ANYBLOB="880000002c00270d00"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000e0ff00000d0001006d61746368616c6c0000000054000200500002004c000100090001006373756d00000000200002"], 0x88}}, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x54, r2, 0x2, 0x70bd2a, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_MAC={0xa, 0x6, @random="2cdab6453227"}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x6, 0x2}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x428}}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @dev={[], 0xe}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}]}, 0x54}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000041) 05:21:35 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/kcm\x00') r0 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r0, &(0x7f0000000400)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000000040)=r1) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000040)=r2) r3 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x7ff, 0x0) sendfile(r3, r2, 0x0, 0x4000000000dc) [ 331.694609][ T1081] tipc: TX() has been purged, node left! 05:21:35 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x44, 0x3, 0x8, 0x5, 0x0, 0x0, {0x0, 0x0, 0x4}, [@CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_UNACK={0x8, 0xb, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_TCP_LAST_ACK={0x8, 0x6, 0x1, 0x0, 0x1}, @CTA_TIMEOUT_TCP_ESTABLISHED={0x8}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x17}]}, 0x44}}, 0x0) [ 331.864072][T11329] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 332.112623][T11335] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 05:21:35 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x6c50a96ae300b3, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'veth0_to_bridge\x00', {0x2, 0x0, @remote}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x33}}}) 05:21:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sysinfo(&(0x7f0000001380)=""/84) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000380)=""/4096) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) dup2(r1, 0xffffffffffffffff) ioctl$CAPI_INSTALLED(r1, 0x80024322) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000040)) socket$netlink(0x10, 0x3, 0x0) r2 = openat$qat_adf_ctl(0xffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x644283, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e24, 0xfffffff7, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x3}, 0x1c) gettid() prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000180)={0x6, &(0x7f00000000c0)=[{0x7, 0x0, 0x1f, 0xe77}, {0x4, 0x40, 0xf0, 0xff000000}, {0x4, 0x3, 0x1, 0x401}, {0x1ff, 0x0, 0x7, 0x9c00}, {0x7ff, 0x0, 0x0, 0x1000}, {0xc6e, 0x1, 0x1, 0xad2b}]}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f00000001c0)={0x0, 0x3, "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"}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 05:21:35 executing program 3: r0 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a600880fea84302910000003900010000000000000000000d00050064800000000000001a3ad5570800c78b8008231415130b9d040085ce766732009b84e7b1df136ef75a", 0xfffffffffffffef9}]}, 0x40081) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, &(0x7f0000000040)) [ 332.766189][ T33] audit: type=1400 audit(1595395296.171:19): avc: denied { sys_admin } for pid=11347 comm="syz-executor.4" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 [ 332.779418][T11350] IPVS: ftp: loaded support on port[0] = 21 [ 332.957807][ T33] audit: type=1326 audit(1595395296.261:20): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=11347 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7fcb549 code=0x0 05:21:36 executing program 3: r0 = socket$inet6(0xa, 0x800000003, 0xff) dup(r0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendto$inet6(r1, &(0x7f0000000100)="249f63f0ed0c808c03931555aad5d4e7416c2bc03a8d471f20027d5bee602b046aae58783ccec8ed", 0x28, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @local}, 0x1c) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x6c50a96ae300b3, 0x0) ioctl$SIOCNRDECOBS(r2, 0x89e2) [ 333.541369][T11355] IPVS: ftp: loaded support on port[0] = 21 [ 333.571194][ T33] audit: type=1326 audit(1595395296.971:21): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=11347 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7fcb549 code=0x0 05:21:38 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x1a002, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3ffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x3, 