Warning: Permanently added '10.128.0.90' (ECDSA) to the list of known hosts. 2020/06/24 12:54:32 fuzzer started 2020/06/24 12:54:33 dialing manager at 10.128.0.26:37931 2020/06/24 12:54:33 syscalls: 2989 2020/06/24 12:54:33 code coverage: enabled 2020/06/24 12:54:33 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/06/24 12:54:33 extra coverage: enabled 2020/06/24 12:54:33 setuid sandbox: enabled 2020/06/24 12:54:33 namespace sandbox: enabled 2020/06/24 12:54:33 Android sandbox: enabled 2020/06/24 12:54:33 fault injection: enabled 2020/06/24 12:54:33 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/06/24 12:54:33 net packet injection: enabled 2020/06/24 12:54:33 net device setup: enabled 2020/06/24 12:54:33 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/06/24 12:54:33 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/06/24 12:54:33 USB emulation: /dev/raw-gadget does not exist 12:56:46 executing program 0: syzkaller login: [ 234.259369][ T32] audit: type=1400 audit(1593003406.761:8): avc: denied { execmem } for pid=8813 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 234.567092][ T8814] IPVS: ftp: loaded support on port[0] = 21 [ 234.794689][ T8814] chnl_net:caif_netlink_parms(): no params data found [ 235.011851][ T8814] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.019074][ T8814] bridge0: port 1(bridge_slave_0) entered disabled state [ 235.029326][ T8814] device bridge_slave_0 entered promiscuous mode [ 235.042507][ T8814] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.049824][ T8814] bridge0: port 2(bridge_slave_1) entered disabled state [ 235.059464][ T8814] device bridge_slave_1 entered promiscuous mode [ 235.107028][ T8814] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 235.123439][ T8814] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 235.172223][ T8814] team0: Port device team_slave_0 added [ 235.183644][ T8814] team0: Port device team_slave_1 added [ 235.227602][ T8814] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 235.234918][ T8814] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 235.261654][ T8814] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 235.275744][ T8814] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 235.283690][ T8814] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 235.310083][ T8814] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 235.518190][ T8814] device hsr_slave_0 entered promiscuous mode [ 235.592036][ T8814] device hsr_slave_1 entered promiscuous mode [ 236.175309][ T8814] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 236.448031][ T8814] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 236.608791][ T8814] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 236.868485][ T8814] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 237.242883][ T8814] 8021q: adding VLAN 0 to HW filter on device bond0 [ 237.277686][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 237.287189][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 237.310940][ T8814] 8021q: adding VLAN 0 to HW filter on device team0 [ 237.331728][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 237.341897][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 237.351232][ T3512] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.358410][ T3512] bridge0: port 1(bridge_slave_0) entered forwarding state [ 237.377118][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 237.386525][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 237.396504][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 237.405863][ T3512] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.413132][ T3512] bridge0: port 2(bridge_slave_1) entered forwarding state [ 237.428066][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 237.452415][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 237.462519][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 237.473226][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 237.510666][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 237.520541][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 237.531193][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 237.542373][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 237.551977][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 237.571934][ T8814] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 237.585588][ T8814] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 237.631012][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 237.641832][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 237.651471][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 237.659221][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 237.674505][ T8814] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 237.721208][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 237.736477][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 237.782191][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 237.792215][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 237.812005][ T8814] device veth0_vlan entered promiscuous mode [ 237.822314][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 237.832577][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 237.856989][ T8814] device veth1_vlan entered promiscuous mode [ 237.909457][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 237.919274][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 237.930445][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 237.940445][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 237.957584][ T8814] device veth0_macvtap entered promiscuous mode [ 237.975075][ T8814] device veth1_macvtap entered promiscuous mode [ 238.013263][ T8814] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 238.025093][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 238.035448][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 238.045024][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 238.055143][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 238.076873][ T8814] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 238.086765][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 238.097569][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 12:56:51 executing program 0: 12:56:51 executing program 0: 12:56:51 executing program 0: 12:56:51 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$read(0x2, 0x0, &(0x7f0000000240)=""/112, 0x349b7f55) 12:56:51 executing program 0: r0 = socket(0x2a, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x2a}, 0xc, &(0x7f0000000000)={0x0}}, 0x0) 12:56:51 executing program 0: ioctl$EVIOCSFF(0xffffffffffffffff, 0x402c4580, &(0x7f00000000c0)={0x54, 0x0, 0x6, {0x7f, 0x3}, {0x2, 0x10ab}, @period={0x5b, 0x2, 0x4, 0x5c, 0x7, {0x1ff, 0x7fff, 0x5, 0x3}, 0x2, &(0x7f0000000040)=[0x7, 0x9]}}) sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x13c, 0xb, 0x6, 0x401, 0x0, 0x0, {0xa, 0x0, 0x9}, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x5}, @IPSET_ATTR_ADT={0x30, 0x8, 0x0, 0x1, [{0x14, 0x7, 0x0, 0x1, @IPSET_ATTR_COMMENT={0xf, 0x1a, '/dev/ttyS3\x00'}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR2={0x5, 0x15, 0x53}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR2={0x5, 0x15, 0xe}}]}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP2={0xc, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @broadcast}}, @IPSET_ATTR_PROTO={0x5, 0x7, 0x2e}]}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0xff}, @IPSET_ATTR_DATA={0x54, 0x7, 0x0, 0x1, [@IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e20}, @IPSET_ATTR_PROTO={0x5, 0x7, 0x17}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e20}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}, @IPSET_ATTR_PACKETS={0xc, 0x19, 0x1, 0x0, 0x5}, @IPSET_ATTR_SKBPRIO={0x8, 0x1c, 0x1, 0x0, 0x1400000}, @IPSET_ATTR_SKBMARK={0xc, 0x1b, 0x1, 0x0, 0x8000}, @IPSET_ATTR_IP2={0xc, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @remote}}]}, @IPSET_ATTR_ADT={0x4}, @IPSET_ATTR_ADT={0x6c, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_PACKETS={0xc, 0x19, 0x1, 0x0, 0x800}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR2={0x5, 0x15, 0x1}}, {0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @remote}}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBMARK={0xc, 0x1b, 0x1, 0x0, 0x5}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP2={0xc, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @multicast2}}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_ETHER={0xa, 0x11, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x13c}, 0x1, 0x0, 0x0, 0x4000080}, 0x80) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000000)) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x18100, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000300), &(0x7f0000000340)=0xe) 12:56:52 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0xd54) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r3 = socket$netlink(0x10, 0x3, 0x80000000004) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) r5 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r5, &(0x7f0000000040)=0xfffffffffffffffc, 0x5) ioctl$SNDCTL_DSP_GETTRIGGER(r4, 0x80045010, &(0x7f0000000080)) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f0000000000)={0x1, 0xfff, 0x6, 0xfffff001, 0x1}) write(r3, &(0x7f000058bfe4)="29000000140003b7ff000000040860eb0100100006a40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) 12:56:52 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = openat$ipvs(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) accept4$x25(r1, &(0x7f0000000040), &(0x7f0000000080)=0x12, 0x0) ioctl$PPPIOCSMRU(r0, 0x40047452, 0x0) 12:56:52 executing program 0: socket$kcm(0x10, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x213) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="1c0000001a00010000000300000000000a0000080004030000000000"], 0x1c}}, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8983, &(0x7f0000000000)={0x7, 'ipvlan1\x00', {0x1}, 0x7c}) 12:56:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_MLD_VERSION={0x5}, @IFLA_BR_MCAST_HASH_ELASTICITY={0x8}]}}}]}, 0x44}}, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r1, &(0x7f0000000540)={@val, @void, @eth={@remote, @local, @val={@val={0x9100, 0x0, 0x0, 0x3}, {0x8100, 0x0, 0x0, 0x2}}, {@llc_tr={0x11, {@llc={0xe, 0xf8, '\x00', "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"}}}}}}, 0x101d) sendto$l2tp6(r1, &(0x7f0000000100)="51fdb68cc23c9f7618290ddaa17e876e8298e4a587ed5234a1452c99a98d293818f861868923e23843ff7ce3758eaa4ab7042953f0eb2cc1a6d6d19a787f50836aa3e1b338cff8a9f268e85d19a5d69907c8ea7b2e005f691408017dd1d3739418260ad4edf8bbb1992e0a10120bd82f203e99f3b710ac4e7b0cef67c978c798148d432830756e3eec4a9a8a3de7d0af53e32c0610d01caa5c4e1c888650d022eed8fabaebf9c00f20d1d72e371ef98f945a6986ea0d27846441aded8e936e49138808f7894012b8d83f3c97362d78b28fc6b619a662ee02", 0xd8, 0x10, &(0x7f0000000080)={0xa, 0x0, 0x2, @mcast2}, 0x20) [ 239.981342][ T9078] bridge1: the hash_elasticity option has been deprecated and is always 16 12:56:52 executing program 1: r0 = openat$ipvs(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) ioctl$USBDEVFS_DISCSIGNAL(r0, 0x8008550e, &(0x7f0000000140)={0x401, &(0x7f0000000040)="85f0d20210eb9df928e70881ac98807aa9e4a54267a7f2e4fa8b903b98d79895bbfeb3f205e824ebaf0da42d2e58b16c01df1a236afee558202c70cf8d2e441ad62cc1549278851f83a90823bbfa0092e15a8e5ccd66645be5e35e91605b4ddbcd92eacc577ad57fd0be912384cfaf9d5f292099968dd1fc3c3d8879872e0c95079e16e3e87a26c801a8131383d091ba1d0a909f79128fdc2cc5b5118e1c0ee33224516fe0340c0d27a8f7d17c65b84b5d4bb67b17cd3e08e59ba5a50a013724e530b88ac017b25ec2189a8f2e184bdc92c54d33b70dbadc7b0314bb53ee7e"}) r1 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x5, 0x0) write$binfmt_elf32(r1, &(0x7f00000001c0)={{0x7f, 0x45, 0x4c, 0x46, 0x40, 0x1f, 0x78, 0xc0, 0x2817, 0x2, 0x3e, 0x1, 0x2f0, 0x34, 0xd2, 0x7, 0x1, 0x20, 0x1, 0x2, 0xb6, 0x400}, [{0x474e551, 0x7, 0x101, 0x6, 0x8, 0x7, 0x40, 0x200}, {0x2, 0xef8, 0x5, 0x401, 0xfffffffb, 0x80000000, 0x8}], "44cf9fb0bb8d9bf9ac349b1d1eb752dd1dfa365eb2218daa9589ed37183cedfb571cf8e60370e8ff2033657bc40b48d20180ae1e1a8decab00935d73f2931fe111d05c02363d8b4cbae4304340d969ad98febb1be275d68499759d9a1831d5779c47e520dc731d6e6282b08db1175a52306419802725", [[], [], []]}, 0x3ea) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000005c0)=""/43) r2 = syz_open_dev$vcsu(&(0x7f0000000600)='/dev/vcsu#\x00', 0x4, 0x40000) ioctl$EVIOCGKEY(r2, 0x80404518, &(0x7f0000000640)=""/124) getsockname$packet(r2, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000700)=0x14) write$snddsp(0xffffffffffffffff, &(0x7f0000000740)="2551301ccda487f6af073f736dc22911645c214cce115999b3773da0b43fce13dd63e34bd596da499fe107273ea206c8f3dee1fdfb1c8a6f24a2a78c67c6dd7350889a5b6bbf241165ecb017b4a6edf5ec8f3b330968a9fd162eeb8035f705ca3cc37a44ab34fb959eec2d59078176ebb1a11e3597d0b52f70b3b12f64388b96415c8691e5edf42341f962874f3ffa8263222cbb7ba67620c3a1ff2ed1241891fd24bf5b235f392ffbf29cdad6f314", 0xaf) r3 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000800)='/proc/capi/capi20ncci\x00', 0x569180, 0x0) ioctl$VIDIOC_QUERYMENU(r3, 0xc02c5625, &(0x7f0000000840)={0x20, 0x10001, @name="0746fa336560a9fa83c730fc52cf5731836c8ad51b8e8996436f2909b98912bc"}) fsconfig$FSCONFIG_SET_BINARY(0xffffffffffffffff, 0x2, &(0x7f0000000880)=']\x00', &(0x7f00000008c0)="c35d1a6d00bbe0a7c47c4ab9c3b315dfaea687807e7d65cb0f98dfd454395fdc3f51eb49d1093e2f43ba21e87655aafca0b049ea9fd3192cba9d8c94e424f1085e880748632861411a76132973af937b3318b90a4aaad4a0f0c46b1ff11d3afa474c602d5337ca1476a1daa9b417d457e7b3a8cec2c69fd6a8f80e32c9605dd5267104cb80c3596effc96903b30f45f4149be887dcf7a1ba064cae74698efad41bc7caf5", 0xa4) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000980)=0xfffff44b, &(0x7f00000009c0)=0x4) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000cc0)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000c80)={&(0x7f0000000a40)={0x220, 0x0, 0x8, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_PUBL={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x81}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x9}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xa878}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xb72}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x40}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x800}]}, @TIPC_NLA_NODE={0x1c8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0xd2, 0x3, "4d1713c885dea04bc6e9f22cd0eb4cc338cad7dcdfefbdb1b1c879ff0e9046bbd0eb8b527fd2357642c0ec15e78ff7abffe9a3b3cd284f6ac6b31443e72d685492dad0dd6980bca6b0345fc70c554f5b298c7c49f880a88e351f81e68b5eb5e3356a4763ec58a537bd78eff12ac9d40812efa685420f28b814c2f669b9b3f84ea651ecdfc36ce778dfa3795a2e9d8165666a7acd87826cf1245a7c73cb5850ff8836da60e102e7704c0c3887f4a72f1992eb58b9546bf892aeb72c628a376e22c33ca5629f880a6b625c53b79f66"}, @TIPC_NLA_NODE_KEY={0x4a, 0x4, {'gcm(aes)\x00', 0x22, "953110875d37124adb28eb627ae1cb68c5fb9f483fe10ba834b1be7e45808d6956bf"}}, @TIPC_NLA_NODE_KEY={0x48, 0x4, {'gcm(aes)\x00', 0x20, "e5f5dd193959f4c0c827f30030e7c57b57e45b82f28f972a5d82a8ec6bf61142"}}, @TIPC_NLA_NODE_ID={0xb, 0x3, "be6acf568cd719"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x466}, @TIPC_NLA_NODE_ID={0x4}, @TIPC_NLA_NODE_ID={0x3f, 0x3, "93a17c88caa2f3662e30fe7192c11d8bfe52f61151acd41011f6f5237456471ad68d65cd7f3d7e0aeed3c1dd457685bd7716cc54ca38ac07ab3514"}]}]}, 0x220}, 0x1, 0x0, 0x0, 0x44000}, 0x2011) r4 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000d00)='/dev/vga_arbiter\x00', 0x240000, 0x0) ioctl$SNDRV_PCM_IOCTL_UNLINK(r4, 0x4161, 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x1) r5 = eventfd(0xea) ioctl$FIGETBSZ(r5, 0x2, &(0x7f0000000d40)) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f0000000d80), &(0x7f0000000dc0)=0x4) [ 240.273423][ T9078] bridge1: the hash_elasticity option has been deprecated and is always 16 12:56:53 executing program 0: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) socket(0x15, 