0x2) ioctl$SIOCX25SSUBSCRIP(r0, 0x89e1, &(0x7f00000002c0)={'macvtap0\x00', 0x140000, 0x8}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="461b"], 0x2) r2 = syz_open_dev$vcsn(&(0x7f0000000540)='/dev/vcs#\x00', 0x3, 0x8000) sendmsg$NFNL_MSG_CTHELPER_DEL(r2, &(0x7f00000005c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000500)={&(0x7f0000000440)=ANY=[@ANYBLOB="2c000000020901e4fff000000001000009080003400000000108"], 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x890) ioctl$DRM_IOCTL_MODE_GETPLANE(r2, 0xc02064b6, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000180)=[0x0, 0x0]}) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="6c8b9f91b5640bb648cf07f95958e91f49ce4d85ff86dba0fd2267e9b2fc5934ba313a9ed8005ee9245942c13705791d9d0ab96a8d775162ad0b59071db02c74d1d2a2e01de956839e8c4a8dc11886da42206da787c7226a6b68074a00d2ffd07f4c4c67a03db4955a8dbfc31f34e35bea307f0c7ed72903f6cbe9fc812501c538cdb8023d4763205f3760fd3e0919f2b81b151a210bf5d7e860371f46cad56544ff09e00000cd50a45d14ffa0fdbc81a9c0f888eea6ab8c1011d5d49e416fad62d5e4dc8d0599fdad00d5957c050a6a5787fe6e80da07ee13d163f35e7276cc6db400003afc3a1048671ba9b64993a48742fc568f026db11c022fdc4bd19d0bb44d304700743030901a6df2f4d2fb2de13767f54f740b3821eb5bed92c5af62f14f0ac6a96adce65d169c63c24d17677324d38ae773f2d814fb520028c88f6d9d9abf7cc93058c58f68b9454b6cb40816acfd3bb9d9fe5125c6a67afd749fcf45cfa27fa384aea76ee1a1c8001dc2436008cbe9c1e4728b3e66cc29baf77c2945b07ce055f54f410a7515aa3315a23aa17cb9f8608051493f714e9700004ffbd9b0140f20a00b80915351b521843d7ba8ea2c1f5b5c911ba6661c155cc9fdc332720830b1b4f8737216b0d8e3e329ddb9366d6093c53290eb48983b81f785522bde7a34613c8aa7605880c176cbef72ca751dc7a8b232d664a7ce7774c4e91ea188109d145d5a80f29a1c48885b685342d79dc45109b416c88a07a7ec2ff7cdc9e88d94bddfb657f46263190ecd8c914ffa30f0ac04d688f65a40b4767b365eb99e3902fc7c394304563ec14f28e0765fa4b3cbf93f"], 0x1}}, 0x20040822) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000080)=0x4) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'batadv0\x00'}) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000600)='virt_wifi0\x00') 05:21:38 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x6c50a96ae300b3, 0x0) r2 = accept4$alg(r1, 0x0, 0x0, 0x80000) pread64(r2, &(0x7f0000000080)=""/106, 0x6a, 0x8) r3 = socket(0x2, 0x80805, 0x0) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x17, &(0x7f0000000080)={r5}, 0xc) 05:21:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sysinfo(&(0x7f0000001380)=""/84) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000380)=""/4096) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) dup2(r1, 0xffffffffffffffff) ioctl$CAPI_INSTALLED(r1, 0x80024322) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000040)) socket$netlink(0x10, 0x3, 0x0) r2 = openat$qat_adf_ctl(0xffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x644283, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e24, 0xfffffff7, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x3}, 0x1c) gettid() prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000180)={0x6, &(0x7f00000000c0)=[{0x7, 0x0, 0x1f, 0xe77}, {0x4, 0x40, 0xf0, 0xff000000}, {0x4, 0x3, 0x1, 0x401}, {0x1ff, 0x0, 0x7, 0x9c00}, {0x7ff, 0x0, 0x0, 0x1000}, {0xc6e, 0x1, 0x1, 0xad2b}]}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f00000001c0)={0x0, 0x3, "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"}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 05:21:38 executing program 1: syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@session={'session', 0x3d, 0x6e67}}]}) [ 335.446417][ T1081] tipc: TX() has been purged, node left! [ 335.527844][T11425] IPVS: ftp: loaded support on port[0] = 21 [ 335.587896][ T33] audit: type=1326 audit(1595395298.991:22): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=11422 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7fcb549 code=0x0 [ 335.634711][ T1081] tipc: TX() has been purged, node left! 05:21:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sysinfo(&(0x7f0000001380)=""/84) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000380)=""/4096) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) dup2(r1, 0xffffffffffffffff) ioctl$CAPI_INSTALLED(r1, 0x80024322) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000040)) socket$netlink(0x10, 0x3, 0x0) r2 = openat$qat_adf_ctl(0xffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x644283, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e24, 0xfffffff7, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x3}, 0x1c) gettid() prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000180)={0x6, &(0x7f00000000c0)=[{0x7, 0x0, 0x1f, 0xe77}, {0x4, 0x40, 0xf0, 0xff000000}, {0x4, 0x3, 0x1, 0x401}, {0x1ff, 0x0, 0x7, 0x9c00}, {0x7ff, 0x0, 0x0, 0x1000}, {0xc6e, 0x1, 0x1, 0xad2b}]}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f00000001c0)={0x0, 0x3, "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"}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 05:21:39 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x20, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000000c0)='cpu&5!!\x00\x00\x00\x01\x00\x00\x03\x9c\xd3\x0e5\xcc\xa0\x1d=\v\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\xb6,\xd5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xe6\xf8.-m\n\xf3\xb1(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xc4,K\t\x9a\x06\xef+rY\f\xf8,Y$\x9at\xf4\x1a\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dr5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\x90@\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x8d\xfd\xe4\xbbs\xbf\n\x00K\x9e\xe5[\xa0\n\x0f') mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$vcsu(&(0x7f00000003c0)='/dev/vcsu#\x00', 0x20, 0x50800) connect$phonet_pipe(r1, &(0x7f0000000080)={0x23, 0x4, 0x9, 0x9}, 0x10) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) getpeername(r1, &(0x7f00000000c0)=@xdp, &(0x7f0000000140)=0x80) r3 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x240000, 0x0) r4 = socket(0x2, 0x80805, 0x0) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x17, &(0x7f0000000080)={r6}, 0xc) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000380)={0xffff, 0x2}) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f00000001c0)={0x3, 0x2, 0x820e, 0x9, 0x6, 0x10001, 0xe6a, 0x5, r6}, &(0x7f0000000200)=0x20) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000280)={&(0x7f0000003000/0x3000)=nil, 0x7fff, 0x5, 0x89, &(0x7f0000402000/0x1000)=nil, 0xf4}) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) munlock(&(0x7f0000402000/0x3000)=nil, 0x3000) getresuid(&(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340)) [ 336.155649][T11456] IPVS: ftp: loaded support on port[0] = 21 [ 336.271644][T11459] IPVS: ftp: loaded support on port[0] = 21 [ 336.347168][ T33] audit: type=1326 audit(1595395299.751:23): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=11458 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7fcb549 code=0x0 05:21:40 executing program 3: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1071fe, 0x0) r1 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/mdstat\x00', 0x0, 0x0) ioctl$SIOCGETNODEID(r1, 0x89e1, &(0x7f0000000080)={0x4}) write$6lowpan_enable(r0, &(0x7f0000000000)='0', 0x1) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r2, 0x1000) sendfile(r0, r0, 0x0, 0x8080fffffffe) 05:21:40 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x1a002, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3ffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x3, 0x2) ioctl$SIOCX25SSUBSCRIP(r0, 0x89e1, &(0x7f00000002c0)={'macvtap0\x00', 0x140000, 0x8}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="461b"], 0x2) r2 = syz_open_dev$vcsn(&(0x7f0000000540)='/dev/vcs#\x00', 0x3, 0x8000) sendmsg$NFNL_MSG_CTHELPER_DEL(r2, &(0x7f00000005c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000500)={&(0x7f0000000440)=ANY=[@ANYBLOB="2c000000020901e4fff000000001000009080003400000000108"], 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x890) ioctl$DRM_IOCTL_MODE_GETPLANE(r2, 0xc02064b6, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000180)=[0x0, 0x0]}) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x20040822) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000080)=0x4) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'batadv0\x00'}) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000600)='virt_wifi0\x00') 05:21:40 executing program 4: socket$alg(0x26, 0x5, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r0, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(r0, 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc04c5609, &(0x7f0000000380)={0xddbb, 0x7, 0x4, 0x401, 0x6, {}, {0x1, 0x8, 0x8, 0x90, 0x0, 0x2, '\v5,\v'}, 0x9, 0x1, @fd, 0x5}) ioctl$VIDIOC_OVERLAY(r0, 0x4004560e, &(0x7f0000000180)) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4), 