0x80005, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mISDNtimer\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="00000000ffffffffffffaaaaaaaaaaaa86dd6078c37a000c1100fe800000000000000000000000000000fc007bb2ea8e9831b1000000020000000000000000000000000000000c907801000000"], 0x46) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r2, 0xc0182101, &(0x7f0000000000)={0x0, 0x5, 0x23}) [ 240.683078][ T9095] IPVS: ftp: loaded support on port[0] = 21 12:56:53 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@random="336f9958d638", @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0xb, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @multicast1}}}}}}, 0x0) 12:56:53 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010009080800418e00000304fcff", 0x58}], 0x1) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r1, &(0x7f00000001c0)={@val, @void, @eth={@broadcast, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "78c37a", 0xc, 0x11, 0x0, @dev, @private0, {[], {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}}, 0x46) ioctl$UI_GET_SYSNAME(r1, 0x8040552c, &(0x7f0000000000)) [ 241.113094][ T9095] chnl_net:caif_netlink_parms(): no params data found 12:56:53 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x48, 0x14, 0x7, 0x0, 0x0, {0xa, 0xf0ffff, 0x600}, [@generic="667e279639a91d797f0000017daf4204a00b32eadc2828407f000001e3d8960f65b27ee8125f42260500000015739d53d5"]}, 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x0) [ 241.433077][ T9095] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.440805][ T9095] bridge0: port 1(bridge_slave_0) entered disabled state [ 241.450525][ T9095] device bridge_slave_0 entered promiscuous mode 12:56:54 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="04bc0100010000020000fa0095e0612687ecb86a54880aa941000000000000004e2f98b579a782d270106d0e0206e7ff9f5400d7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000080)={[{@journal_ioprio={'journal_ioprio'}}]}) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETTRIGGER(r0, 0x80045010, &(0x7f0000000080)) readahead(r0, 0x0, 0x800) [ 241.490707][ T9095] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.497961][ T9095] bridge0: port 2(bridge_slave_1) entered disabled state [ 241.507849][ T9095] device bridge_slave_1 entered promiscuous mode [ 241.643960][ T9240] EXT4-fs (loop0): Mount option "journal_ioprio=0x0000000000000000" incompatible with ext2 [ 241.653071][ T9095] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 241.686701][ T9095] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 12:56:54 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffe71, &(0x7f00000003c0)=[{&(0x7f00000000c0)="480000001400e700cc13095f9fd5274b0a886d3e76fa954028490000000000007fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00549ad47c0000000000000000634386a24e", 0x48}], 0x1}, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r2, &(0x7f00000001c0)={@val, @void, @eth={@broadcast, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "78c37a", 0xc, 0x11, 0x0, @dev, @private0, {[], {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}}, 0x46) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000000)={r5}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000180)={r5, 0x7, 0x59, 0xffff, 0x2, 0x8001}, &(0x7f00000001c0)=0x14) [ 241.802996][ T9095] team0: Port device team_slave_0 added [ 241.816721][ T9095] team0: Port device team_slave_1 added [ 241.916344][ T9095] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 241.924583][ T9095] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 241.950707][ T9095] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 241.970685][ T9095] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 241.978133][ T9095] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 242.005260][ T9095] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 242.177036][ T9095] device hsr_slave_0 entered promiscuous mode [ 242.262539][ T9095] device hsr_slave_1 entered promiscuous mode [ 242.381300][ T9095] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 242.389017][ T9095] Cannot create hsr debugfs directory [ 242.678885][ T9095] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 242.709261][ T9095] netdevsim netdevsim1 netdevsim1: renamed from eth1 12:56:55 executing program 0: socket$inet6(0xa, 0x1, 0x8010800000000084) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000780)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0x4, 0x80, 0xff, 0x1, 0x3, 0x3, 0x9, 0x371, 0x40, 0xb2, 0x8, 0xad4f, 0x38, 0x1, 0x4, 0x200, 0x1000}, [{0x6, 0x80000000, 0x1, 0x9, 0x5, 0xfffffffffffffff8, 0x80000001, 0xffffffffffffff01}, {0x2, 0x8, 0x200, 0x100000000, 0x6, 0xffffffffffffff94, 0xcfeb}], "eb00024c600de285690e78aa859625474efb4f19b080760021e30b0f5fdd082e26c4c2fa8bb587ec236132f9d094a5ac31745e058c7c07e69cc111802aa3dc84405645cdd1c09a48c08de15ca34b8b00dff3bd0dd42410dca5e4f2ce332926ec55b0a19e7ace4b022fa76b29e2af7b97ca914b7a83495487ee9bff967b474d3ee2e6", [[], [], [], [], [], [], [], [], [], []]}, 0xb32) [ 242.759505][ T9095] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 242.809850][ T9095] netdevsim netdevsim1 netdevsim3: renamed from eth3 12:56:55 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x8001}, 0x4) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000ff0ffc)=0x8000000000004, 0x9c) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f0000000780)={0x0, 0x1, "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"}) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="4800000010000507001600"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)=ANY=[@ANYBLOB="240000001800dd8dff00000000000000020010003400fe020000000008000400", @ANYRES32=r4], 0x24}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000680)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)=@deltclass={0x40, 0x29, 0x8, 0x70bd2b, 0x25dfdbfb, {0x0, 0x0, 0x0, r4, {0x7, 0xf}, {0xa, 0x3}, {0xf, 0xfff2}}, [@tclass_kind_options=@c_sfq={0x8, 0x1, 'sfq\x00'}, @TCA_RATE={0x6, 0x5, {0x0, 0x1}}, @tclass_kind_options=@c_mqprio={0xb, 0x1, 'mqprio\x00'}]}, 0x40}, 0x1, 0x0, 0x0, 0x890}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="4800000010000507001600"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_ZERO_CSUM6_RX={0x5}, @IFLA_GENEVE_UDP_ZERO_CSUM6_RX={0x5}]}}}]}, 0x44}}, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000000)={@loopback, @remote, r7}, 0xc) sendto$inet(r1, &(0x7f0000000080)="003516044652791a50c9ce6f9a8397385b010000000000000011d9abf0abb6670db891bb2bb909f8e37858c972d02e906088d0b5e7ffe68ad7606332ab412e653e71518877", 0x11, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e22, @multicast1}, 0x54) [ 243.149615][ T9333] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 243.186515][ T9095] 8021q: adding VLAN 0 to HW filter on device bond0 [ 243.226789][ T9340] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 243.298304][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 243.307345][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 243.334942][ T9095] 8021q: adding VLAN 0 to HW filter on device team0 12:56:55 executing program 0: r0 = socket(0x10, 0x20000000003, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x18100, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000180)=0xfffffff9, 0x4) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r3, &(0x7f00000001c0)={@val, @void, @eth={@broadcast, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "78c37a", 0xc, 0x11, 0x0, @dev, @private0, {[], {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}}, 0x46) r4 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="1709000000000000000001000041d0ad00050007000000000008000900010000001400200000000000000000000000ffffac1e000108000a0000000000060002000100000014001f000000000000000000002c0100000000000000f06dfda73deefbc2946af59421d336f00c7a0a0382a8af4f6d972e2e1f6c63e5d972d1dc93937c3b3b30e4487d1eb2cb7a3679ffc75f7be80662bac6ad7f4cec84538e99ad5b72e427fabec5af22be42bd9a354d032b66a8ddbbcc041732ca6dcbde000054f28f518ac88419d7d4d0968a502dc849eff4b62a07937deaa539ebc889aeefc35af336f3e8a40741"], 0x5c}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r4, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r6, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@L2TP_ATTR_ENCAP_TYPE={0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20}, 0x1) sendmsg$L2TP_CMD_SESSION_CREATE(r3, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x60, r6, 0x100, 0x70bd2a, 0x25dfdbfb, {}, [@L2TP_ATTR_MRU={0x6, 0x1d, 0x6}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x5}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x3f}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e21}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @L2TP_ATTR_OFFSET={0x6, 0x3, 0x9}, @L2TP_ATTR_UDP_CSUM={0x5}]}, 0x60}, 0x1, 0x0, 0x0, 0x4}, 0x2000405d) write(r0, &(0x7f000018efdc)="2400000052001f0014f9f407000904000a00071008000800fe0500ff0800050000000000", 0x24) [ 243.368293][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 243.378375][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 243.389420][ T2727] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.396957][ T2727] bridge0: port 1(bridge_slave_0) entered forwarding state [ 243.480994][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 243.490850][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 243.500970][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 243.510384][ T2727] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.517662][ T2727] bridge0: port 2(bridge_slave_1) entered forwarding state [ 243.526917][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 243.537647][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 243.549200][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 243.559802][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 243.570128][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 243.580496][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 243.616119][ T9095] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 243.620831][ T9347] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. [ 243.628374][ T9095] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 243.696958][ T9095] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 243.722265][ T9349] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. [ 243.747846][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 243.758099][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 243.767750][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 243.778068][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 243.787699][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 243.797443][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 243.805412][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 12:56:56 executing program 0: openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETTRIGGER(r0, 0x80045010, &(0x7f0000000080)) dup3(r0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x0, 0x0) r2 = openat$procfs(0xffffff9c, &(0x7f00000000c0)='/proc/schedstat\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000140)={0x8, 0x20000000209, 0x0, r1}) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='fdinfo/4\x00') r4 = socket$pppoe(0x18, 0x1, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x18100, 0x0) connect$pppoe(r5, &(0x7f0000000080)={0x18, 0x0, {0x2, @random="2d28047aeacc", 'rose0\x00'}}, 0x1e) sendfile(r4, r3, 0x0, 0x7fffffff) [ 243.845465][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 243.854906][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 243.865280][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 243.940150][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 243.949595][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 243.968183][ T9095] device veth0_vlan entered promiscuous mode [ 243.978105][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 243.987742][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 244.032807][ T9095] device veth1_vlan entered promiscuous mode [ 244.082886][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 244.092376][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 12:56:56 executing program 0: r0 = socket(0xb, 0x1, 0x9) io_submit(0x0, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x4000, r0, 0x0, 0x0, 0x0, 0x0, 0x2}]) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x18100, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(r1, 0x40044149, &(0x7f0000000040)=0x1) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETTRIGGER(r3, 0x80045010, &(0x7f0000000080)) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x18100, 0x0) r6 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETTRIGGER(r6, 0x80045010, &(0x7f0000000080)) r7 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETTRIGGER(r7, 0x80045010, &(0x7f0000000080)) r8 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xf, 0x16, &(0x7f0000001400)=ANY=[@ANYRESOCT=r3, @ANYRES16=r1, @ANYBLOB="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", @ANYRESOCT=r4, @ANYRES16, @ANYRESHEX=r8, @ANYRES32=r8, @ANYRESDEC], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, r4, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) [ 244.134395][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 244.144612][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 244.161152][ T9095] device veth0_macvtap entered promiscuous mode [ 244.178109][ T9095] device veth1_macvtap entered promiscuous mode [ 244.256635][ T9095] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 244.270100][ T9095] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.283697][ T9095] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 244.292347][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 244.301781][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 244.311074][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 244.321114][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 244.379424][ T9095] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 244.391044][ T9095] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.404357][ T9095] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 244.416755][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 244.427470][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 12:56:57 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha1\x00'}, 0x58) r1 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x4, 0x0) uname(&(0x7f0000000100)=""/226) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000040)='ip_vti0\x00') setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x59) 12:56:57 executing program 0: socket$can_raw(0x1d, 0x3, 0x1) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x213) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=@ipv6_getroute={0x1c, 0x1a, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x4}}, 0x1c}}, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000240)=""/221, &(0x7f0000000000)=0xdd) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="280000001000010800000000000000f600000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b0000000000"], 0x28}}, 0x0) [ 245.109426][ T9389] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 245.126795][ T9389] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 245.136249][ T9389] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 12:56:57 executing program 1: syz_read_part_table(0x20000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)="0201a5ffffff0a106000ff45ac0000000000050008f5fbffffffffff014000ffffff82000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x18100, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0185648, &(0x7f0000000100)={0x9c0000, 0xfffffff7, 0x1f33, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x980919, 0x7f, [], @p_u8=&(0x7f0000000080)=0x7f}}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="4800000010000507001600"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)=ANY=[@ANYBLOB="240000001800dd8dff00000000000000020010003400fe020000000008000400", @ANYRES32=r5], 0x24}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000680)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)=@deltclass={0x40, 0x29, 