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f00000001c0), 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') r3 = socket(0x11, 0x800000003, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000000480)=ANY=[@ANYBLOB="efeb08ad1c6ad2bc43a3b53b40c584c9f7efcbf977fc6a645e41110305874b011c165050"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x80088, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000080), 0xc) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000002c0)={0x0, 0x7e, 0x9, 0x28}, &(0x7f0000000400)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000440)={r4, 0x9}, 0xc) getsockopt$inet6_dccp_int(r0, 0x21, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0x4) 05:21:40 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="700100002400cd4dd607efd3fc00000000000000", @ANYRES32=r1, @ANYBLOB="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"], 0x170}}, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RSTAT(r2, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x50) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000000)={0x2, 0x80000000}) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RSTAT(r4, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x50) r5 = gettid() tkill(r5, 0x5000000000016) write$P9_RGETLOCK(r4, &(0x7f0000000040)={0x2d, 0x37, 0x1, {0x2, 0x7, 0x1a4, r5, 0xf, 'bridge_slave_1\x00'}}, 0x2d) [ 337.379408][ T33] audit: type=1800 audit(1595395300.781:24): pid=11521 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=15895 res=0 05:21:41 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001300)=ANY=[@ANYBLOB="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"], 0x7248}}, 0x0) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000001000/0x4000)=nil) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') bind$bt_sco(r1, &(0x7f0000000140), 0x8) listen(r1, 0x0) close(r1) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000040)) fcntl$setown(r0, 0x8, 0xffffffffffffffff) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) [ 337.690846][T11527] IPVS: ftp: loaded support on port[0] = 21 [ 337.835881][T11528] IPVS: ftp: loaded support on port[0] = 21 05:21:41 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x13, &(0x7f00000000c0)=0x5, 0x4) [ 338.455220][T11532] IPVS: ftp: loaded support on port[0] = 21 [ 338.756565][ T33] audit: type=1804 audit(1595395302.162:25): pid=11573 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir689909055/syzkaller.Y4H9Bn/18/bus" dev="sda1" ino=15915 res=1 05:21:42 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x6c50a96ae300b3, 0x0) accept4$alg(r3, 0x0, 0x0, 0x80000) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="48c306f3131c0000008200058b20000000010000", @ANYRES32=r2, @ANYBLOB="0000151300000000280012000900010076657468"], 0x48}}, 0x0) r4 = socket(0x2, 0x80805, 0x0) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x17, &(0x7f0000000080)={r6}, 0xc) 05:21:42 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x1a002, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3ffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x3, 0x2) ioctl$SIOCX25SSUBSCRIP(r0, 0x89e1, &(0x7f00000002c0)={'macvtap0\x00', 0x140000, 0x8}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="461b"], 0x2) r2 = syz_open_dev$vcsn(&(0x7f0000000540)='/dev/vcs#\x00', 0x3, 0x8000) sendmsg$NFNL_MSG_CTHELPER_DEL(r2, &(0x7f00000005c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000500)={&(0x7f0000000440)=ANY=[@ANYBLOB="2c000000020901e4fff000000001000009080003400000000108"], 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x890) ioctl$DRM_IOCTL_MODE_GETPLANE(r2, 0xc02064b6, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000180)=[0x0, 0x0]}) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x20040822) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000080)=0x4) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'batadv0\x00'}) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000600)='virt_wifi0\x00') 05:21:43 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x6c50a96ae300b3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="48c306f3131c0000008200058b20000000010000", @ANYRES32=r2, @ANYBLOB="0000151300000000280012000900010076657468"], 0x48}}, 0x0) r4 = socket(0x2, 0x80805, 0x0) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x17, &(0x7f0000000080)={r6}, 0xc) [ 339.772877][T11593] IPVS: ftp: loaded support on port[0] = 21 05:21:43 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="48c306f3131c0000008200058b20000000010000", @ANYRES32=r2, @ANYBLOB="0000151300000000280012000900010076657468"], 0x48}}, 0x0) r3 = socket(0x2, 0x80805, 0x0) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x17, &(0x7f0000000080)={r5}, 0xc) 05:21:44 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x1a002, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3ffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x3, 0x2) ioctl$SIOCX25SSUBSCRIP(r0, 0x89e1, &(0x7f00000002c0)={'macvtap0\x00', 0x140000, 0x8}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="461b"], 0x2) r2 = syz_open_dev$vcsn(&(0x7f0000000540)='/dev/vcs#\x00', 0x3, 0x8000) sendmsg$NFNL_MSG_CTHELPER_DEL(r2, &(0x7f00000005c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000500)={&(0x7f0000000440)=ANY=[@ANYBLOB="2c000000020901e4fff000000001000009080003400000000108"], 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x890) ioctl$DRM_IOCTL_MODE_GETPLANE(r2, 0xc02064b6, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000180)=[0x0, 0x0]}) bpf$MAP_CREATE(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000080)=0x4) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'batadv0\x00'}) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000600)='virt_wifi0\x00') 05:21:44 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000040)={0xf, 0x254, 0x7, 0x84000}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='freezer.parent_freezing\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r1, 0x641e) r2 = openat$autofs(0xffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x402880, 0x0) r3 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) fchdir(r3) r4 = syz_open_dev$vcsu(&(0x7f0000000140)='/dev/vcsu#\x00', 0x7, 0x2000) ioctl$DRM_IOCTL_CONTROL(r4, 0x40086414, &(0x7f0000000180)={0x0, 0x4}) ioctl$VIDIOC_G_SELECTION(r4, 0xc040565e, &(0x7f00000001c0)={0x1, 0x2, 0x5, {0x2, 0x4, 0x3f, 0x8}}) r5 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x2, 0x4c) setsockopt$inet_sctp_SCTP_EVENTS(r5, 0x84, 0xb, &(0x7f0000000240)={0xea, 0x6b, 0x3, 0x81, 0x7, 0x80, 0xff, 0x7, 0x2c, 0x1f, 0x0, 0x3, 0x20, 0xbe}, 0xe) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x80) ioctl$sock_netrom_SIOCADDRT(r6, 0x890b, &(0x7f00000002c0)={0x0, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bpq0='bpq0\x00', 0x8, 'syz0\x00', @null, 0x100, 0x8, [@bcast, @bcast, @null, @default, @bcast, @null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r2, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x2c, r7, 0x100, 0x70bd2c, 0x25dfdbfc, {{}, {}, {0x10, 0x13, @udp='udp:syz0\x00'}}, ["", "", "", "", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000800}, 0x4080) r8 = openat$btrfs_control(0xffffff9c, &(0x7f0000000480)='/dev/btrfs-control\x00', 0x802, 0x0) ioctl$NS_GET_USERNS(r8, 0xb701, 0x0) ioctl$KVM_GET_TSC_KHZ(r4, 0xaea3) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000004c0)={0x30, 0x5, 0x0, {0x0, 0x4, 0xffff, 0x6}}, 0x30) 05:21:44 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write(r0, &(0x7f0000000180)="bb8f9f640903127a53527c6fbfe65d43b0e0586f2d40c7e79b58", 0x1a) r1 = openat$vsock(0xffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x4302, 0x0) r2 = getuid() stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000080)='./file0\x00', r2, r3) msgget(0x0, 0x80) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40246608, &(0x7f0000000040)={0x407ff, 0x20, 0x2, 0x40, 0x1ff, 0x8001}) 05:21:44 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="48c306f3131c0000008200058b20000000010000", @ANYRES32=r2, @ANYBLOB="0000151300000000280012000900010076657468"], 0x48}}, 0x0) r3 = socket(0x2, 0x80805, 0x0) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x17, &(0x7f0000000080)={r5}, 0xc) [ 340.862784][ T1081] tipc: TX() has been purged, node left! [ 341.012860][ T1081] tipc: TX() has been purged, node left! [ 341.104772][T11628] IPVS: ftp: loaded support on port[0] = 21 [ 341.262788][ T1081] tipc: TX() has been purged, node left! 05:21:44 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x5) 05:21:44 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000000040)=r1) r2 = fcntl$dupfd(r0, 0x406, r1) r3 = socket(0x2, 0x80805, 0x0) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x17, &(0x7f0000000080)={r5}, 0xc) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000140)={r5, @in={{0x2, 0x4e22, @remote}}, 0x5, 0x0, 0x2, 0x7, 0x8}, &(0x7f0000000040)=0x98) r6 = openat$dlm_plock(0xffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x608383, 0x0) ioctl$TCSETSF(r6, 0x5404, &(0x7f0000000100)={0x0, 0x9, 0x0, 0x0, 0x0, "efe2d400"}) getsockname$llc(0xffffffffffffffff, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, &(0x7f0000000080)=0x10) write$UHID_INPUT(r0, &(0x7f0000000240)={0x8, {"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", 0x1000}}, 0x1006) r7 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000200), 0x6c50a96ae300b3, 0x0) 05:21:44 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mount(&(0x7f0000000000)=@loop={'/dev/loop', 0x0}, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000180)='udf\x00', 0x0, 0x0) 05:21:44 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="48c306f3131c0000008200058b20000000010000", @ANYRES32, @ANYBLOB="0000151300000000280012000900010076657468"], 0x48}}, 0x0) r2 = socket(0x2, 0x80805, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x17, &(0x7f0000000080)={r4}, 0xc) 05:21:45 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x1a002, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3ffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x3, 0x2) ioctl$SIOCX25SSUBSCRIP(r0, 0x89e1, &(0x7f00000002c0)={'macvtap0\x00', 0x140000, 0x8}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="461b"], 0x2) r2 = syz_open_dev$vcsn(&(0x7f0000000540)='/dev/vcs#\x00', 0x3, 0x8000) sendmsg$NFNL_MSG_CTHELPER_DEL(r2, &(0x7f00000005c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000500)={&(0x7f0000000440)=ANY=[@ANYBLOB="2c000000020901e4fff000000001000009080003400000000108"], 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x890) ioctl$DRM_IOCTL_MODE_GETPLANE(r2, 0xc02064b6, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000180)=[0x0, 0x0]}) bpf$MAP_CREATE(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000080)=0x4) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'batadv0\x00'}) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000600)='virt_wifi0\x00') [ 341.980104][T11669] ===================================================== [ 341.980139][T11669] BUG: KMSAN: uninit-value in sha256_update+0x8bf0/0x9090 [ 341.980172][T11669] CPU: 0 PID: 11669 Comm: syz-executor.4 Not tainted 5.8.0-rc5-syzkaller #0 [ 341.980183][T11669] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 341.980195][T11669] Call Trace: [ 341.980232][T11669] dump_stack+0x1df/0x240 [ 341.980272][T11669] kmsan_report+0xf7/0x1e0 [ 341.980303][T11669] __msan_warning+0x58/0xa0 [ 341.980339][T11669] sha256_update+0x8bf0/0x9090 [ 341.980367][T11669] ? kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 341.980399][T11669] ? kmsan_memcpy_metadata+0xb/0x10 [ 341.980420][T11669] ? __msan_memcpy+0x43/0x50 [ 341.980448][T11669] ? sha256_update+0x8fe9/0x9090 [ 341.980478][T11669] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 341.980501][T11669] ? update_stack_state+0xa18/0xb40 [ 341.980540][T11669] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 341.980562][T11669] ? update_stack_state+0xa18/0xb40 [ 341.980611][T11669] ? kmsan_get_metadata+0x4f/0x180 [ 341.980637][T11669] ? kmsan_internal_set_origin+0x75/0xb0 [ 341.980668][T11669] ? __msan_poison_alloca+0xf0/0x120 [ 341.980693][T11669] ? kmsan_get_metadata+0x4f/0x180 [ 341.980720][T11669] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 341.980752][T11669] __sha256_final+0x17f/0x2e0 [ 341.980795][T11669] sha256_final+0x69/0x80 [ 341.980833][T11669] crypto_sha256_finup+0x181/0x1b0 [ 341.980865][T11669] ? crypto_sha256_update+0xb0/0xb0 [ 341.980890][T11669] crypto_shash_finup+0x2b4/0x6b0 [ 341.980934][T11669] ? __kmalloc+0x2c1/0x460 [ 341.980958][T11669] ? sock_kmalloc+0x157/0x2d0 [ 341.980978][T11669] ? hash_sendpage+0x48c/0xdf0 [ 341.981000][T11669] ? kmsan_get_metadata+0x11d/0x180 [ 341.981027][T11669] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 341.981054][T11669] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 341.981085][T11669] shash_digest_unaligned+0x22b/0x260 [ 341.981118][T11669] ? crypto_shash_digest+0x3d0/0x3d0 [ 341.981142][T11669] shash_ahash_digest+0x788/0x8a0 [ 341.981187][T11669] shash_async_digest+0xbb/0x110 [ 341.981218][T11669] crypto_ahash_op+0x1c6/0x6c0 [ 341.981240][T11669] ? __kmalloc+0x115/0x460 [ 341.981266][T11669] ? kmsan_get_metadata+0x11d/0x180 [ 341.981289][T11669] ? kmsan_get_metadata+0x11d/0x180 [ 341.981308][T11669] ? shash_async_finup+0x110/0x110 [ 341.981340][T11669] ? shash_async_finup+0x110/0x110 [ 341.981368][T11669] crypto_ahash_digest+0xdc/0x150 [ 341.981398][T11669] hash_sendpage+0x9cc/0xdf0 [ 341.981437][T11669] ? hash_recvmsg+0xd30/0xd30 [ 341.981466][T11669] sock_sendpage+0x1e1/0x2c0 [ 341.981508][T11669] pipe_to_sendpage+0x38c/0x4c0 [ 341.981531][T11669] ? sock_fasync+0x250/0x250 [ 341.981575][T11669] __splice_from_pipe+0x565/0xf00 [ 341.981603][T11669] ? generic_splice_sendpage+0x2d0/0x2d0 [ 341.981659][T11669] generic_splice_sendpage+0x1d5/0x2d0 [ 341.981699][T11669] ? iter_file_splice_write+0x1800/0x1800 [ 341.981725][T11669] direct_splice_actor+0x1fd/0x580 [ 341.981759][T11669] ? kmsan_get_metadata+0x4f/0x180 [ 341.981792][T11669] splice_direct_to_actor+0x6b2/0xf50 [ 341.981813][T11669] ? do_splice_direct+0x580/0x580 [ 341.981878][T11669] do_splice_direct+0x342/0x580 [ 341.981932][T11669] do_sendfile+0x101b/0x1d40 [ 341.981999][T11669] __se_compat_sys_sendfile+0x301/0x3c0 [ 341.982034][T11669] ? kmsan_get_metadata+0x11d/0x180 [ 341.982058][T11669] ? __ia32_sys_sendfile64+0x70/0x70 [ 341.982085][T11669] __ia32_compat_sys_sendfile+0x56/0x70 [ 341.982114][T11669] __do_fast_syscall_32+0x2aa/0x400 [ 341.982165][T11669] do_fast_syscall_32+0x6b/0xd0 [ 341.982196][T11669] do_SYSENTER_32+0x73/0x90 [ 341.982226][T11669] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 341.982244][T11669] RIP: 0023:0xf7fcb549 [ 341.982253][T11669] Code: Bad RIP value. [ 341.982266][T11669] RSP: 002b:00000000f5dc60cc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 341.982287][T11669] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000000005 [ 341.982300][T11669] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000000 [ 341.982312][T11669] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 341.982333][T11669] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 341.982348][T11669] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 341.982376][T11669] [ 341.982385][T11669] Uninit was stored to memory at: [ 341.982411][T11669] kmsan_internal_chain_origin+0xad/0x130 [ 341.982430][T11669] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 341.982449][T11669] kmsan_memcpy_metadata+0xb/0x10 [ 341.982467][T11669] __msan_memcpy+0x43/0x50 [ 341.982488][T11669] sha256_update+0x8fe9/0x9090 [ 341.982509][T11669] crypto_sha256_finup+0xa3/0x1b0 [ 341.982525][T11669] crypto_shash_finup+0x2b4/0x6b0 [ 341.982544][T11669] shash_digest_unaligned+0x22b/0x260 [ 341.982561][T11669] shash_ahash_digest+0x788/0x8a0 [ 341.982577][T11669] shash_async_digest+0xbb/0x110 [ 341.982597][T11669] crypto_ahash_op+0x1c6/0x6c0 [ 341.982619][T11669] crypto_ahash_digest+0xdc/0x150 [ 341.982637][T11669] hash_sendpage+0x9cc/0xdf0 [ 341.982656][T11669] sock_sendpage+0x1e1/0x2c0 [ 341.982674][T11669] pipe_to_sendpage+0x38c/0x4c0 [ 341.982692][T11669] __splice_from_pipe+0x565/0xf00 [ 341.982711][T11669] generic_splice_sendpage+0x1d5/0x2d0 [ 341.982729][T11669] direct_splice_actor+0x1fd/0x580 [ 341.982748][T11669] splice_direct_to_actor+0x6b2/0xf50 [ 341.982765][T11669] do_splice_direct+0x342/0x580 [ 341.982781][T11669] do_sendfile+0x101b/0x1d40 [ 341.982798][T11669] __se_compat_sys_sendfile+0x301/0x3c0 [ 341.982815][T11669] __ia32_compat_sys_sendfile+0x56/0x70 [ 341.982834][T11669] __do_fast_syscall_32+0x2aa/0x400 [ 341.982856][T11669] do_fast_syscall_32+0x6b/0xd0 [ 341.982876][T11669] do_SYSENTER_32+0x73/0x90 [ 341.982894][T11669] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 341.982901][T11669] [ 341.982907][T11669] Uninit was created at: [ 341.982926][T11669] kmsan_save_stack_with_flags+0x3c/0x90 [ 341.982944][T11669] kmsan_alloc_page+0xb9/0x180 [ 341.982963][T11669] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 341.982982][T11669] alloc_pages_current+0x672/0x990 [ 341.983000][T11669] push_pipe+0x605/0xb70 [ 341.983017][T11669] iov_iter_get_pages_alloc+0x18a9/0x21c0 [ 341.983034][T11669] do_splice_to+0x4fc/0x14f0 [ 341.983053][T11669] splice_direct_to_actor+0x45c/0xf50 [ 341.983071][T11669] do_splice_direct+0x342/0x580 [ 341.983087][T11669] do_sendfile+0x101b/0x1d40 [ 341.983104][T11669] __se_compat_sys_sendfile+0x301/0x3c0 [ 341.983121][T11669] __ia32_compat_sys_sendfile+0x56/0x70 [ 341.983138][T11669] __do_fast_syscall_32+0x2aa/0x400 [ 341.983157][T11669] do_fast_syscall_32+0x6b/0xd0 [ 341.983177][T11669] do_SYSENTER_32+0x73/0x90 [ 341.983198][T11669] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 341.983206][T11669] ===================================================== [ 341.983214][T11669] Disabling lock debugging due to