0x8, 0x70bd2b, 0x25dfdbfb, {0x0, 0x0, 0x0, r5, {0x7, 0xf}, {0xa, 0x3}, {0xf, 0xfff2}}, [@tclass_kind_options=@c_sfq={0x8, 0x1, 'sfq\x00'}, @TCA_RATE={0x6, 0x5, {0x0, 0x1}}, @tclass_kind_options=@c_mqprio={0xb, 0x1, 'mqprio\x00'}]}, 0x40}, 0x1, 0x0, 0x0, 0x890}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="4800000010000507001600"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_ZERO_CSUM6_RX={0x5}, @IFLA_GENEVE_UDP_ZERO_CSUM6_RX={0x5}]}}}]}, 0x44}}, 0x0) recvfrom$packet(r2, &(0x7f0000000140)=""/232, 0xe8, 0x40000000, &(0x7f0000000240)={0x11, 0xc, r8, 0x1, 0x50, 0x6, @dev={[], 0x34}}, 0x14) [ 245.311826][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 245.327467][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 245.335322][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 12:56:58 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) connect$can_bcm(r0, &(0x7f0000000140), 0x10) shmget$private(0x0, 0x1000, 0x4, &(0x7f0000ffe000/0x1000)=nil) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x18100, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r4, &(0x7f00000001c0)={@val, @void, @eth={@broadcast, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "78c37a", 0xc, 0x11, 0x0, @dev, @private0, {[], {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}}, 0x46) io_submit(r1, 0x1, &(0x7f0000000000)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000200)="05000000937c0c3bafda39de706f646800580f02000000003f420f0000003f420f000000000000ffffffff00000000000000ddff00000000", 0x38, 0x200000000000000, 0x0, 0x0, r4}]) [ 245.527207][ T9401] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 245.594995][ T9397] loop1: p1 p2 < > p3 p4 [ 245.599423][ T9397] loop1: partition table partially beyond EOD, truncated [ 245.607762][ T9397] loop1: p1 start 6295562 is beyond EOD, truncated [ 245.614502][ T9397] loop1: p2 start 4294967291 is beyond EOD, truncated [ 245.621928][ T9397] loop1: p3 size 1912633224 extends beyond EOD, truncated [ 245.708581][ T9397] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 245.821134][ T9397] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 12:56:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) prctl$PR_GET_TSC(0x19, &(0x7f0000000000)) listen(r0, 0x0) syz_emit_ethernet(0x5a, &(0x7f00000001c0)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff6", 0x24, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0xc2, 0x3, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @window={0x3, 0x3}]}}}}}}}}, 0x0) 12:56:58 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000200)="8da4363ac0ed02000af9fdffff01004d010000000004000000007a0000000900fff6f2a2299748aeb81e1b00b10efd9a000001", 0x33, 0x10000}], 0x0, 0x0) arch_prctl$ARCH_GET_CPUID(0x1011) [ 246.154896][ T9428] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:56:58 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000003200)=ANY=[@ANYBLOB="50000000100005270a0000f902936e0600000000cdace12649", @ANYRES32, @ANYBLOB="00000000000000001c0012800b00010062726964676502000c00028008001500000000000a0001000080c2000000000008000a00", @ANYRES64], 0x50}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x213) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=@ipv6_getroute={0x1c, 0x1a, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x4}}, 0x1c}}, 0x0) recvmmsg(r1, &(0x7f0000003140)=[{{&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000140)=""/166, 0xa6}, {&(0x7f0000000280)=""/230, 0xe6}, {&(0x7f0000000380)=""/205, 0xcd}], 0x3, &(0x7f0000000480)=""/54, 0x36}, 0x3}, {{0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f00000004c0)=""/88, 0x58}, {&(0x7f0000000540)=""/157, 0x9d}, {&(0x7f0000000600)=""/162, 0xa2}, {&(0x7f00000006c0)=""/245, 0xf5}, {&(0x7f00000007c0)=""/109, 0x6d}, {&(0x7f0000000840)=""/55, 0x37}, {&(0x7f0000000880)=""/96, 0x60}, {&(0x7f0000000900)=""/231, 0xe7}, {&(0x7f0000000a00)=""/81, 0x51}, {&(0x7f0000000a80)=""/4096, 0x1000}], 0xa, &(0x7f0000001b00)=""/78, 0x4e}, 0x4}, {{&(0x7f0000001b80)=@nfc, 0x80, &(0x7f0000003080)=[{&(0x7f0000001c00)=""/131, 0x83}, {&(0x7f0000001cc0)=""/157, 0x9d}, {&(0x7f0000001d80)=""/198, 0xc6}, {&(0x7f0000001e80)=""/81, 0x51}, {&(0x7f0000001f00)=""/135, 0x87}, {&(0x7f0000001fc0)=""/4096, 0x1000}, {&(0x7f0000002fc0)=""/139, 0x8b}], 0x7, &(0x7f00000030c0)=""/111, 0x6f}}], 0x3, 0x20, &(0x7f00000031c0)) 12:56:58 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETTRIGGER(r1, 0x80045010, &(0x7f0000000080)) fcntl$setflags(r1, 0x2, 0x0) write$tun(r0, &(0x7f00000001c0)={@val, @void, @eth={@broadcast, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "78c37a", 0xc, 0x11, 0x0, @dev, @private0, {[], {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}}, 0x46) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000080)={{0x4}, {0x1f, 0x6}, 0x7, 0x3, 0x20}) add_key(0x0, 0x0, &(0x7f0000001000)="2e989cc9f58ec796be4720e6160291a2fb7c6445e84b8e9e349ead029fe38d5810bf992b5d51f406a51cc339021268aed6f767582af42dbc8ea1110e4353fcf30b20f1f27ed3b44bef6444f8ca6a808e34ded636ef55e151c11b4ef7a5384f4a0ceb885759dfeeca5aaa540de461d2130755897533032f5639c4ba79988a49d63084f2cbed0a84e5e733146f15192fdabd0e3a", 0x93, 0xfffffffffffffffc) r2 = add_key(&(0x7f0000002000)='logon\x00', &(0x7f0000001000), &(0x7f0000001000)="2e989cc9f5", 0x5, 0xfffffffffffffffc) r3 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x8000, 0x100) ioctl$sock_SIOCOUTQ(r3, 0x5411, &(0x7f0000000040)) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x18100, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000100)=[@mss={0x2, 0xfff}, @window={0x3, 0x2, 0x1f}], 0x2) keyctl$read(0xb, r2, 0x0, 0x0) [ 246.484684][ T9441] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. [ 246.533108][ T9447] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. 12:56:59 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r1, &(0x7f00000001c0)={@val, @void, @eth={@broadcast, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "78c37a", 0xc, 0x11, 0x0, @dev, @private0, {[], {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}}, 0x46) sendmsg$NFNL_MSG_CTHELPER_NEW(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000280)={0x50, 0x0, 0x9, 0x801, 0x0, 0x0, {0xa, 0x0, 0x3}, [@NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x3}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x5a3}, @NFCTH_TUPLE={0x2c, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000040}, 0x488d1) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x40}}, 0x0) 12:56:59 executing program 0: r0 = socket(0x10, 0x802, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x43, &(0x7f0000000040), 0x20a154f6) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r1, 0x0, r3, 0x0, 0x18100, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000000080)={{0xa, 0x4e24, 0x7f, @private0={0xfc, 0x0, [], 0xfe}}, {0xa, 0x4e24, 0x3f, @mcast2, 0x8000}, 0x80, [0x9, 0x40, 0x7fffffff, 0x5, 0xfffffff8, 0x6, 0x100, 0x8]}, 0x5c) ioctl$PPPIOCGFLAGS1(r2, 0x8004745a, &(0x7f0000000000)) 12:56:59 executing program 0: perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa6, 0x2, @perf_config_ext={0x19, 0x4}, 0x0, 0x2000000, 0x9, 0x0, 0x4, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000280)='NLBL_UNLBL\x00') r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 12:56:59 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18100, 0x0) utimensat(0xffffffffffffffff, &(0x7f00000003c0)='./bus/file0\x00', &(0x7f0000000400)={{}, {0x0, 0x2710}}, 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40042406, &(0x7f0000000140)='&{\x00') mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r1 = inotify_init1(0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETTRIGGER(r2, 0x80045010, &(0x7f0000000080)) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) ioctl$SIOCAX25OPTRT(0xffffffffffffffff, 0x89e7, &(0x7f0000000200)={@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x2, 0x44}) splice(r3, 0x0, r4, 0x0, 0x18100, 0x0) setsockopt$inet6_dccp_buf(r3, 0x21, 0xc, &(0x7f00000002c0)="1386cdb54b9904c39c3bcc2bea12724e3d643f4b66e91be5218e10718eb6c2c99af2ccf4d6520725052d0468b068b2f825edf3bc6988a267f2bee815865f3e6427792cea7a759d87e6889563b23be23e26b12c6f5911cc1c87d90cf40cbc57487881683c32f7b83e9dcc99f36ff37f2d1395116c3d205e3e4f9414b85b02fe66deb1599b5beaf7698555bb939c6782715a1dcab09f6c60697a27612672af7234ec022011952e535e966490b54cd1cc1f7cb9863d9213aa3f15d08be9b18d94169993eddb68a47829", 0xc8) ioctl$FITHAW(r2, 0xc0045878) rt_sigprocmask(0x1, &(0x7f0000000000)={[0x20000000, 0xfe]}, 0x0, 0x8) inotify_add_watch(r1, &(0x7f0000000040)='./file1\x00', 0x2000289) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}, 0x5c}]}) 12:56:59 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xb, 0x1010, r1, 0x0) getsockopt$inet_int(r0, 0x10d, 0xdc, 0x0, &(0x7f0000000080)) [ 247.192207][ T32] audit: type=1400 audit(1593003419.701:9): avc: denied { create } for pid=9472 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 247.263340][ T9473] overlayfs: filesystem on './bus' not supported as upperdir 12:56:59 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="ffff3d", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000010000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',default_permissions,\x00']) 12:56:59 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xb, 0x1010, r1, 0x0) getsockopt$inet_int(r0, 0x10d, 0xdc, 0x0, &(0x7f0000000080)) [ 247.580231][ T9486] fuse: Unknown parameter 'ÿÿ' [ 247.612968][ T9487] fuse: Unknown parameter 'ÿÿ' 12:57:00 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r1, &(0x7f0000000580)=[{&(0x7f0000000500)='f', 0x1}], 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x10012, r1, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x33, 0x0, &(0x7f0000000440)) r2 = socket$inet_icmp(0x2, 0x2, 0x1) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETTRIGGER(r3, 0x80045010, &(0x7f0000000080)) splice(r2, &(0x7f0000000000)=0x4, r3, &(0x7f0000000080)=0x7f, 0x7fff, 0x8) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r4, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)={0x40, r5, 0x1, 0x0, 0x0, {0xa}, [@TIPC_NLA_LINK={0x2c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x8, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}]}]}, 0x40}}, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000100)={&(0x7f00000005c0)={0x44c, r5, 0x4, 0x70bd26, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0xc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xeaaf}]}, @TIPC_NLA_BEARER={0x128, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @multicast1}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x5, @loopback, 0x80000000}}}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x24, @ipv4={[], [], @private=0xa010100}, 0x1}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @rand_addr=0x64010100}}, {0x14, 0x2, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x31}}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x9, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x41b7}}, {0x14, 0x2, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x23}}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}]}, @TIPC_NLA_MEDIA={0x6c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xba}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}]}]}, @TIPC_NLA_BEARER={0x12c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7f}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @broadcast}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @multicast2}}, {0x14, 0x2, @in={0x2, 0x4e24, @empty}}}}, @TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'ib', 0x3a, 'erspan0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xa068}, @TIPC_NLA_BEARER_NAME={0x12, 0x1, @l2={'ib', 0x3a, 'syzkaller0\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x101, @private2, 0x1ac4}}, {0x14, 0x2, @in={0x2, 0x4e23, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x80, @private2, 0x1}}, {0x14, 0x2, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x38}}}}}]}, @TIPC_NLA_LINK={0x48, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2577}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x6000000}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x10000}]}, @TIPC_NLA_PUBL={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x80000}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1f}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x6}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xb490}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x8000}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3b}]}, @TIPC_NLA_NODE={0x9c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0x93, 0x3, "393e9d39207f55e7b9496cc711676eafdf10da843728427978b10aac780f889db9ca84ecf67ed30c3cd92c2ae835522d40dd163541a6e801c16e8621fe810763d78f74a21cd68f568df92a4071c01024a88a70ff504728d014d46601c0556f9adfa844ad9d79e00307a80d27636623ab4c60054c9ba3a47a07240fdc30dfae4b106d71c35af2179d2928a205cc3dc2"}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7ff}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x6}]}]}, 0x44c}, 0x1, 0x0, 0x0, 0x800}, 0x4481) 12:57:00 executing program 0: openat$mice(0xffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x606c80) r0 = getpid() perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(r0, &(0x7f0000000200)='attr/prev\x00') ioctl$VIDIOC_TRY_DECODER_CMD(r1, 0xc0485661, &(0x7f0000000100)={0x1, 0x1, @raw_data=[0x9, 0x7, 0x7, 0x8, 0x6c8, 0xf795, 0x6a, 0x0, 0x7, 0x4, 0x3, 0x700, 0x8cdf, 0x2, 0x9, 0x29]}) r2 = socket(0x10, 0x3, 0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETTRIGGER(r3, 0x80045010, &(0x7f0000000080)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000180)=0xc) fcntl$lock(r3, 0x24, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x347, r4}) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7f}, 0x10) write(r2, &(0x7f00000000c0)="2400000052001f0014f9f410001010000100feffa0668b16c81e6d330000000000000000", 0x24) 12:57:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x18100, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000040)=0x2, 0x4) r2 = socket(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) 12:57:01 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') preadv(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/166, 0xa6}], 0x1, 0x3) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "98cc8ffac2d9798000"}) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x3, &(0x7f00000001c0)=[{&(0x7f00000000c0)="800000003804000019000300e60100106c0000000000000002000000020000000040c0000000000000000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}, {&(0x7f0000000240)="34fb525025c4406d4ca6e1288e1a7523f0414b3414dc4734ca5f6b3c1a6fd78dcd09900edf95d20c6c57bba69d69e1179a62d5638d66dc470140931e50177f5636fc07d37c876c4d08650904eaa562deb76e0e", 0x53, 0x7ff}, {&(0x7f00000003c0)="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", 0x13b, 0x200}], 0xcc10, 0x0) [ 248.785618][ T9506] EXT4-fs (loop0): Can't read superblock on 2nd try 12:57:01 executing program 0: socket(0x21, 0xa, 0x1f) msgctl$IPC_RMID(0x0, 0x5) r0 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x8380, 0x0) ioctl$BLKGETSIZE64(r0, 0x80041272, &(0x7f0000000040)) 12:57:01 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r0, &(0x7f00000001c0)={@val, @void, @eth={@broadcast, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "78c37a", 0xc, 0x11, 0x0, @dev, @private0, {[], {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}}, 0x46) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7793d0d3, 0x2, 0x2, 0xd, 0x20, 0x7}, &(0x7f00000000c0)=0x20) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x36) chmod(&(0x7f0000000180)='./file0\x00', 0x23f) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) mkdir(&(0x7f0000000040)='./file0/file1\x00', 0x0) setreuid(0x0, 0x0) rmdir(&(0x7f0000000100)='./file0/file1\x00') 12:57:02 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x233ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) 12:57:03 executing program 0: syz_emit_ethernet(0x52, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd60209200001c0600fc010000000000000000000000000000fe8000000000000000000000000000aa00"/66, @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="50000000907800004017fee21d96e85586a8776d77c7bf357be0d58a9037e0232e244e9277084a62be4866fe8ea46a4bd08a6188c2fbf27c3f13ba59cc5a1a2b6cd28c01404f8f2a732a36b8953ad0c1da4cace850ed8f11b0a2d21034814bbe5508d705d6"], 0x0) r0 = openat$sequencer2(0xffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) sendmsg$AUDIT_SIGNAL_INFO(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x10, 0x3f2, 0x1, 0x70bd25, 0x25dfdbfe, "", ["", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4000000}, 0x20044040) 12:57:03 executing program 0: mkdir(&(0x7f0000000240)='./file0\x00', 0x104) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x18100, 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000180)=0x1) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r5, &(0x7f00000001c0)={@val, @void, @eth={@broadcast, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "78c37a", 0xc, 0x11, 0x0, @dev, @private0, {[], {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}}, 0x46) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r7, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r6, 0x84, 0x75, &(0x7f0000000000)={r8}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x66, &(0x7f0000000280)={r8, 0x4}, &(0x7f00000002c0)=0x8) write$tun(r4, &(0x7f00000001c0)={@val, @void, @eth={@broadcast, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "78c37a", 0xc, 0x11, 0x0, @dev, @private0, {[], {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}}, 0x46) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r4, 0x4020565b, &(0x7f0000000080)={0x2, 0x101}) ioctl$UI_SET_MSCBIT(r2, 0x40045568, 0x39) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000000)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@nodevmap='nodevmap'}]}}) 12:57:03 executing program 2: r0 = openat$btrfs_control(0xffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x101242, 0x0) getsockopt$PNPIPE_INITSTATE(r0, 0x113, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f00000000c0)) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000100)={0x80000000, 0xb, "3a4375ec21055162620646674826cc5279f522e811abc8232c8ca084afd04974", 0x0, 0x5, 0x8, 0x1, 0x5, 0xffffffc0, 0x100, 0x0, [0xffffffff, 0x245f14c9, 0x86, 0x81]}) r1 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x7, 0x10000) sendmsg$NFT_MSG_GETSETELEM(r1, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x40, 0xd, 0xa, 0x401, 0x0, 0x0, {0x6c4be45c98b35866, 0x0, 0x8}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x3}]}, 0x40}, 0x1, 0x0, 0x0, 0xc4}, 0x400c001) r2 = openat$autofs(0xffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x14001, 0x0) mmap$snddsp_control(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000000, 0x11, r2, 0x83000000) accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000380)={0x1f, 0x0, @fixed}, &(0x7f00000003c0)=0xe, 0x80000) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000400)={0x0, @in6={{0xa, 0x4e21, 0x8, @private1, 0x7}}, 0x100, 0x2, 0x2, 0x800, 0x8d3}, &(0x7f00000004c0)=0x98) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000500)={r3, 0x7457}, &(0x7f0000000540)=0x8) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000016c0)={&(0x7f0000000580)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000600)}, {&(0x7f0000000640)=""/39, 0x27}], 0x2, &(0x7f00000006c0)=""/4096, 0x1000}, 0x1000) pipe(&(0x7f0000001700)={0xffffffffffffffff}) accept4$packet(r2, &(0x7f00000038c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000003900)=0x14, 0x800) sendmmsg$inet6(r4, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f0000001dc0)=[{&(0x7f0000001740)="633df2b037957c2f7bb9741d760a4c09620fbd6182c039434f8b224f4f18118152245975b1abc5a1af1972a5f948c840edf5d58da41af8926da6b5cc63c5f60c215240a54054fa67189915dec707edf621ff12316daa2be466341b10ffda5fc7e0c3afe7c324eeb29fb9c40b825b9af426005f2f731463f81730723391b69023cf1630764c561aef21ea3c0003d122a0f4263672893d6a58527b44c986373c1dbae348e56dfd50e1982a2687", 0xac}, {&(0x7f0000001800)="112a1fb1b840d9e0784839d88d164be653b5761303de8298578c55570b8d957a3268cbc408151e2bac97dd6e6dcae05bc7e2afdc854ac45078a281119ded3b0493f16e5d83888ea7e4031c52dbc5f1bf3d7d25e34a14be337d3e2c8c86fa0d104d478ad42bb4e3cbc3149f8404c59b303201d2727e10b2121b0c10f3640682e334d7326997ea0ed82232d2287acef9a1330ded7dd627bdc7dddab3166511000de64be7a33b6cf93e384b2c1641108e922ef147da7a31114dbc32eeefeeb75861", 0xc0}, {&(0x7f00000018c0)="240ad16455e4dece9ec69ae0a4e78031a7e574c4f03157196668b71b05f64a2aa6b2a2eb73267b709a31108feb721f49d6a6ee988c9fd3c0fcdaab5b69bf6ff17f285b4f7f60b58aa24e59c32f205e3b48d1aaee41c49be66f2cc796dbfbd27651fe924c858c04930730b489b1e6ef3e4de5bef3776c7351b95d6d5969abb3276c7b8a6ec058f6b8b0e1", 0x8a}, {&(0x7f0000001980)="e80034c2155eaf737eb649cb559c4c53bb5b5f1b5436a2275c48a8357230e301357343112eee8737c3a205ef8bdaa450b596b7d1f481859b8de21bc8178c8cd7687e7821548de28564ba5ad78833b2a6c049d7d21fa92de42d61677a1a2055ac71233d97dbd1e829b9f2c04a8d4c5c98f53eaea95c3b6a549c47553d3f06c9dab30cc500d5b6970604fd5174970e622091dd56bf4cff6d565ed70de6c92ead2827498acfe6069c538bc0914f6138fd850c71327b4451197cf3d3efd0fcb50b224a821ed9424c4a021f1a7a9625aa", 0xce}, {&(0x7f0000001a80)="21be6bbce50de659f50d1900e257baaa1202ed9e54ad3ba77741940a02d72aa60d25b0d622284bc9e8b81a3f94a977248efc0dda78db5058831c40253b21e9f808b1ed03ee3f28bbb78ed6e2a082a008316f62f9d6ce", 0x56}, {&(0x7f0000001b00)="9fb3c208ab156a00384b264d1934cea11073b96b366b3264723d1bb8d2fe3e0ff4b9b653901fc9d6dcfbaae234c688810c369d7af2f024e52d21e7dedcaa225aeded742831a2f3fbf7684bbe9cab3e5976c510287d8f99c7b02db90e4d8660ad3ab944c2eafdb1e6755deae48fb939d726cc4391b0952e7e5a2ce609c64a3111ee72f7c93b93730eecc63be045d59eb8d6d35ff0ca2c77544bacac559ed5afe2c3dd885516f28fd5a729aaa7a12ee1eeb840", 0xb2}, {&(0x7f0000001bc0)="db3888c9a3df80d63e3d735b76d11ce84e04d4b9b48f89c7d3b6181173a499ed4949f0e4cb9e6fafc81e89e592c69afe69e6160e24682af83b06e3266b9ae96b424734508397f13003c3a227bb9e", 0x4e}, {&(0x7f0000001c40)="737f836df5465c5afe48b9d0684cba9204a84e1e0919c485a71f5a6ee012d5e11f5ad1edc88a782bf4f6bfd51a8d217920fe99f15a5956b37dd14c61d2eacdae4c83018157890638f2cb8f601e572a6616370c2657d3f55f4d4349019fb57833255198a4af3eaadb697c765245d099537c2907caeacd69f37393afaffff5", 0x7e}, {&(0x7f0000001cc0)="05517ad613eef4ac988b09934c76acb7b0a5c8972409ffc75f03641fbc88bf6a25fda8e817aa3b1d041f02e4512fcaff55d57cdf42ada62c32634f4f9226e0b88f4715a24dd634164a5925a47e440f978ea49fbb2cdc5394486773aba21ff9bb7b6b281db8eca29c0d5ae147d1bd48eb05ef5070b32d1855807a4c168ea1c263069f0c69a5d789f9d1bc279ef6332691766c21c1a38204d240dcc3d23f76609f2a58254032648d6e5f3a99028a8afa6f1b67ac66a4dbd1af1137e5113c771a81d2eb9ce09982126a0ca82f02558bd6e0bbe6fb582583baeb927e5268ca6d94", 0xdf}], 0x9, &(0x7f0000001e40)=[@dstopts={{0x54, 0x29, 0x37, {0x1d, 0x7, [], [@enc_lim={0x4, 0x1, 0x1}, @generic={0x7f}, @calipso={0x7, 0x10, {0x3, 0x2, 0x9, 0x0, [0xe0]}}, @hao={0xc9, 0x10, @loopback}, @hao={0xc9, 0x10, @private1={0xfc, 0x1, [], 0x1}}]}}}], 0x54}}, {{&(0x7f0000001ec0)={0xa, 0x4e21, 0x80000001, @private1, 0x1f}, 0x1c, &(0x7f0000003100)=[{&(0x7f0000001f00)="4ee0b075b2c0616efbe67d52fea6e10028545f13bb2e1f6998084604bd51eee012b81e8455e08001017b0c6a1bc76376ce964e0728187ebb8d9c845feae2365ec44d1e922e9af812e10e070ec1aa51656ada4b2ca97f8d3fe315fc54488d44864438fb4a2bfcab8977391ce3b3815dbf89c05083f6f794f0fa831753f2003401f371107d40d0d65fe0e1b4d67dd1ce7d7ebf4ed255838d109d46b491c747a87ed4fe556328dc41b5808202a462e79f225c723db66d8b4c38f6afe45bcd981542b640066985573fd5ad31dfaa334f", 0xce}, {&(0x7f0000002000)="0f60c3497f0b03d211c3c2e19c37f7a032df578e7ec25eebb0dbdefaa5585b2b05a1b4d570c57c931e8ba23fc3c805d071731fbf03f5611106875faa03345d22cb0ab83f9d8eca626f7a2c02fe9c19", 0x4f}, {&(0x7f0000002080)="b08d92410d5e44a0d10d509d648cca68c44cec058900c8da0fcf3a83ec3639bc4caf112f28f7aba0a462cf346629c3a3f40f0edca5b90d406a5e103d7745226992424ccc6374f9605679ec0c8996dcc79feae72888dd0b818457", 0x5a}, {&(0x7f0000002100)="b9453cbcac13af8093969071353ad2f249df7600ceb183037736612f22935f6f3fe1c5eddfbe28659a961771b9653ddca46574c284ea7fc3b952c3df6734261683fb9c96dbaebdb0c5640f1ef5d0229f3d265c6e16ecfc1aa65d42168f458b31e1d0e14c5f29188e163c1d6bf1e4f1c2cd80edc652e6a34619d7435a31636fc5f0935423e749e1cd41937d42a4ad99e9b1680903d41c85324afc64bc8b4fd924c04c232f6aedbc22bcd7ef44792cf08375c71480e9e645ff1eaddf27d23f158cce357982b5d31fd5d15a07fe235cd7cf0ebd5410036647cd33e0025f08269d8246da3856b4707dd88c37603e113f1066cca43625c061b6646cbafe1da768cc1f41b4601c806ae82903ea769c4bbad6f213084c65d42ace3d1c17f67b546c98963f6872a59ac6c464127f4423d974f8c94a8a0e6f6c6cfe0b7a96ea5ffefeec8214a0b0a0be2f74f6fcd5367760c5f4b0d6d37f938d6f9fb834ddb8021f29d116104da49c3eec4bdcfb5b33c0e75ec20af12fa337cfed3ab5d4cbcee4b29a62c5c123e416a2949c24c81c7ba541d085cb382d49c2af3381d77d25ef4adab9f04f2ab8d18f5b13f1336429a6980c46162833200f6dae76f08e337f9ad1e0b12391b5541ea3ffac4531aff98cdacc2a9b40926fe94ff27b50b2f35cfc47c2ec62a74082dd1313f9c859d4ba3fad633d84bf4e519278f3433bdf480764623dae58816e2655c4b7026f14a90c8c0c6e45cd59e9aa79ac0885f4e9f2def945d6cfa60d2ccf54fc760453c6e8bdbc584a88d2c25ae25c82b3776c7d7252eaa23317ec3decb31d50bb39d07305daed644c0b88825edc3f9b87e7b851017d5a8ed68441adf5138f2ba63cf0324ec44fed3cf11b1bf6874e734ec1f0c3125d8a555347cd01ebb61d82f5f752d44beb3c884af077072b36e56901215755778cfbe3da68e608c7d5c324716de4473c8c43e41afd592d768626e77b572d9890a74036dd9778f8f9156c6f97c70407ca51eb8bb6d273f111a31a7189a2f25e08f253bd3d3bf08bd3e693d198d3489146719fa1f45bd513104a85b130992c12553876cbfc3c61440c7280fd65af65f7b7384bdd8f2d31cd4983a73faafd018dc189335f4c84d19b8e622c2f7f285ac543fadd1da1ae9fb5cb80e05863bed186a6eb1dc57ee80b199c933811f23050f9b4d391fbe2447db8e222d9deb1719e3c2e04f894cd192aca37bff8c0066f11bb3b7719a548ad7754b542786456757a0d4a4440a359d5885b83692ce93a12260242578064c94c10188bf92589eff403cc6b364b3b8736738ca7dcd6a4997518532bae035ba8ce19bddc4668519410251824f48f620eec13697b1a2364d4c73328f4c36727949fa269279d4c3c5cd17dd8d299369e2619973414f6babd0526c7bb7a8398958ec20728b91da942041aabc5b636bb795ae4ab00cbe1d9e0c521cc903cfcd08211136594651bdf2f73563d9976510a2b8eb2bee7226826a6ebf02eb1874d630089e7c4640b78b11faad0db4e223f419f090356df37a893f3522b17a540e598800203a8596a2f0b2b542e1098001936ceaa3bc6ecdf38e790e021854848ba1067d99a721374b06b0145fa58049a35bcf074efbba3240a3fef68a93b62cb069c8b2c2b97e33ddfebe060a69099552cfab47cb58afdcba94ae1c3bf6709a7589b98460fb8d168e7775d8b51c71ad1853cdae0e97b0ed06c720e8d844274dd73e1cb5429070af1c98d7126c58a46867f19bb6f62a08d20441f4233aea5c9c40e22808e9d20c36bfa5fbbdf5c7c3e47756672fd75cbcefd7d411aafe861e852fa1ad677b4112186f1c95537f2ba5d377c32ad1a890c5faad28b77f7785d08eb61ddc0fd02a3d08a3dd9b049dd4f36a3db0ba03b7973984a9f494af3f26121bfc1e035fbdf17662abc5ac38d7e3e6ddeb7b095bd6348b4ccea2c71dbba25c8d04cf6c5fcdc090f6f8777928de1ae47d17c1a5debab360175a1dfeb299fc09cfe77535e9f13a486230462a2ae3930e14de8cc1b733744337676f0de11b0a0456ce628dcf9fa6e6c20a487fb5261fb950da0ec68b170d9f09060a77dcc9c0d0391eb2b8587573e315149d0c88308918cb81d173ba0dc858b731db2c8844dc8cc9d06e4e2077f7a2c8745ce0f36377b10000f49a9b60129c89f419ef831f7b0a8ec4ad10f401633a71565ced52bd50185dce15d28c28b1d8c3caa569e1c6b1baf209fa3c74dbcf333fcf60ee74874502fa2210003d99537b7c644fadfd61099c9ba3c709a6343a12cb5f4e14e649fb818577b3b3b19a6dfe248049d1fe55a0f7a6aae3ac2a923f8add0ab1aa0c718549c19da778577bac42b77952e6282bc923595357ca344b00f417a27c089bb04eee3db3f175c61f6f3dc2fb7f8b4cec5df71c6e668ce1f1c91af6382a1450c2148a15ea2b5d317bfe64ea40735681dd8a944501e08c60224834ea0fc61ed7825a1a7384edba07542fa633b90393872be6a5d9355a9436638bfc26a5efe136e15e61df997bb6098917d46d6d12792ce9e4023699ba88fb96fd391b0179e2a49f811822e2924b1f9bc25041487735c5a6d49def9beadb252ca950f55ca1b7c63a6b1a22e3a5a1329ee4a13781c394296ee3e153ec4a28ea1fa59a2b22600da3c524fe03f21ae6e0f2e129ea9f70f9137c5870a137252b2ef2bc866d41259d412a0b747f69c5c544cb582a3805b23111925213ffdf79b75881a8b4e6951457740d1f23610a1d5b81cb7495ae0c371b47c1c26aea5bc74133c785c1e98897a86330c33bd28777b253267d05d9a90f47dff31ea19ed5567b1af20cf55d51c99c349cb207bc16a7bf4723925f9ef7fe78b8c39c19f1f8bac7bb41ac91e689d33e772a2a0b8455f711c7aab6c36395b3c0fc30f5a52042174b45a07fe9dea5dcd7af3ca344dc356045900926064f258956bc757fba36d59afac0937ed774de450f764ecfa02fc10f94e8ed755082d0892a0ca2c734fa8121d6193a31ad259472b707911ff3e25876d5990cbc3f8e3501f31d1edfa3c2b1130ef8542d6270477cd3a66384b63ec719b143d0db704102bb075402e4fd8e69a63a9113fe97f998e426b866a55c360fefb740abfd2529364301b88da9bad72813b38fcbee4ff4fc211d65334357e29e0f88eba1b5ba52236a960e042879d6c623924482b14a109b431bb9553cd04f465dbde6c734c47ea037e1c7fdc01b6b03e0ec0a4827a9f21b009a38f7b1d9dde37e80e71a8f6f8d5615201ad5113679eae2d91380c5acfb8dba049310cb0b9f5b9f48b744155a2a420c5ea529d0e846ccb1c077d84e0006154450e9168fe34f249fa24ef049b2908871dc2b6ce498d58a55360864e9ac0672b1b01b5b0496de76373b5f310e9f0a480d9fa0eb93468dacd1727c8645c7310827a6929e36f296650c329abaa47eaaf77d327a7af1744229923eddfd21c0dce2ca8141cf1d07e1241ad8d985c52619cd3d0d95ac47f9387038c9c6f64628478933e6d6ed8badbce21ef4b670e5d8df65e53489bda3e48f07c92e8ba828130b87b0abc0097897d3ac8b786dacbce94fc2cc64ae1b793cbfb8fda63f9f8c2b699307bbfed7213115786f62a78eddd5b63926485c0b629c25a534a2486cec68f8250e7850ee00e3bde19d360f8096af460ac58a07b1c269e0e5c6ba4ac43962abe3ee30fb67319d0efe8c08f40a37dd08049dfd24853071dbf9ec4ae3eb82203c63b6e906456868eeccac2ce0bf284d31ca43bde1010034e8e5b17cdbcf1add44e72facdc44207f8bedf2618b929c94fcca5ed42c02487dc8215fccc61992294cfff6f3813a2b113551be8b1c534db4a1660cc7241904178912fa34031b22eaca9c84349ea5903a41bf55c1d67325d46d598c4105a6914e6ecfe10748e3e366105c498ba81e73e2bb98c90d0f67286925b69f14aea507070189e72c9c5c34b67233f984cb4377af4c9f604e523cc4a551aca4b0399891f869292bff2e95cec2c1e7569b8baf53453a353e20440e174e9c52bb0c7c8957e7a9e183e1c8b0daa74a99168eef448201a03e93bd718f98b812e3d5a63ecb729c90efda86411bb429f808aec6f4d65f0e555a8ad365734b0f865193c1be177bd253c1a5bfbda66c23caebced6debc1caf80783e78c0e129452f4145d4d6bd3c773c4dbe6a49c9a292aa312b37faabe5879257d39ecd1fcc22a1bedc125065c2f0ab9a87c6eff60f44275316182238bfd28dc04e596511aa3d22d83c252021fc1de72331c2582c4a66dc85001edf3c9927a36b027bc1fd529e5d9d9eb4069982c60c5dd796fa3137f55be037d0e3cbace83b1c62b0a251824e73bf318f31134ca02f7569373498551c3e95837badb5464eda882dd260146e9e38a71bd0593f83e25cf363b9c87c2112c65d0e7b15f5213b943569e18e859a2a7a06fdb4aa587141ba9dd4d35cfdbaf25b1a9fd48d600c9805004282052ee17a631e50fad2577274b399fcc33051ec433484c9f4afcf0b39c3e107a5304455b22e9065d6889115fd855732893cfa53c5391d82413c184a3b75b846a27471a6aaa7383e4fbd2b1dc1818ea2c77a4f40089658a7d267c8deb1bd47b778861843310e6b110729326d98c83f4d2a287feeff245275087950a177fbd984bd64e4b147212b692c1127aa5158f337d88564169f9e54811ffe21bac817cad8e3fa47e5d96b68a76bf9f7e3360b254075dbd54c4ceb07e3d034c14d9e6f75374faa6a6cb275bad689123f03a50ecb9f66b6537a7efa7232b3fecd124f8b16006310e0d546d95561ad201d0c22c57b61f64db34c1c5e639bc90811f7bde12adc270011a30caeffdac96d1f5865c130ff7117c3e1a351b9b9dc9a259cbcb9e1ba40c157907895ef91367e07a6a52b57d2d0560afb904b352f451b1a92b62c2904b408d5b276a90ec3c11cbea4db2b403e87ce28ab9eb345ff23261c39731c0c52183ac55ec65a3a2a55e9e39b228352f7752ee24c0e2cdd31ffc345d1fe10f6b80e1b41c51e407a275bb5b5c7ddc5aa33ce7707775b885c6353c806af4cb92c81f4e85196c85e6a76d175c1225662af81c8e9f99c0d3c7180d994a9da6106498eb58786127f25173d040220ef24b191478f6bf4c1394775c9a5c5bb66a7100137515408e1d80c8936495d71832e9d52bd0a9458e6312711365578cd05374f283c0447d001bfcb9ff2ccdc44b217234a5210cf653dd192227b888eb35e32edef136f8576622a5a7d8a030c2e17f9a01dab72bcf26a56c5946aa73b9f333aea85496165f02575a738f9c9ad8c5c5d54010c51a1b3c80d9148d341211956b9eb7dd243b6afa30ebd0440c18aa890ed1d18df826a1708834b242eca14f51d6f138b0827c974946aae92b3ca80d9336745438fe5086f16fe2bd2bb53640ff14d960c5cb8401db21e83b69c208ee5c830cb6be40c44286a3d11063cde9a5472df9e2a2807d12d2aaa784d88aa0c023292a04363b735767536c19a2fb654a3a8db0e465ebc641d3bf264a0a1eadd701cbfaa57d9ccc57aa8803c8d99247b0849aaf97646a7427a224199de7d204d5c03006c8f9e07e9942cfcc7bf60279e29e3219c5a9a0c7b2c17a39c78bb9db782686cfe7d55d9b30ff55c9c9d3188c02e7da30fa070bc63923943ac37418ac437c1f8b64c7b8724a20c83d9330201db953a3d7820381c7354c0670d7c024060898f17fadaeeea07a852f4b866d0daf727554acec769a0e9fa8f9e72ec6a9cc1cb9a38b6e66b6e32b504dfafcdd7ced5239f6f9049f788bacae5cff", 0x1000}], 0x4, &(0x7f0000003140)=[@flowinfo={{0x10, 0x29, 0xb, 0x8b6d}}, @rthdrdstopts={{0x24, 0x29, 0x37, {0x2f, 0x1, [], [@ra={0x5, 0x2, 0x3}, @pad1, @enc_lim={0x4, 0x1, 0x3}]}}}], 0x34}}, {{&(0x7f0000003180)={0xa, 0x4e21, 0x9, @dev={0xfe, 0x80, [], 0x3d}, 0x1}, 0x1c, &(0x7f0000003480)=[{&(0x7f00000031c0)="ef8fa84c5b0e8f5e56c2c716e854214c5c3eb78b44ed80", 0x17}, {&(0x7f0000003200)="cbcd5dc3c4cc22e5c3306eaa36f1ef59d6eac5a8b3f3090e", 0x18}, {&(0x7f0000003240)}, {&(0x7f0000003280)="1ca17cd0959eb45159dfc034213f4b362587d5e94c2e3d9f5f13c656f29562e81491e39787e25deb9e2a4d801e5d2d68efa535d0af5bcbb051549d35054e28cca57d96f0120f250c3572661d813cc0fde469dbc6d87ca40f771a126629988f490f3cebc7d070e3a746079c2bd624269ed091f10f5586a4a269344515532ed83963", 0x81}, {&(0x7f0000003340)="4bdf057c15e683aac189987855b3170e3609caba94c82d87708d030c4e168d2c68a60184aba83ea5969a554646acd95660d1cafee35da3649e88605711bdf949a814abd58cb9e87d9ea3b74ce1523453597194d59ee1fe8b0987c4c69f55d6a076ad1fa54e37609f", 0x68}, {&(0x7f00000033c0)="8835fb9bd7831c04890fa8889540d27720963687d0cd67293105dcb890fac4bc4b4140cba6d5ccd927a8c0332c4ec43bb0805f1586cdb11a04e133d3eda0fcb30fbf155dde3c057f2a4249b25149f7ef74197440e46814c63fd8f378b6d2ec202da165ae9db90bf0a4a577423298783f3ae0839bf58b811d6bc239954b2db5516ac235c2baafa6ce7fd7455d66f4aa3cb2a1b76b210a5c926adc8cc980d8c847857ddfe0dccc139877c636aec03ef1a9", 0xb0}], 0x6, &(0x7f00000034c0)=[@rthdrdstopts={{0x1c, 0x29, 0x37, {0x16, 0x0, [], [@pad1]}}}], 0x1c}}, {{&(0x7f0000003500)={0xa, 0xffe1, 0xd75, @empty, 0x40}, 0x1c, &(0x7f0000003700)=[{&(0x7f0000003540)="9264322d74cb6085b70eca8f01dc06e27a7c20a59e1b482e58f9e920824d3efe5a03c445e72d069f7ec0efcdb309feb6e7f54ad353bb89dfa95b5ef1a33e94ce08f695e343eea6ebf9265c98d2d992310b9e987b492045043c5ae4c9b6510c8e3bdd2291734875fedaeefe764298bf18db214352278ae3bba101d1a210067921fb7fe9decef05f068c1b07", 0x8b}, {&(0x7f0000003600)="6964e87d6d3dcf1e36433b6d5c498365ac6372e3af64c2b66ce824c9217d7f898f87e18f9d66fca5cd4a9d0d916ca925c57bc322122c58d6881b7dd50de4be79c1cece0094ec0214cff2ebf21fceea2c5330fdffef8e1f0d6f2f6b354902ac0247f936ee7bc246ffaed97dbdbedba99b5cafad52a37996a9cb560de779d40de2a0aab96a9d95edc534ac65bd8adf758487c86c12f47658b6297f3822b47ee9afd4af8c5e0f135c75596f467f459b76f2ae94503d3c91802d11eab07459414e47a2", 0xc1}], 0x2, &(0x7f0000003940)=[@hopopts_2292={{0x54, 0x29, 0x36, {0x73, 0x7, [], [@calipso={0x7, 0x10, {0x3, 0x2, 0x5, 0x0, [0x1]}}, @jumbo={0xc2, 0x4, 0x4}, @ra={0x5, 0x2, 0x80}, @pad1, @jumbo={0xc2, 0x4, 0x7}, @enc_lim={0x4, 0x1, 0x2}, @calipso={0x7, 0x10, {0x3, 0x2, 0x81, 0x2, [0xff]}}]}}}, @rthdr={{0x34, 0x29, 0x39, {0x2b, 0x4, 0x1, 0x2, 0x0, [@private1, @rand_addr=' \x01\x00']}}}, @pktinfo={{0x20, 0x29, 0x32, {@private1, r5}}}, @rthdrdstopts={{0x144, 0x29, 0x37, {0x2f, 0x25, [], [@pad1, @ra={0x5, 0x2, 0x5}, @pad1, @pad1, @pad1, @calipso={0x7, 0x20, {0x1, 0x6, 0x4, 0x0, [0x7, 0xf5e, 0x0]}}, @generic={0x5, 0x99, "5ff1b2d0e9b33719da448befede967ac9bc74755ac591f7d115ffd33d6a20bc236962f1fdf67a4b18956e36ebc40ba52ca4e1fe63f385c03c11f11d0c49e0166f3df4b571646cdd74a3f087839d6162997b5109a706a5152c6e7c6e75f14250b22bf47da2f7d728e5c91651c009f470c371463a7419c1711292cfd5489f4ecf65a241a2af28fd1d058a1fc867ea328c4d2052095cbc830044c"}, @calipso={0x7, 0x48, {0x0, 0x10, 0x3f, 0x9, [0x9, 0x3, 0x800, 0x6, 0x3958, 0x2, 0xffffffff, 0x3f]}}, @hao={0xc9, 0x10, @private0}]}}}, @hoplimit_2292={{0x10, 0x29, 0x8, 0x7}}, @tclass={{0x10, 0x29, 0x43, 0x9}}, @hopopts_2292={{0x1214, 0x29, 0x36, {0x87, 0x240, [], [@ra, @generic={0x81, 0x1000, "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"}, @generic={0x80, 0xf9, "9b5ce75926634ec2ac2c315b9efb23dd9593cb94a94a255eda81edf0bf902af92727672613c9b48704a15c08cec3905cab55d9e3e3260f6e63a7868ffa9ad74f9a70a33512efed441aa7bdf5c3de44351ec76026a26b0ef90e0fe5995e193a5e02100ba5d337b3b9593e5889f6c93882288c502922df857101764e95c3b45b60a57f5aad9bff76d1a87bdd5fbe24ac28e4683abe45e2a5252c3bd4a4fccb46f9b5766637bb952440276ede80ed3a4432f3d00bb0e85896c725bd09d125f5639cd1263b75a11b60ff95b26813cba4dadef02ed6419c601d911f7d9b10013bcd39269afe7593951cbf5d253fb44dbf7779a2b7c9cdcffc89e69d"}, @enc_lim={0x4, 0x1, 0x33}, @generic={0xb7, 0x8f, "95fc0c511b60c2e81099cc9f836539250600cb8ae62ec0c875f8d180e180957c05ff79c1f34c6344a26868381c7354a8f47b18aec522047aae8329f093f1b5fd20a0e53a6247e1856276fe08adc91dbaf0613e16d670686f8ca68f891dd884de2775cb5fce2f67dc704606a7ec0e85ce06536e075b0a5f760ea5f141dba97cdd248cf691eac5a54217c81de82b41e0"}, @generic={0x19, 0x57, "eb810d0d476a1bf89adfaff9abfd178e79c0bbd1ea38486127b78296a0bfdacfc8bc2028a2ee72cf951114a46a95f22ccfd872405720ef0e54045c09a018575e20b0394304cf88af5c69e716c384bde5735a71e42f1273"}, @hao={0xc9, 0x10, @mcast2}]}}}, @dontfrag={{0x10, 0x29, 0x3e, 0x4}}], 0x1430}}, {{&(0x7f0000004d80)={0xa, 0x4e22, 0x2, @dev={0xfe, 0x80, [], 0x22}}, 0x1c, &(0x7f0000004e40)=[{&(0x7f0000004dc0)="9d89e3363f91808bef53338a28f56e0e3fc5683bc16b505a2c2ae52393e6c6658b3e969484f734bda1f7af7aa1522aaa360262df12652dfe1a3c4221bb6e44d324222a39096818ddcef6d1e26b19b295ea8111770e971509209cf2c6f4433191f74aa804f4dd495e63ffc4e13fee85", 0x6f}], 0x1, &(0x7f0000004e80)=[@hoplimit={{0x10, 0x29, 0x34, 0x1}}], 0x10}}], 0x5, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000004f80)='trusted.overlay.redirect\x00', &(0x7f0000004fc0)='./file0\x00', 0x8, 0x1) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005040)='nl80211\x00') sendmsg$NL80211_CMD_SET_MPATH(r2, &(0x7f0000005100)={&(0x7f0000005000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000050c0)={&(0x7f0000005080)={0x20, r6, 0x20, 0x70bd28, 0x25dfdbfc, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x4, 0x3}}]}, 0x20}, 0x1, 0x0, 0x0, 0x10}, 0x48014) socket$netlink(0x10, 0x3, 0xa) prctl$PR_GET_SECUREBITS(0x1b) 12:57:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) write(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) r2 = openat$vcsa(0xffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0xe4c4a21854ad3c01, 0x0) setsockopt$TIPC_MCAST_REPLICAST(r2, 0x10f, 0x86) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_VTI_LOCAL={0x8, 0x4, @multicast1}, @vti_common_policy=[@IFLA_VTI_LINK={0x8}]]}}}, @IFLA_MASTER={0x8}]}, 0x48}}, 0x0) [ 251.760504][ T9545] IPVS: ftp: loaded support on port[0] = 21 12:57:04 executing program 1: r0 = getpid() r1 = syz_open_dev$mouse(&(0x7f0000000240)='/dev/input/mouse#\x00', 0x3673, 0x2000) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r1, 0xc00464c9, &(0x7f0000000340)) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r2, &(0x7f00000001c0)={@val, @void, @eth={@broadcast, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "78c37a", 0xc, 0x11, 0x0, @dev, @private0, {[], {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}}, 0x46) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r3, 0xc0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r4}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r0, r2, 0x0, 0x1, &(0x7f0000000000)='\x00', r4}, 0x30) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000180)={0x1051, r5}, 0x8) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$netlink(0x10, 0x3, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r1, 0x4, &(0x7f0000000380)=r2, 0x1) recvmmsg(r7, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000080)=""/211, 0xd3}, {&(0x7f0000002480)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2400000026000102"], 0x24}}, 0x0) splice(r7, 0x0, r6, 0x0, 0x7fffffff, 0x0) 12:57:04 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x18100, 0x0) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000000080)={0x5, 0x0, [{0x80000001, 0x8, 0x2, 0xfff, 0x4, 0x7, 0x4d9e}, {0xc0000000, 0x5, 0x0, 0xb4, 0x4, 0x12a2, 0xfff}, {0x80000019, 0xd6, 0x1, 0x20, 0x80, 0x5, 0x4}, {0x1, 0x101, 0x2, 0x10001, 0x7, 0x800, 0x9}, {0xc0000001, 0x81, 0x17d8842b929f3ba8, 0x94, 0x3, 0x7}]}) splice(r1, 0x0, r2, 0x0, 0x18100, 0x0) ioctl$TIOCSRS485(r1, 0x542f, &(0x7f0000000000)={0x7777dcac, 0x569a, 0xfff}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) [ 252.339875][ T9545] chnl_net:caif_netlink_parms(): no params data found [ 252.498712][ T9671] input: syz1 as /devices/virtual/input/input5 12:57:05 executing program 1: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000040)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="687567653d616c776179731d861057651ee4d43a22fd09ef1d0f50a50f123aa31e0782c34d08a7c8772a63e0c1fe52cb388499cedc898ec350b2d3a069705fb49e7da9d0e3c7fe96d3b3771ae741cf9e0c608f37ac90ffe0a35ef00f5625255cb20f78d0e188a7173fa1114e5fe934e072032768fcf6bf0ef73aeeacc95fe6931e234cfe22b0b18210d374484c2c8b918a664fe40f136ecb27d9cb6c0c67735390b341a04e0014d19efc71bb7593be1658666d20a04145eefa03ee3d2011366a5635605bd67cb3ba28fba611f26cf6efa4ecd6219cb56ac2920333634ad174f69bcd77"]) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x5f5e0ff}]}]}}, &(0x7f0000000100)=""/153, 0x32, 0x99, 0x1}, 0x20) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffff5, 0x4002011, r1, 0x0) 12:57:05 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x18100, 0x0) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000000080)={0x5, 0x0, [{0x80000001, 0x8, 0x2, 0xfff, 0x4, 0x7, 0x4d9e}, {0xc0000000, 0x5, 0x0, 0xb4, 0x4, 0x12a2, 0xfff}, {0x80000019, 0xd6, 0x1, 0x20, 0x80, 0x5, 0x4}, {0x1, 0x101, 0x2, 0x10001, 0x7, 0x800, 0x9}, {0xc0000001, 0x81, 0x17d8842b929f3ba8, 0x94, 0x3, 0x7}]}) splice(r1, 0x0, r2, 0x0, 0x18100, 0x0) ioctl$TIOCSRS485(r1, 0x542f, &(0x7f0000000000)={0x7777dcac, 0x569a, 0xfff}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) [ 252.713388][ T9545] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.720852][ T9545] bridge0: port 1(bridge_slave_0) entered disabled state [ 252.730269][ T9545] device bridge_slave_0 entered promiscuous mode [ 252.801288][ T9545] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.808752][ T9545] bridge0: port 2(bridge_slave_1) entered disabled state [ 252.822159][ T9694] tmpfs: Bad value for 'huge' [ 252.863402][ T9545] device bridge_slave_1 entered promiscuous mode [ 252.891957][ T32] audit: type=1804 audit(1593003425.401:10): pid=9694 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir429107893/syzkaller.h4mQf3/9/bus/bus" dev="sda1" ino=15760 res=1 [ 253.000201][ T9706] input: syz1 as /devices/virtual/input/input7 [ 253.026491][ T9545] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 253.073849][ T9545] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 253.157636][ T9545] team0: Port device team_slave_0 added 12:57:05 executing program 0: socket$isdn_base(0x22, 0x3, 0x0) socket$isdn_base(0x22, 0x3, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETTRIGGER(r0, 0x80045010, &(0x7f0000000080)) dup2(r0, r0) [ 253.198799][ T9545] team0: Port device team_slave_1 added [ 253.375501][ T9545] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 253.382974][ T9545] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 253.409168][ T9545] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 12:57:06 executing program 0: mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x300000a) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0xc8841, 0x0) [ 253.454765][ T9545] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 253.462806][ T9545] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 253.489627][ T9545] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 12:57:06 executing program 0: mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x300000a) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0xc8841, 0x0) [ 253.652232][ T32] audit: type=1400 audit(1593003426.161:11): avc: denied { write } for pid=9746 comm="syz-executor.0" name="task" dev="proc" ino=29336 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 [ 253.675884][ T32] audit: type=1400 audit(1593003426.161:12): avc: denied { add_name } for pid=9746 comm="syz-executor.0" name="9747" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 [ 253.696395][ T9545] device hsr_slave_0 entered promiscuous mode [ 253.698350][ T32] audit: type=1400 audit(1593003426.161:13): avc: denied { create } for pid=9746 comm="syz-executor.0" name="9747" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:kernel_t:s0 tclass=file permissive=1 [ 253.761849][ T9545] device hsr_slave_1 entered promiscuous mode [ 253.789818][ T9545] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 253.797454][ T9545] Cannot create hsr debugfs directory 12:57:06 executing program 0: mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x300000a) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0xc8841, 0x0) 12:57:06 executing program 0: mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x300000a) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0xc8841, 0x0) [ 254.354128][ T9545] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 254.398169][ T9545] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 254.441596][ T9545] netdevsim netdevsim2 netdevsim2: renamed from eth2 12:57:07 executing program 0: mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0xc8841, 0x0) [ 254.498367][ T9545] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 254.850408][ T9545] 8021q: adding VLAN 0 to HW filter on device bond0 [ 254.885862][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 254.895753][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 254.921247][ T9545] 8021q: adding VLAN 0 to HW filter on device team0 [ 254.946277][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 254.956625][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 254.966153][ T2727] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.973569][ T2727] bridge0: port 1(bridge_slave_0) entered forwarding state [ 254.994904][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 255.009748][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 255.019889][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 255.029201][ T3512] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.036594][ T3512] bridge0: port 2(bridge_slave_1) entered forwarding state [ 255.081173][ T9694] tmpfs: Bad value for 'huge' [ 255.090340][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 255.118499][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 255.164460][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 255.175062][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 255.214024][ T32] audit: type=1804 audit(1593003427.721:14): pid=9704 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir429107893/syzkaller.h4mQf3/9/bus/bus" dev="sda1" ino=15760 res=1 [ 255.260979][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 255.270924][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 255.281717][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 255.292051][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 255.301833][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 255.311690][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 255.321559][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 255.337235][ T9545] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 255.440785][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 255.450588][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 255.484266][ T9545] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 255.537706][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 255.548128][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 255.603908][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 255.613753][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 255.630572][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 255.639702][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 255.662571][ T9545] device veth0_vlan entered promiscuous mode [ 255.688958][ T9545] device veth1_vlan entered promiscuous mode [ 255.744117][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 255.753914][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 255.763922][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 255.773848][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 255.797879][ T9545] device veth0_macvtap entered promiscuous mode [ 255.820028][ T9545] device veth1_macvtap entered promiscuous mode [ 