kernel taint [ 341.983228][T11669] Kernel panic - not syncing: panic_on_warn set ... [ 341.983257][T11669] CPU: 0 PID: 11669 Comm: syz-executor.4 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 341.983269][T11669] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 341.983276][T11669] Call Trace: [ 341.983309][T11669] dump_stack+0x1df/0x240 [ 341.983355][T11669] panic+0x3d5/0xc3e [ 341.983425][T11669] kmsan_report+0x1df/0x1e0 [ 341.983457][T11669] __msan_warning+0x58/0xa0 [ 341.983489][T11669] sha256_update+0x8bf0/0x9090 [ 341.983516][T11669] ? kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 341.983548][T11669] ? kmsan_memcpy_metadata+0xb/0x10 [ 341.983569][T11669] ? __msan_memcpy+0x43/0x50 [ 341.983596][T11669] ? sha256_update+0x8fe9/0x9090 [ 341.983622][T11669] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 341.983644][T11669] ? update_stack_state+0xa18/0xb40 [ 341.983683][T11669] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 341.983703][T11669] ? update_stack_state+0xa18/0xb40 [ 341.983767][T11669] ? kmsan_get_metadata+0x4f/0x180 [ 341.983791][T11669] ? kmsan_internal_set_origin+0x75/0xb0 [ 341.983819][T11669] ? __msan_poison_alloca+0xf0/0x120 [ 341.983843][T11669] ? kmsan_get_metadata+0x4f/0x180 [ 341.983869][T11669] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 341.983897][T11669] __sha256_final+0x17f/0x2e0 [ 341.983935][T11669] sha256_final+0x69/0x80 [ 341.983966][T11669] crypto_sha256_finup+0x181/0x1b0 [ 341.983995][T11669] ? crypto_sha256_update+0xb0/0xb0 [ 341.984018][T11669] crypto_shash_finup+0x2b4/0x6b0 [ 341.984052][T11669] ? __kmalloc+0x2c1/0x460 [ 341.984088][T11669] ? sock_kmalloc+0x157/0x2d0 [ 341.984107][T11669] ? hash_sendpage+0x48c/0xdf0 [ 341.984134][T11669] ? kmsan_get_metadata+0x11d/0x180 [ 341.984161][T11669] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 341.984191][T11669] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 341.984222][T11669] shash_digest_unaligned+0x22b/0x260 [ 341.984255][T11669] ? crypto_shash_digest+0x3d0/0x3d0 [ 341.984279][T11669] shash_ahash_digest+0x788/0x8a0 [ 341.984328][T11669] shash_async_digest+0xbb/0x110 [ 341.984361][T11669] crypto_ahash_op+0x1c6/0x6c0 [ 341.984383][T11669] ? __kmalloc+0x115/0x460 [ 341.984420][T11669] ? kmsan_get_metadata+0x11d/0x180 [ 341.984454][T11669] ? kmsan_get_metadata+0x11d/0x180 [ 341.984477][T11669] ? shash_async_finup+0x110/0x110 [ 341.984501][T11669] ? shash_async_finup+0x110/0x110 [ 341.984533][T11669] crypto_ahash_digest+0xdc/0x150 [ 341.984566][T11669] hash_sendpage+0x9cc/0xdf0 [ 341.984609][T11669] ? hash_recvmsg+0xd30/0xd30 [ 341.984638][T11669] sock_sendpage+0x1e1/0x2c0 [ 341.984682][T11669] pipe_to_sendpage+0x38c/0x4c0 [ 341.984706][T11669] ? sock_fasync+0x250/0x250 [ 341.984748][T11669] __splice_from_pipe+0x565/0xf00 [ 341.984773][T11669] ? generic_splice_sendpage+0x2d0/0x2d0 [ 341.984840][T11669] generic_splice_sendpage+0x1d5/0x2d0 [ 341.984885][T11669] ? iter_file_splice_write+0x1800/0x1800 [ 341.984911][T11669] direct_splice_actor+0x1fd/0x580 [ 341.984956][T11669] ? kmsan_get_metadata+0x4f/0x180 [ 341.984995][T11669] splice_direct_to_actor+0x6b2/0xf50 [ 341.985018][T11669] ? do_splice_direct+0x580/0x580 [ 341.985084][T11669] do_splice_direct+0x342/0x580 [ 341.985138][T11669] do_sendfile+0x101b/0x1d40 [ 341.985209][T11669] __se_compat_sys_sendfile+0x301/0x3c0 [ 341.985243][T11669] ? kmsan_get_metadata+0x11d/0x180 [ 341.985266][T11669] ? __ia32_sys_sendfile64+0x70/0x70 [ 341.985289][T11669] __ia32_compat_sys_sendfile+0x56/0x70 [ 341.985315][T11669] __do_fast_syscall_32+0x2aa/0x400 [ 341.985366][T11669] do_fast_syscall_32+0x6b/0xd0 [ 341.985397][T11669] do_SYSENTER_32+0x73/0x90 [ 341.985423][T11669] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 341.985444][T11669] RIP: 0023:0xf7fcb549 [ 341.985453][T11669] Code: Bad RIP value. [ 341.985465][T11669] RSP: 002b:00000000f5dc60cc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 341.985488][T11669] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000000005 [ 341.985501][T11669] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000000 [ 341.985514][T11669] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 341.985527][T11669] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 341.985539][T11669] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 341.987009][T11669] Kernel Offset: 0x2c00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 343.129410][T11669] Rebooting in 86400 seconds..