255.859897][ T9545] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 255.872969][ T9545] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.883097][ T9545] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 255.893740][ T9545] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.907555][ T9545] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 255.925900][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 255.935872][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 255.945305][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 255.955655][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 256.009093][ T9545] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 256.021420][ T9545] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.031543][ T9545] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 256.042277][ T9545] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.055952][ T9545] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 256.078177][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 256.088567][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 12:57:09 executing program 2: r0 = open(&(0x7f0000000240)='./bus\x00', 0x5538c2, 0xc5) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[], 0xfd30) 12:57:09 executing program 0: mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0xc8841, 0x0) 12:57:09 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x800) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x18100, 0x0) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f0000000080)) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x18100, 0x0) ioctl$SIOCX25SFACILITIES(r3, 0x89e3, &(0x7f00000000c0)={0x9, 0x3f, 0x9, 0x6, 0x7ff}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) set_mempolicy(0x3, &(0x7f0000000040)=0x10000010000191, 0x5) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 256.747931][ T9843] IPVS: ftp: loaded support on port[0] = 21 12:57:09 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0xc8841, 0x0) 12:57:09 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=ANY=[@ANYBLOB="2400000024001d0f0000008693d5070000005619", @ANYRES32=r4, @ANYBLOB="000000000000ffff00000000"], 0x24}}, 0x0) [ 256.941384][ T9868] IPVS: ftp: loaded support on port[0] = 21 12:57:09 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0xc8841, 0x0) [ 257.174748][ T9897] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 12:57:09 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x6, 0x4, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x41, 0x76}, [@call={0x27}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x1, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETTRIGGER(r1, 0x80045010, &(0x7f0000000080)) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x18100, 0x0) r4 = accept4$llc(r2, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, &(0x7f0000000140)=0x10, 0x0) r5 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETTRIGGER(r5, 0x80045010, &(0x7f0000000080)) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(0xffffffffffffffff, &(0x7f00000001c0)={@void, @void, @arp=@ether_ipv4={0x1, 0x800, 0x6, 0x4, 0xa, @random="88c5953d89d4", @dev={0xac, 0x14, 0x14, 0x14}, @random="00009700", @dev={0xac, 0x14, 0x14, 0x26}}}, 0x1c) r7 = bpf$ITER_CREATE(0x21, &(0x7f0000000240)={r6}, 0x8) r8 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETTRIGGER(r8, 0x80045010, &(0x7f0000000080)) poll(&(0x7f0000000280)=[{0xffffffffffffffff, 0x20}, {r4, 0x2020}, {r5}, {r0, 0x4400}, {r7, 0xc4}, {r8, 0x2}], 0x6, 0x80000000) r9 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETTRIGGER(r9, 0x80045010, &(0x7f0000000080)) r10 = socket$inet_icmp(0x2, 0x2, 0x1) poll(&(0x7f0000000080)=[{r1, 0x210}, {r9, 0x4a}, {r10, 0x200}], 0x3, 0x8) [ 257.290999][ T9898] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 12:57:09 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="700100002400cd4dd607efd3fc00000000000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000280008001c0001001000000000000000000000000000ff0f0000000000000000080002c60000020008000100726564001c01020004010200b205a34f0459cc6abb699f4e08e3b1b5f75780560a59a8480dae55818041c02d8471389f5a076eaa787f8246aef232f41fb4fd095e674069035a011afb427b4799dc17338322c9d91968bf2836bcbba734486e4d3c392ec5c40433021f006b4ddf02645062bacedcbcd61e4be8eea0e577dae0a23161a078fedf38770e055341db2eca0ca565e8c92336422a57f6adad6ed581b27ccc9155e93c542353f1681423161cb1e44cc5b75a30512fff1d3a8f0d2bcb9e9ebfa6290dd5fd8cd5150000810000000000e1d9e807ad3428f51c99eb16018bf7a6cd83dca6ff4af8a94fab0a1d86fded7a3835a987bd9f53499def9115ff45ce9d94aa0000000000000000140001"], 0x170}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) setsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x7, &(0x7f0000000000), 0x4) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 12:57:10 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0xc8841, 0x0) [ 257.479744][ T1451] tipc: TX() has been purged, node left! 12:57:10 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0xc8841, 0x0) 12:57:10 executing program 2: r0 = userfaultfd(0x0) getcwd(&(0x7f0000000280)=""/82, 0x52) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="00000000ffffffffffffaaaaaaaaaaaa86dd6078c37a000c1100fe800000000000000000000e00000000fc00000000000000000000000000000000000000000c907801000000"], 0x46) ioctl$sock_rose_SIOCADDRT(r2, 0x890b, &(0x7f0000000200)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0xfffd, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={'nr', 0x0}, 0x0, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) io_setup(0xff, &(0x7f0000000040)=0x0) io_submit(r3, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) getsockname$tipc(r1, &(0x7f0000000080), &(0x7f0000000100)=0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='pids.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x50, r4, 0x0) close(r0) 12:57:10 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x0, 0x0) 12:57:10 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x0, 0x0) 12:57:10 executing program 2: write$vhost_msg_v2(0xffffffffffffffff, &(0x7f00000011c0)={0x2, 0x0, {&(0x7f00000000c0)=""/65, 0x41, &(0x7f00000001c0)=""/4096, 0x2, 0x1}}, 0x48) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$netlink(0x10, 0x3, 0x2) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x28, r3, 0x1, 0x0, 0x0, {0x1a}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_REG_RULES={0xc, 0x22, 0x0, 0x1, [@NL80211_ATTR_REG_RULE_FLAGS={0x3}]}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_SET_BEACON(r1, &(0x7f0000003180)={&(0x7f00000028c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000003140)={&(0x7f0000002900)={0x81c, r3, 0x200, 0x70bd25, 0x25dfdbfe, {}, [@NL80211_ATTR_P2P_CTWINDOW={0x5}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0x2}}, @NL80211_ATTR_P2P_OPPPS={0x5}, @NL80211_ATTR_BEACON_HEAD={0x727, 0xe, "6614b9c210ba69b69c657396bf35140674476a96c2ca84c3c723e97b9058935e6b60c088dc400a0fd48e94c1cae475e77438477549620b24ed17f61629a4e10d39282a019cab8db732b8846fe74690a6cda74c7bf4dc69af84dcd2422634abcf81d3aa7d9400be4b0f83fcf71c6c98a8759fb9f76e92aa3853240a5eef94842bc0cac7854387fb28784843dff700c642f176e6a5f8e3ac12a0f15c333aed8a331ed6448a835a08d42ad3fccc164b96c3e3fdfbe21b03fd5f2cad0579bae4db4488efb8cd973db744cf96f23a04eb89d89f1afaeb5c18d161e1340dedc91b5fa4b855a4e3b1268d87f79d27ffe96da8753323bdd2d5df8f1765df10c8be55ae68679d7818a14df95e07a395a09f5316a9ad12072c548598980db1c51c6c18785e441bebf5bda1d5be7f6a1abca847c2f212150ed8963ca96ec8e2ecce2eae8f981b89a696851ce270238227377e8a8f5b070d94e4291144688d9fc0f3d223a94ecb3e1da776955928caad71d6087b8760bfa6579852da121cd07168a3fca60699da93a9581e7aebf4c7d5ea0391a9a79e374bd140bce647675472d6b33cf6b4064a2b50e310032ec852c10f7021dfb04c48a894c44840389a0bf3dfc2b6863909c911c8472c5e2386fce3fcf8312ff8e4789ac56649a53ccf8267f2ca83f9fecded1f8171e0a095afc879384f64cf3a7e4963ccd0c4789ff31a6e33368db887fcad1544e16cf4ac15fdfed0ddcbdb48e600ad43b48bd0e1bc51fc924dd6f26fb2cdc48f5a40f56fafa90e4d2a359c2d90a839eddc3f91a1f0a0a434c017cbdc60e19229f74aa117b1c26f227ecf590505ea2bfe0a8d1c42fe280ad620b84616f56fc0d0a49f93c7e0cd01357f29e6291d9636d4e072fa58214bb329022f9bd9f2c07f2f34d85ce9e7ab64333388728e7bd22208f3ba299ed90bbdec14a872b6e0c6624c6deb4a9e7a1fd8e1befacd9d82ae96a644bf79b3b2a4240336a4ccaf3120f32529c5078c471d08eafc2f4e2eafa8820936d9d79777aa0742eb8cb55ab8af3f1f09ed44ceb518c547eacb493bef43d3c57a548cb335a024ad723cef0358558dee502acc4dcac7163b4981247b6afaa9f860e46a53d8c202778ac2a71fd0d5b97adbf14314b052433796385fca0ecdc7afeb73125751e3b6fb17469440e5e54c1c9e02cd19998dc7a31e2dbf4110849f64ffd6dab87d90d237e0d47ec16ca362449f57867a4aa1beab7673cfefc30877ed242a382cd592921ea298a1446e38812b928148b8d78b6670d249f18eec07cf58c67082cbb1c9973361e2180aa90479b98e0f9c9ac15b33f56a9e37cdbeed5a46767e30b22c19e0ccb4e1a31b68c0cb3e1dd919a27d6016fb0cb12c2c6fd8788c7804d7245cb886ace6a235e8094252da28b0c4cb5e4c950bd39533549203817fdcf035ac2227ee7983e07f50851b94b6d57d835505f6b094ce52ec3c4c01ea523690636758bea6d9f2cfbb2d447cc2f025be08f050bcbefaa8baba8c976b9b1fc3802e139618440eba8f372cb72e4e39908b08c11fcb1c0660e780128949b21de016a2c03408c1fe31d6b5bcee26c880d0f382efb57c61b002bc1c64c219e617cf6f3843cb47340c8168e282bc8897d22e1a9ae7d5e4e0bd533ec531eda7265e6b232238597cc026879e26526f7e31c7a36788338d21ec1603bbe71df4d5038346aa529bc3cc3153aeb1b42c3d7fbdffe50a46117f2e4f60f59b0ac0b19f95acb017323aed308a182ba88b1fedef08ac65d5eebecfc1ebba355930b0ba2c4b4595514f9dd71c39a9b3454b131af550ee6b268eafccfb09ad74507d02fe1cc2d8764f3035fa2afae6399a021e5c402614173e1caa8461a8a30940fe6ad6c786f9cafc567f9b57ffaa875e15723bd68ba40d084fe32b5c5f2fd904ca27708bf3c88e1d3f3d6243788f4350ebd96817370248ad646d884b430a7f555220b6981e28653b475bb2b8f3ec72aadbed3a7b93c2081384e9950f7eca44e133f14f843782454071ebcb8ce0f703e77eab173ac3c460383dbcc6211fde5446df36d60ee2309d7e2005c46058cdea817c53c05719a3dbcd249c3d8277a7c77da07834b46de1291d361ca3124cf1f997df79f933cb272df8d00ac653a05c621d367726bd47ce1ce7a0a08867f44d9c4d63dab534e6d95432ec11f90b11a448ea130a01753bc76d9cd9bbc9acc8bd8e176ce6c3ca5adfb28ff1ad961026069766c771f6d4cc9e18ef6279630b0d8f463e2908ad28a1aea98ec8b4cc3062d23fbab2a876bd55689442b4720b1ad6e30f595450420442c8461172443412d846e2308c38da52696e93ab14bd2b2e2535da3b83969d798944e76e2b981771b39ca62d367359d59b574337261b01da1e385a7c0dea209ebdc80e4d0290b6e79340de83fa08f4ca57a4db03f872c4871f50b40a03cd5c9e8fb324206dd58225115b8907e63f6da76ee9121410f0e3718ef910aaff5d00cc879cfcc3050c0084cfa030bec8cd201f91364b50312a86867a28fa886fa5f55884eb36a51b2ec1757df708836b58afb9b72d83a6cdafdd2a5fbf55fd175189be7421"}, @NL80211_ATTR_BEACON_HEAD={0x9a, 0xe, "bd5999d81e8559760bf7e4cadede202951ae2385b561fe81317406ae313b4fc543e877efe434f86e3700f82ca0d106da16188bcdcd9dc6abc18e23f2806d15c74a338d5c526c04ddb81876476c6e2ff812e1e44ee978006781acb055991ed4d22e76d9a55a5e247353413eedc7ef171b3afbbc9f7249e47aa85f921a51786009f83c25a37e7613664be54d8b64d42f76d691c95c631f"}, @NL80211_ATTR_AUTH_TYPE={0x8, 0x35, 0x5}, @NL80211_ATTR_SSID={0x1d, 0x34, "667bc7f5ee6b7c208e7512840564f520ba016a77fc96fea6ff"}]}, 0x81c}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000001880)={&(0x7f00000017c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000001840)={&(0x7f0000001800)={0x24, r3, 0x8, 0x70bd28, 0x25dfdbff, {}, [@NL80211_ATTR_CIPHER_SUITES_PAIRWISE={0x8, 0x49, [0xfac01]}, @NL80211_ATTR_WPA_VERSIONS={0x8, 0x4b, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x40010}, 0x4000800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="4800000010000507001600"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)=ANY=[@ANYBLOB="240000001800dd8dff00000000000000020010003400fe020000000008000400", @ANYRES32=r4], 0x24}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)=@deltclass={0x40, 0x29, 0x8, 0x70bd2b, 0x25dfdbfb, {0x0, 0x0, 0x0, r4, {0x7, 0xf}, {0xa, 0x3}, {0xf, 0xfff2}}, [@tclass_kind_options=@c_sfq={0x8, 0x1, 'sfq\x00'}, @TCA_RATE={0x6, 0x5, {0x0, 0x1}}, @tclass_kind_options=@c_mqprio={0xb, 0x1, 'mqprio\x00'}]}, 0x40}, 0x1, 0x0, 0x0, 0x890}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000001900)={'wg0\x00', r4}) sendmsg$NL80211_CMD_DEL_MPATH(r1, &(0x7f00000019c0)={&(0x7f00000018c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000001980)={&(0x7f0000001940)={0x3c, r3, 0x800, 0x70bd2d, 0x25dfdbfc, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @dev={[], 0x18}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_MAC={0xa, 0x6, @dev={[], 0x3e}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000880}, 0x20000011) stat(&(0x7f0000000140)='./file1\x00', &(0x7f0000001240)) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) sendmsg$NFT_MSG_GETRULE(r6, &(0x7f0000001780)={&(0x7f00000012c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001740)={&(0x7f0000001300)={0x424, 0x7, 0xa, 0x3, 0x0, 0x0, {0xa}, [@NFTA_RULE_COMPAT={0x44, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_PROTO_IPV6={0x8, 0x1, 0x1, 0x0, 0x87}, @NFTA_RULE_COMPAT_PROTO_IPV4={0x8, 0x1, 0x1, 0x0, 0x32}, @NFTA_RULE_COMPAT_PROTO_IPV6={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0x600}, @NFTA_RULE_COMPAT_FLAGS={0x8}, @NFTA_RULE_COMPAT_PROTO_IPV4={0x8, 0x1, 0x1, 0x0, 0x2f}, @NFTA_RULE_COMPAT_PROTO_IPV4={0x8, 0x1, 0x1, 0x0, 0x32}, @NFTA_RULE_COMPAT_FLAGS={0x8}]}, @NFTA_RULE_COMPAT={0x3c, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_PROTO_IPV4={0x8, 0x1, 0x1, 0x0, 0x11}, @NFTA_RULE_COMPAT_PROTO_IPV6={0x8}, @NFTA_RULE_COMPAT_PROTO_IPV4={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_RULE_COMPAT_PROTO_IPV4={0x8}, @NFTA_RULE_COMPAT_FLAGS={0x8}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0x22f0}, @NFTA_RULE_COMPAT_FLAGS={0x8, 0x2, 0x1, 0x0, 0x2}]}, @NFTA_RULE_EXPRESSIONS={0x334, 0x4, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, [@lookup={{0xb, 0x1, 'lookup\x00'}, @val={0x18, 0x2, 0x0, 0x1, [@NFTA_LOOKUP_SET_ID={0x8}, @NFTA_LOOKUP_SET={0x9, 0x1, 'syz1\x00'}]}}]}, {0xc0, 0x1, 0x0, 0x1, [@counter={{0xc, 0x1, 'counter\x00'}, @val={0x70, 0x2, 0x0, 0x1, [@NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x100000001}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x896}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x6}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x18c}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x3}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0xc3c}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x8}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x3}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x4}]}}, @quota={{0xa, 0x1, 'quota\x00'}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_QUOTA_CONSUMED={0xc, 0x4, 0x1, 0x0, 0x100000000}, @NFTA_QUOTA_BYTES={0xc, 0x1, 0x1, 0x0, 0x400}, @NFTA_QUOTA_BYTES={0xc, 0x1, 0x1, 0x0, 0x3}, @NFTA_QUOTA_CONSUMED={0xc, 0x4, 0x1, 0x0, 0xa6}]}}]}, {0x70, 0x1, 0x0, 0x1, [@dup_ipv4={{0x8, 0x1, 'dup\x00'}, @void}, @objref={{0xb, 0x1, 'objref\x00'}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_OBJREF_SET_NAME={0x9, 0x4, 'syz1\x00'}, @NFTA_OBJREF_IMM_TYPE={0x8}, @NFTA_OBJREF_SET_NAME={0x9, 0x4, 'syz0\x00'}, @NFTA_OBJREF_IMM_TYPE={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_OBJREF_SET_ID={0x8, 0x5, 0x1, 0x0, 0x2}]}}, @immediate={{0xe, 0x1, 'immediate\x00'}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_IMMEDIATE_DREG={0x8, 0x1, 0x1, 0x0, 0x9}, @NFTA_IMMEDIATE_DREG={0x8, 0x1, 0x1, 0x0, 0x1}]}}]}, {0x13c, 0x1, 0x0, 0x1, [@queue={{0xa, 0x1, 'queue\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_QUEUE_NUM={0x6, 0x1, 0x1, 0x0, 0x8001}]}}, @dup_ipv4={{0x8, 0x1, 'dup\x00'}, @void}, @objref={{0xb, 0x1, 'objref\x00'}, @val={0x20, 0x2, 0x0, 0x1, [@NFTA_OBJREF_IMM_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJREF_SET_ID={0x8, 0x5, 0x1, 0x0, 0x1}, @NFTA_OBJREF_IMM_TYPE={0x8, 0x1, 0x1, 0x0, 0x1}]}}, @masq={{0x9, 0x1, 'masq\x00'}, @void}, @nat={{0x8, 0x1, 'nat\x00'}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_NAT_TYPE={0x8}, @NFTA_NAT_REG_ADDR_MIN={0x8, 0x3, 0x1, 0x0, 0x9}, @NFTA_NAT_FAMILY={0x8, 0x2, 0x1, 0x0, 0xa}, @NFTA_NAT_REG_ADDR_MAX={0x8, 0x4, 0x1, 0x0, 0x2}, @NFTA_NAT_FAMILY={0x8, 0x2, 0x1, 0x0, 0x2}]}}, @dup={{0x8, 0x1, 'dup\x00'}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0xb}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x9}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x3}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x16}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0xd}]}}, @dup={{0x8, 0x1, 'dup\x00'}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x16}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x16}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x11}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x14}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x13}]}}, @ct={{0x7, 0x1, 'ct\x00'}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_CT_SREG={0x8, 0x4, 0x1, 0x0, 0x14}, @NFTA_CT_SREG={0x8, 0x4, 0x1, 0x0, 0x1f}, @NFTA_CT_SREG={0x8, 0x4, 0x1, 0x0, 0xb}, @NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0x11}]}}, @queue={{0xa, 0x1, 'queue\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_QUEUE_NUM={0x6, 0x1, 0x1, 0x0, 0x2}]}}]}, {0x9c, 0x1, 0x0, 0x1, [@dup_ipv4={{0x8, 0x1, 'dup\x00'}, @val={0x3c, 0x2, 0x0, 0x1, [@NFTA_DUP_SREG_ADDR={0x8}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0xa}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x14}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x12}, @NFTA_DUP_SREG_ADDR={0x8, 0x1, 0x1, 0x0, 0xd}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0xc}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x2}]}}, @counter={{0xc, 0x1, 'counter\x00'}, @void}, @numgen={{0xb, 0x1, 'numgen\x00'}, @void}, @dup_ipv6={{0x8, 0x1, 'dup\x00'}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0xa}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x10}, @NFTA_DUP_SREG_ADDR={0x8, 0x1, 0x1, 0x0, 0x15}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0xc}, @NFTA_DUP_SREG_ADDR={0x8}, @NFTA_DUP_SREG_ADDR={0x8, 0x1, 0x1, 0x0, 0x11}]}}]}]}, @NFTA_RULE_ID={0x8, 0x9, 0x1, 0x0, 0x1}, @NFTA_RULE_COMPAT={0x3c, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_PROTO_IPV4={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_RULE_COMPAT_FLAGS={0x8}, @NFTA_RULE_COMPAT_PROTO_IPV4={0x8, 0x1, 0x1, 0x0, 0x5c}, @NFTA_RULE_COMPAT_PROTO_IPV4={0x8, 0x1, 0x1, 0x0, 0x88}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0x86dd}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0x88e5}, @NFTA_RULE_COMPAT_PROTO_IPV6={0x8, 0x1, 0x1, 0x0, 0x7f}]}, @NFTA_RULE_POSITION={0xc, 0x6, 0x1, 0x0, 0x1}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x424}, 0x1, 0x0, 0x0, 0x60}, 0x40000) unlink(&(0x7f0000000000)='./file0\x00') sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x24, 0x33, 0x119, 0x0, 0x0, {0xa}, [@typed={0x4}, @nested={0xc, 0x1, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}]}]}, 0x24}}, 0x0) 12:57:10 executing program 1: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$RTC_VL_CLR(0xffffffffffffffff, 0x7014) exit_group(0x0) clone(0x238c6605, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 12:57:10 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x0, 0x0) [ 258.606850][ T9944] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2567 sclass=netlink_route_socket pid=9944 comm=syz-executor.2 12:57:11 executing program 1: r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000001400)=[{&(0x7f00000010c0)=""/247, 0xf7}], 0x1000000000000081) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_EDID(0xffffffffffffffff, 0xc0245628, &(0x7f0000000180)={0x0, 0x800, 0x7abf, [], &(0x7f0000000100)=0xf8}) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x6) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) r3 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x213) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="1c0000001a00010000000000000000000a0000004004000000000000"], 0x1c}}, 0x0) listen(r3, 0x5) [ 258.782341][ T9932] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2567 sclass=netlink_route_socket pid=9932 comm=syz-executor.2 12:57:11 executing program 0 (fault-call:0 fault-nth:0): openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0xc8841, 0x0) 12:57:11 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/dsp1\x00', 0x801, 0x0) dup(r0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r1, &(0x7f0000000080)={@void, @void, @eth={@broadcast, @local, @val={@void, {0x8100, 0x6, 0x1, 0x2}}, {@ipv6={0x86dd, @udp={0x0, 0x6, "78c37a", 0xc, 0x11, 0x0, @dev, @private0, {[], {0x0, 0x4e22, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}}, 0x46) write$UHID_DESTROY(r1, &(0x7f0000000000), 0x4) [ 259.026852][ T9957] FAULT_INJECTION: forcing a failure. [ 259.026852][ T9957] name failslab, interval 1, probability 0, space 0, times 1 [ 259.040036][ T9957] CPU: 1 PID: 9957 Comm: syz-executor.0 Not tainted 5.7.0-rc4-syzkaller #0 [ 259.048705][ T9957] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 259.058915][ T9957] Call Trace: [ 259.062312][ T9957] dump_stack+0x1c9/0x220 [ 259.067290][ T9957] should_fail+0x8b7/0x9e0 [ 259.071768][ T9957] __should_failslab+0x1f6/0x290 [ 259.077105][ T9957] should_failslab+0x29/0x70 [ 259.082118][ T9957] kmem_cache_alloc+0xd0/0xd70 [ 259.086916][ T9957] ? kmsan_get_metadata+0x11d/0x180 [ 259.092253][ T9957] ? getname_flags+0x12e/0xb00 [ 259.097065][ T9957] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 259.102928][ T9957] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 259.109027][ T9957] ? kmsan_get_metadata+0x11d/0x180 [ 259.114447][ T9957] getname_flags+0x12e/0xb00 [ 259.119092][ T9957] getname+0x55/0x60 [ 259.123022][ T9957] do_sys_openat2+0x7e6/0xe30 [ 259.127863][ T9957] __se_compat_sys_openat+0x245/0x2b0 [ 259.133278][ T9957] __ia32_compat_sys_openat+0x56/0x70 [ 259.139066][ T9957] ? __x32_compat_sys_open+0x70/0x70 [ 259.144525][ T9957] do_fast_syscall_32+0x3bf/0x6d0 [ 259.149783][ T9957] entry_SYSENTER_compat+0x68/0x77 [ 259.154930][ T9957] RIP: 0023:0xf7fafdd9 [ 259.159308][ T9957] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 259.179400][ T9957] RSP: 002b:00000000f5daa0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000127 [ 259.187974][ T9957] RAX: ffffffffffffffda RBX: 00000000ffffff9c RCX: 0000000020000040 [ 259.195983][ T9957] RDX: 00000000000c8841 RSI: 0000000000000000 RDI: 0000000000000000 [ 259.204086][ T9957] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 259.212233][ T9957] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 259.222341][ T9957] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 12:57:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 12:57:12 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') 12:57:12 executing program 0 (fault-call:0 fault-nth:1): openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0xc8841, 0x0) [ 259.889239][ C0] hrtimer: interrupt took 106893 ns [ 260.048412][ T9974] FAULT_INJECTION: forcing a failure. [ 260.048412][ T9974] name failslab, interval 1, probability 0, space 0, times 0 [ 260.062486][ T9974] CPU: 1 PID: 9974 Comm: syz-executor.0 Not tainted 5.7.0-rc4-syzkaller #0 [ 260.071132][ T9974] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 260.081259][ T9974] Call Trace: [ 260.084610][ T9974] dump_stack+0x1c9/0x220 [ 260.088989][ T9974] should_fail+0x8b7/0x9e0 [ 260.093454][ T9974] __should_failslab+0x1f6/0x290 [ 260.098444][ T9974] should_failslab+0x29/0x70 [ 260.103085][ T9974] kmem_cache_alloc+0xd0/0xd70 [ 260.107907][ T9974] ? __alloc_file+0x90/0x720 [ 260.112721][ T9974] ? kmsan_get_metadata+0x11d/0x180 [ 260.117968][ T9974] __alloc_file+0x90/0x720 [ 260.122436][ T9974] alloc_empty_file+0x1e9/0x4a0 [ 260.127345][ T9974] path_openat+0xfc/0x5d50 [ 260.131818][ T9974] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 260.137680][ T9974] ? kmsan_get_metadata+0x11d/0x180 [ 260.142946][ T9974] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 260.148825][ T9974] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 260.155145][ T9974] ? should_fail+0x208/0x9e0 [ 260.159799][ T9974] ? kmsan_get_metadata+0x11d/0x180 [ 260.165051][ T9974] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 260.170959][ T9974] ? kmsan_get_metadata+0x4f/0x180 [ 260.176121][ T9974] ? kmsan_internal_set_origin+0x75/0xb0 [ 260.181872][ T9974] ? kmsan_get_metadata+0x11d/0x180 [ 260.187141][ T9974] do_filp_open+0x2b8/0x710 [ 260.191716][ T9974] do_sys_openat2+0x96f/0xe30 [ 260.196484][ T9974] __se_compat_sys_openat+0x245/0x2b0 [ 260.201914][ T9974] __ia32_compat_sys_openat+0x56/0x70 [ 260.207348][ T9974] ? __x32_compat_sys_open+0x70/0x70 [ 260.212767][ T9974] do_fast_syscall_32+0x3bf/0x6d0 [ 260.217849][ T9974] entry_SYSENTER_compat+0x68/0x77 [ 260.222986][ T9974] RIP: 0023:0xf7fafdd9 [ 260.227117][ T9974] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 12:57:12 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x18100, 0x0) ioctl$KVM_GET_CLOCK(r0, 0x8030ae7c, &(0x7f0000000080)) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@pqnoenforce='pqnoenforce'}]}) [ 260.247720][ T9974] RSP: 002b:00000000f5daa0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000127 [ 260.256181][ T9974] RAX: ffffffffffffffda RBX: 00000000ffffff9c RCX: 0000000020000040 [ 260.264288][ T9974] RDX: 00000000000c8841 RSI: 0000000000000000 RDI: 0000000000000000 [ 260.272410][ T9974] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 260.280772][ T9974] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 260.288777][ T9974] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 260.406418][ T9976] XFS (loop1): Invalid superblock magic number 12:57:13 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r1, &(0x7f00000001c0)={@val, @void, @eth={@broadcast, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "78c37a", 0xc, 0x11, 0x0, @dev, @private0, {[], {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}}, 0x46) sendmsg$NFQNL_MSG_VERDICT(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x74, 0x1, 0x3, 0x3, 0x0, 0x0, {0x4, 0x0, 0x2}, [@NFQA_EXP={0x0, 0xf, 0x0, 0x1, [@CTA_EXPECT_FN={0x0, 0xb, 'callforwarding\x00'}, @CTA_EXPECT_FLAGS={0x0, 0x8, 0x1, 0x0, 0x1}]}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xffffffffffffffff, 0x859}}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0xfffffc00}]}, 0x74}, 0x1, 0x0, 0x0, 0x20048080}, 0xd0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0xe) sendmsg(r0, &(0x7f0000000300)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 12:57:13 executing program 0 (fault-call:0 fault-nth:2): openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0xc8841, 0x0) 12:57:13 executing program 1: syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x200800c, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r0, &(0x7f00000001c0)={@val, @void, @eth={@broadcast, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "78c37a", 0xc, 0x11, 0x0, @dev, @private0, {[], {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}}, 0x46) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={r0, 0x12, 0x1, 0x7}, 0x20) [ 260.815100][ T9999] FAULT_INJECTION: forcing a failure. [ 260.815100][ T9999] name failslab, interval 1, probability 0, space 0, times 0 [ 260.829656][ T9999] CPU: 0 PID: 9999 Comm: syz-executor.0 Not tainted 5.7.0-rc4-syzkaller #0 [ 260.838684][ T9999] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 260.849065][ T9999] Call Trace: [ 260.853464][ T9999] dump_stack+0x1c9/0x220 [ 260.859071][ T9999] should_fail+0x8b7/0x9e0 [ 260.863538][ T9999] __should_failslab+0x1f6/0x290 [ 260.868610][ T9999] should_failslab+0x29/0x70 [ 260.873293][ T9999] kmem_cache_alloc+0xd0/0xd70 [ 260.878205][ T9999] ? kmsan_get_metadata+0x11d/0x180 [ 260.883472][ T9999] ? security_file_alloc+0x98/0x520 [ 260.888710][ T9999] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 260.894560][ T9999] ? kmsan_get_metadata+0x11d/0x180 [ 260.899794][ T9999] security_file_alloc+0x98/0x520 [ 260.905462][ T9999] ? kmsan_get_metadata+0x11d/0x180 [ 260.910848][ T9999] __alloc_file+0x1e8/0x720 [ 260.915404][ T9999] alloc_empty_file+0x1e9/0x4a0 [ 260.920617][ T9999] path_openat+0xfc/0x5d50 [ 260.925593][ T9999] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 260.931540][ T9999] ? kmsan_get_metadata+0x11d/0x180 [ 260.936791][ T9999] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 260.942749][ T9999] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 260.949899][ T9999] ? should_fail+0x208/0x9e0 [ 260.954523][ T9999] ? kmsan_get_metadata+0x11d/0x180 [ 260.959848][ T9999] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 260.965684][ T9999] ? kmsan_get_metadata+0x4f/0x180 [ 260.970844][ T9999] ? kmsan_internal_set_origin+0x75/0xb0 [ 260.976721][ T9999] ? kmsan_get_metadata+0x11d/0x180 [ 260.982016][ T9999] do_filp_open+0x2b8/0x710 [ 260.986918][ T9999] do_sys_openat2+0x96f/0xe30 [ 260.991838][ T9999] __se_compat_sys_openat+0x245/0x2b0 [ 260.997297][ T9999] __ia32_compat_sys_openat+0x56/0x70 [ 261.002929][ T9999] ? __x32_compat_sys_open+0x70/0x70 [ 261.008271][ T9999] do_fast_syscall_32+0x3bf/0x6d0 [ 261.013361][ T9999] entry_SYSENTER_compat+0x68/0x77 [ 261.018502][ T9999] RIP: 0023:0xf7fafdd9 [ 261.022618][ T9999] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 261.042342][ T9999] RSP: 002b:00000000f5daa0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000127 [ 261.050982][ T9999] RAX: ffffffffffffffda RBX: 00000000ffffff9c RCX: 0000000020000040 12:57:13 executing program 2: syz_read_part_table(0x0, 0x6, &(0x7f0000000140)=[{&(0x7f0000000000)="020181ffffff002c000000000000000000000f00e931190000000000000680ffffffa9000000e100e2ff877700720030070085ffffff00000000008000da55aa315a2abdb6bc822b625bde34cb4d4903a6fd993dc1ff70389f94cf9176212a5243e3eeada8c58ba1ec76a2f6b0e8636ad6b36197", 0x74, 0x1c0}, {0x0, 0x0, 0xffff}, {&(0x7f00000003c0)="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"/317, 0x13d, 0xc}, {&(0x7f00000001c0)="d45fb9f9a3cf5d74024eac3fd61229cd4796cd04ba4b4b64d9e7ca19f24711731d0553c40894f4481ab6b55798b2acdb066918dd1e8db2be84277aea7819fc62d5a3bff9816df467da5d17569c6115fc2679e68788ccccacbc20c5a3ac5f564515f54041cd97073bf90c5a18ea8f6e279144359385810bebd2d5e729916b47401d5cab25ec46b9ce7ff9c4f9d90d40ea35e7950732c84cca55fc08fc10dc15095630e1f1aa212de36afff63ed9bfaddb74958fb81962d3776030ee8521652d121ef67e6bff4e35c62cb28eeb86cca7f57b34eddef8123f8e0f37ee1f0c4aac089bb2efe422c2e430e1dcccc8a3bc41656047176650", 0xf5, 0xb5}, {&(0x7f00000002c0)="e36fa00f94eae400337381d75377e683b76f7a922fe431b435a9d4991191c637fe27f0ca602ba15d0bb6f4fd49801e2dfad4c7263ab2513af35dacba5d4939bb6efd1ccbad551cc646e8838bac09a4a97427208c604125e3c9d29ba5ab6059425faf39e77857c028619c3e3242f0f6ef4344f2bebbcce2ba0ea932aaf4bd82c042cfbf7e8df47863826153c38fb4f34c388a186bfa41905fb19428832de2cbc04dcfd4a86b6dba0bd4f03d4a145d28618a217871b0fc", 0xb6}, {&(0x7f00000005c0)="b3adfc0ef99a1301747f8ad95e554720a338c2a156cdf753a9d7f3910c0b9e4986da8604108257cc2048e48173820fa64507ec32a20b8c3b84084b34380763604a4582c460d6022960e8028d702f9c4838d75cac812b220788cdad07cef0ae0e2ed7647caf84c78bf140dac944e1bc7348bb30f33a87b8901102eec1bc7ea6a017b9b27d94fcd3128f42fe333059de9b699ed81b8af73eff983227b3a8c74538d6e6a5a428a20dc329bda207c744e5", 0xaf, 0x2}]) r0 = openat$vcsu(0xffffff9c, &(0x7f0000000380)='/dev/vcsu\x00', 0xd2882, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000500)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETTRIGGER(r2, 0x80045010, &(0x7f0000000080)) lseek(r2, 0x100, 0x3) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000580)={0x4, 0x8, 0xfa00, {r1, 0xb1}}, 0x10) [ 261.059175][ T9999] RDX: 00000000000c8841 RSI: 0000000000000000 RDI: 0000000000000000 [ 261.067954][ T9999] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 261.076034][ T9999] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 261.084058][ T9999] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 12:57:13 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x18100, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x18100, 0x0) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000001c0)={0x0, @broadcast, @multicast2}, &(0x7f0000000200)=0xc) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000240)={@remote, 0x62, r6}) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0xffffffffffffff71, &(0x7f0000001500)=[{&(0x7f0000000280)="e1e06b7e8a1eb013cde1be03e940099a4058554642325fa2d62cbd33121d1dda1c2cba2ab5ddf84c9a99332a0aa1b88862081812e1b779370bda0e9169bcabd4e5044fbe61e0d1d96fda94cc50ecf6a6b0c703f5d91a0c02bfa1623432ff2776d2985a81703f634fe3abaa9ac0aeed3b3148b1aef0f872fb871a8500338e9de6b4ee1e17eb5847937a83b0358ef8ab6692d2b1538741dab7a9f609e7eb5b6e55a120da346312cab143f90ebb6da62d0fc550b733200c75f715ce01bb70bc23e70dd262ef91215822298fee9709e2d1ea327aa8a6a4314e9b91dbf58300a7917cc3e4f26283937694d3a4c1", 0x8056a}, {&(0x7f00000000c0)="c18af54e7facd931e259615d3a032b165331b3657a111037325376ecdcd7cdb565e908e3f8ed1619f36e1d9542c99c64517c889681a7be921d530aa430c15dda300d9af19cdb598be1b47a3270b2a1164ebd669a64db6fe8c93739fd45325fe94f075eb0f9b0e9f93dfe77af28d06043eb76c521af1f865c2d52eae2c88f2a33646df1d8d300ccdb466c2071b66192d92f3b8c1623c6c46f8baa6b50ee5cfc2456f5b68b8ec89acf489738abc1790a1a2f73de8902794554964c18b0ad5245dbd4c5afbba32d91fab46da4b75f73", 0xce}, {&(0x7f0000000040)="c39a00bb15b4d145723f765d602ef1e9ee36", 0x7ffff}, {&(0x7f00000003c0)="5683eb186eaf89d39dcfafa4e796554c67e389d4526f1202ce7e4b2da420d47a58d28c3a80a467f347ab84023a82b4a6d86659d01f5caf15e20c5d8986f18ef00cafe40e866419b00a2dceff7623c1aa9cb838fa3608f48974b4d78fe37fae1e577235d7af3d3b105f0b77a5da237b80615ed4a95fae798adfb3aa15119146bcda665356e91113231ded3948684b39093f3f8031d652fefc1d77fe94e3fccb4c4086e22fe32f63285d5d6f0faa603609e5ed282499a9c13ba06b99f837eb09ca142dec8b3c2a5e3791f0a7e1ac323f8f9dc521b145ad811a6d4fe37f04497d78281a1dcf220fe0526d52a75e0a3c13", 0xef}, {&(0x7f00000004c0)="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", 0x2b7}], 0x5}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 12:57:14 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETTRIGGER(r0, 0x80045010, &(0x7f0000000080)) ioctl$SOUND_MIXER_READ_RECSRC(r0, 0x80044dff, &(0x7f0000000000)) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0xc8841, 0x0) [ 261.742925][T10018] loop2: p2 < > p3 p4 < > [ 261.747534][T10018] loop2: partition table partially beyond EOD, truncated [ 261.821737][T10018] loop2: p3 start 4293001441 is beyond EOD, truncated 12:57:14 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x80001, 0x84) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f00000000c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) syz_emit_ethernet(0x62, &(0x7f0000000080)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @remote, @val={@void, {0x8100, 0x4, 0x1, 0x1}}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x28, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, [], @loopback={0x2, 0x2}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}}}}, 0x0) syz_emit_ethernet(0xfa, &(0x7f0000000100)={@broadcast, @multicast, @val={@val={0x9100, 0x3, 0x0, 0x4}, {0x8100, 0x1, 0x0, 0x2}}, {@llc={0x4, {@snap={0xaa, 0x0, 'D', "84a830", 0x8914, "11a5c74f0d479b825237d37a60d00354692d30ed52b6d36bb86456de25ad64605a35e559e00b7cd471120bf1e8bdbc10193eda888030ec0cc76fa67bada240137966a01a59a7f0f93466c63c859ce92d537dc1f0867102122d423ca3de453ee65353b02c40d27e9e05b5173822012aca9cf3bfdfd0ca04c756b6e70919552ed41da188eeffd6bd1a932225d7a5d7d1b21324dd7459ad4f79b8701a80756f347b2124ebfc8119cb7de6c9a5d779b06277736fc204249fd7e31f465f972d8f50ba12824c26c736afe72be831be8132a55eb4f46bba64a51d27fc5e90e8"}}}}}, 0x0) 12:57:14 executing program 0: r0 = getpid() perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(r0, &(0x7f0000000000)='schedstat\x00') ioctl$UI_DEV_DESTROY(r1, 0x5502) 12:57:14 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1ac5e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x45, &(0x7f00000004c0)=0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETTRIGGER(r3, 0x80045010, &(0x7f0000000080)) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3}]) 12:57:15 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ppoll(&(0x7f00000006c0)=[{r1}], 0x1, 0x0, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x4, 0x0) sendmmsg$inet(r3, &(0x7f0000000640)=[{{&(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10, &(0x7f0000000600)=[{&(0x7f00000000c0)="48fc38259b21eb567ee05bf0bdc0c5c31d6cc65c2e94b58712cff79ef33c51e04343626d4232414be65e1ca2e8f46fdd54245f3f91c527485c5e2d34d7de802168ca78553e060da4a0f6e6629bd13aebc79fd824074d79a3a7d54bc6d4a7981b459030f9e01cf4b78e67a179c7d9b327b27e0b0f557ba90c870b62e755b2f43fe806b8ad7c485fa5431554c04671206e4364ee03ca1e4ac97b02fed69018a2c9", 0xa0}, {&(0x7f0000000180)="24cc0da290dd7a57be2c6ba2c6a78bbc868df264babf0de9ba99488697958d59cecc50e583a357e4af00728e906823d2fa4799a35e4421f7cb22b66b873c6531652651bfce3f45c35fe0e17a76f395501fc3bb624256024bc66fae98dab8c98cf58fd574d24bd1a7782cb5956590cb13fb96530ef9d52c49c89e3d06d2c03480cc2e30bbb3db2f495910ece978f05bb0ff6187c698d78ab8b7a83b4d656585ddefd210ae36ac4ac9f84361722346000d4665018ee5b62b49", 0xb8}, {&(0x7f0000000240)="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", 0xff}, {&(0x7f0000000340)="1f7f26a86850580dc5121c06d96ac34de6b13aeded7f9cddf6f9e1540c838e9ff069805a95a48f97046f18e0f24a81c66d10ef13a129f5b48118162c9f8de6c94f53791cc2d6ec7b9d4fabadda4266939e926e28e3d2a1336bb7483259b5a0214fc498a8ab84d13855894448eda412670ea05eb4efab85bc1f8c33770d066481395f4391306dc60cdbb9eb9f0c4b62464528865bbe4c7b0547eea79bfeaaa142444516d2e941389cc405c1bba815c72e51951ac890afa8ee15b11e", 0xbb}, {&(0x7f0000000400)='!', 0x1}, {&(0x7f0000000440)="b448558243f1a314f6b2b42370de0f84627ee92568c46334e96f47d0017a52f5e0ccedcf9c01ae3bb590cc48d9c551530484063f4972e87c613832713b65705f28be7954", 0x44}, {&(0x7f00000004c0)="353f0f18aef69387327abcfc764a2e3a0fdabb43e03d8381667e691da933780c3f52f2", 0x23}, {&(0x7f0000000500)="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", 0xfb}], 0x8}}], 0x1, 0x400d1) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 12:57:15 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0xc8841, 0x0) r0 = openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4c8000, 0x0) write$P9_RWSTAT(r0, &(0x7f0000000080)={0x7, 0x7f, 0x1}, 0x7) openat$mixer(0xffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x5d94d9447b211d92, 0x0) 12:57:15 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0xc8841, 0x0) write$tun(0xffffffffffffffff, &(0x7f00000001c0)={@val, @void, @eth={@broadcast, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "78c37a", 0xc, 0x11, 0x0, @dev, @private0, {[], {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}}, 0x46) r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x213) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=@ipv6_getroute={0x1c, 0x1a, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x4}}, 0x1c}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="4800000010000507001600"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)=ANY=[@ANYBLOB="240000001800dd8dff00000000000000020010003400fe020000000008000400", @ANYRES32=r3], 0x24}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000680)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)=@deltclass={0x40, 0x29, 0x8, 0x70bd2b, 0x25dfdbfb, {0x0, 0x0, 0x0, r3, {0x7, 0xf}, {0xa, 0x3}, {0xf, 0xfff2}}, [@tclass_kind_options=@c_sfq={0x8, 0x1, 'sfq\x00'}, @TCA_RATE={0x6, 0x5, {0x0, 0x1}}, @tclass_kind_options=@c_mqprio={0xb, 0x1, 'mqprio\x00'}]}, 0x40}, 0x1, 0x0, 0x0, 0x890}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="4800000010000507001600"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_ZERO_CSUM6_RX={0x5}, @IFLA_GENEVE_UDP_ZERO_CSUM6_RX={0x5}]}}}]}, 0x44}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000080)={'wg2\x00', r6}) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x50, 0x0, 0x200, 0x70bd28, 0x25dfdbfb, {}, [@NL80211_ATTR_P2P_OPPPS={0x5, 0xa3, 0x1}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1c1, 0x4}}, @NL80211_ATTR_P2P_CTWINDOW={0x5, 0xa2, 0x53}, @NL80211_STA_WME_MAX_SP={0xd, 0x2, "1f9babbb386e634f6b"}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}, @NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x3}]}, 0x50}, 0x1, 0x0, 0x0, 0x20008881}, 0x4000000) [ 263.025774][T10063] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 263.197600][T10071] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 12:57:15 executing program 0: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081a3", 0xfffff, r0) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$clear(0x7, r1) lsetxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'U+', 0x2}, 0x16, 0x2) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0xc8841, 0x0) 12:57:16 executing program 0: r0 = openat$vcsa(0xffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x40, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000080)=0xfffffffffffffffd, 0x4) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0xc8841, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="00000000ffffffffffffaaaaaaaaaaaa86dd6078c37a000c1100fe800000000000000000000000000000fc0000000000000000000000000c90780100"/70], 0x46) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r1, 0x80045700, &(0x7f00000000c0)) 12:57:16 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0xc8841, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r1, &(0x7f00000001c0)={@val, @void, @eth={@broadcast, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "78c37a", 0xc, 0x11, 0x0, @dev, @private0, {[], {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}}, 0x46) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r2, &(0x7f00000001c0)={@val, @void, @eth={@broadcast, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "78c37a", 0xc, 0x11, 0x0, @dev, @private0, {[], {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}}, 0x46) ioctl$VIDIOC_EXPBUF(r1, 0xc0405610, &(0x7f0000000000)={0x5, 0x63, 0x1f, 0x4800, r2}) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000080)={0x8e, 0x7, 0x3, 0x49ff, 0x10, "34645712b8a5acb0fb7ad402aa12647528cd48"}) 12:57:16 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="d400000010003b0e80ffffffffffffff00000000", @ANYRES32=0x0, @ANYBLOB="030000050000000008000a00", @ANYRES32=0x6, @ANYBLOB="ac0012000800010067726500a000020008000700e00000010500170000000000060003003f000000060011004e24000005001600020000000500170000000000050008000000000008000600ac"], 0xd4}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x18100, 0x0) sendmsg$IPSET_CMD_TEST(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x98, 0xb, 0x6, 0x801, 0x0, 0x0, {0x8, 0x0, 0x6}, [@IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz0\x00'}, @IPSET_ATTR_IFACE={0x14, 0x17, 'veth1_to_bond\x00'}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x1}, @IPSET_ATTR_DATA={0x4c, 0x7, 0x0, 0x1, [@IPSET_ATTR_BYTES={0xc, 0x18, 0x1, 0x0, 0xb4e}, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x579ac7a2}, @IPSET_ATTR_BYTES={0xc, 0x18, 0x1, 0x0, 0x9d49}, @IPSET_ATTR_SKBPRIO={0x8, 0x1c, 0x1, 0x0, 0xad}, @IPSET_ATTR_SKBMARK={0xc, 0x1b, 0x1, 0x0, 0x1}, @IPSET_ATTR_ETHER={0xa, 0x11, @remote}, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x64}]}]}, 0x98}, 0x1, 0x0, 0x0, 0xc0}, 0x48000) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x0) 12:57:16 executing program 0: pipe(&(0x7f0000001180)) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0xec040, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x90) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000080), &(0x7f0000000100)=0x60) pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$KVM_SIGNAL_MSI(r0, 0x4020aea5, &(0x7f0000001140)={0x2, 0x0, 0x8, 0x1ff, 0x8}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x18100, 0x0) ioctl$KVM_SET_XSAVE(r1, 0x5000aea5, &(0x7f0000000140)={[0x3, 0x80000001, 0x8, 0x7ff, 0x3, 0x9, 0x6, 0x84, 0x3, 0x6, 0xad51, 0x401, 0x7, 0x401, 0x1ff, 0x8, 0x1, 0x3, 0x93, 0x6d3, 0x579c, 0xd29, 0x1, 0x5, 0x8, 0x1, 0x32b, 0x8, 0x18, 0xa1e, 0x8001, 0x4, 0xe05, 0x1ff, 0x1, 0x8, 0x9, 0x2, 0x4, 0x0, 0xf791, 0x4007, 0x6c, 0x7ff, 0x21, 0x3a, 0x711, 0x6, 0x3399c00, 0x5, 0x400, 0x9eb, 0x5, 0x1f, 0x1000, 0xffff2b76, 0xfff, 0x10000, 0x100, 0x0, 0x9, 0x2, 0x3, 0x5, 0x80000001, 0x3, 0x3ff, 0x1f, 0x10000, 0x401, 0x1f, 0x338, 0x40, 0x2, 0x800, 0x4, 0x10001, 0x2, 0x7, 0x9, 0xff, 0x9, 0x0, 0x6, 0x2, 0x101, 0x2, 0x1, 0x5, 0xfb, 0x5, 0x3ff, 0x1, 0x4, 0x9e, 0xc006, 0x2, 0x0, 0x3, 0x8, 0x20, 0x6, 0x38, 0x9, 0xfffffff7, 0x0, 0x5, 0xab13, 0x0, 0x2, 0x6, 0x5, 0x3, 0x6, 0x1f, 0x7, 0x1, 0x8, 0x7, 0x2134, 0x0, 0x7fff, 0x7, 0x7, 0x6, 0x9, 0x6, 0x400, 0x0, 0x7, 0x1, 0x80000001, 0x7fffffff, 0x4, 0x0, 0xed5, 0x38, 0xfff, 0x9, 0x81, 0xae7, 0x0, 0x274, 0xfffffffc, 0xd02, 0x8, 0x7d, 0x5, 0x2, 0x80, 0x10000, 0x6, 0x6, 0x3, 0x3, 0x2, 0xffff5080, 0xa5, 0xe40, 0x673, 0x4, 0x2, 0x4, 0x9, 0x8001, 0x1, 0x6, 0x3, 0x1, 0x80, 0x8, 0x10001, 0x1, 0x7, 0x7fffffff, 0xfffffffc, 0x23a00000, 0x0, 0x77e, 0x8000, 0x7, 0xd, 0x800, 0xffffff75, 0x7, 0x9, 0x6, 0x3, 0x2, 0xffffffe3, 0x5, 0xd, 0x566, 0x1, 0xfffffffc, 0x3, 0x8, 0x3, 0xffffff81, 0x20, 0xfffffff8, 0x6, 0x7ff, 0xffffffff, 0x3, 0xd0, 0x2, 0x2, 0x2, 0x4, 0x0, 0x2b6, 0xb9, 0x6, 0x9, 0x1f, 0x8, 0x7f, 0x3, 0x9, 0x800000, 0x6, 0x3, 0xffff, 0x7, 0x569, 0x1, 0x6, 0x40, 0x5596, 0x5, 0x6, 0x9, 0x3, 0x7e, 0x1, 0xd64c, 0x7b256c4a, 0xffffffff, 0xffffff80, 0x0, 0x1, 0xc14, 0xe49, 0x3, 0x3f, 0xe1, 0x8, 0x4, 0x5b9, 0x9, 0xf6f, 0x81, 0x4, 0x81, 0x6, 0x3, 0x5, 0x0, 0x3ff, 0x9, 0xfffffff9, 0x9, 0xd1fd, 0x101, 0x10000, 0x1, 0x10001, 0x1, 0x471, 0x3, 0x9, 0x1, 0xfffffeff, 0x5, 0x3, 0x8, 0xffffff24, 0x1, 0x8, 0x8, 0x3, 0x46d8, 0xad, 0x4, 0x8, 0x8, 0x1, 0x6, 0x95e, 0x80000001, 0x9, 0x3, 0xda, 0x86, 0xfffffffa, 0x8, 0x3, 0x3, 0x7, 0x5, 0x2680, 0x2, 0xd643, 0xce9e, 0x1, 0x634, 0xffff, 0x4, 0x80000000, 0x7f, 0x9, 0x1d3, 0x80000000, 0x2, 0x600, 0x5, 0xfffffffd, 0x3, 0x0, 0x3614, 0x7e0, 0x3, 0x619, 0x80000000, 0x4000, 0x6, 0x2, 0xfffffff8, 0x200, 0x6, 0x95dd, 0x8001, 0x100, 0x1, 0x4, 0x4, 0x45, 0xfffffffd, 0x26ab, 0xee, 0x9, 0x9, 0x2, 0x1ff, 0xfffffffb, 0x2, 0x26, 0x800, 0xfffffffc, 0xffff0001, 0x400, 0x80000001, 0x3f, 0x8, 0x5, 0x0, 0x8, 0x5, 0x40, 0x3, 0x2, 0xeffc, 0x10000, 0xffffff7f, 0xa4, 0x3, 0xf684, 0x8, 0x8001, 0x5b507d00, 0x4, 0x40, 0x5, 0x3, 0x101, 0x10000, 0x7f, 0x1000, 0x10001, 0x67ba, 0xae, 0x9f90, 0x7ff, 0x6, 0x9, 0x401, 0x9, 0x2, 0x0, 0x4, 0x4, 0xfffff017, 0x401, 0x1, 0x7f, 0x82c, 0x1, 0x1, 0x7, 0x4, 0xfffffffe, 0x3ff, 0x641f, 0xa573, 0xfff, 0x2, 0x4, 0xffffffff, 0x9, 0x1, 0x4, 0x8, 0xc9, 0x1a, 0x80, 0x5, 0x4, 0x7fff, 0x401, 0x6, 0x1f, 0x5, 0x10000, 0x83d8595, 0x0, 0x5, 0xfffffff9, 0x0, 0x1, 0xfe1, 0xf6b, 0xd5, 0x8, 0xe8, 0x7fffffff, 0x7fffffff, 0x0, 0x5, 0x3, 0x1, 0x6, 0xfffffffe, 0x8, 0x8123, 0x0, 0x8001, 0xffffffff, 0x3, 0xada, 0x0, 0x9, 0x0, 0x8, 0x7, 0x4, 0x0, 0xfff, 0x1000, 0x9, 0x6, 0x9, 0x7ec, 0x7, 0x6, 0x2, 0x3, 0x9, 0x3ff, 0xa155, 0x0, 0x3, 0x5, 0x0, 0x1f, 0x8, 0x7fffffff, 0x10000, 0x2, 0xad, 0x0, 0x2, 0x9, 0x7fffffff, 0x3, 0x6, 0x2a, 0x7ad5, 0x8, 0x6, 0x4, 0x80000000, 0x800, 0x2, 0x8000000, 0x80000001, 0x8000, 0x90d, 0xfffffffa, 0xffffff00, 0x3, 0xfffffffa, 0x3, 0x8, 0x5, 0x0, 0x3, 0x4, 0x1, 0x3, 0x9, 0x3, 0x400, 0x759d, 0x0, 0x800, 0x0, 0x8, 0x1, 0x9, 0x5, 0x2, 0x80000000, 0x8, 0x7b9, 0x9, 0x0, 0x8001, 0x2, 0x1000, 0x3f, 0x2, 0x7, 0x101, 0x8, 0x0, 0x8, 0x10001, 0x4, 0x6, 0x22, 0x69, 0x1, 0x9, 0x7, 0x1, 0x983, 0x8000, 0x1, 0x6, 0xfffffffe, 0x8000000, 0x3, 0x0, 0x5, 0x40000, 0x5, 0x8, 0x2, 0x3, 0x8, 0x9, 0x10001, 0x8, 0x1, 0xfffffffe, 0x2, 0x6, 0x5, 0x80000000, 0x6, 0x2, 0x4, 0x8, 0x7fff, 0x1, 0x1, 0xfffffffb, 0x7fffffff, 0x5, 0x63e, 0x3f6bc0d5, 0x9, 0x1, 0x3, 0x0, 0x81, 0x40, 0x4, 0x7f, 0x80000001, 0x3, 0x9, 0x81, 0xff, 0x2, 0x7, 0x7, 0x0, 0xc88d, 0x6, 0x315, 0x7ff, 0x4, 0x2, 0x80, 0x7fffffff, 0x4d1, 0x200, 0x3, 0x2, 0x101, 0xe1, 0x7, 0xebed, 0x2, 0x4, 0x6, 0x5, 0x3, 0xd4fd, 0x7ff, 0x9, 0x6, 0x6, 0xdd, 0x8, 0xff, 0xffffffff, 0x400, 0x30, 0x9, 0x56, 0x0, 0x5, 0xfffffffc, 0x0, 0x0, 0x2, 0x5, 0x3ff, 0x4, 0x5, 0x40, 0x7fff, 0x2, 0x4, 0x0, 0x6, 0xfffffffd, 0x4, 0x8000, 0x8, 0x7fff, 0x84, 0x5, 0x1ff, 0x2, 0xab, 0x2, 0x3, 0x5, 0x3ff, 0x5, 0x9, 0x4, 0x8, 0x9, 0x2, 0x7, 0x4, 0x3ff, 0x3f, 0x4a41, 0x2, 0x1ff, 0xc18, 0x0, 0x9, 0x1, 0x2100f5a0, 0x1000, 0x4bcf, 0x10000, 0xfe3, 0x1ff, 0xd7b1, 0x1, 0x6, 0x3, 0x3, 0x200000, 0x6, 0x2, 0x6, 0x5, 0x5, 0x2, 0x7f, 0x7f, 0x8, 0x6, 0x0, 0x9, 0xa9, 0x0, 0x7, 0x1, 0xffffffff, 0x8, 0x1, 0xffffffff, 0x200, 0x0, 0x1e, 0x0, 0x2, 0x9, 0x5, 0x8001, 0x9, 0xf84a, 0x6, 0x80000000, 0x7ff, 0x0, 0x6, 0x1, 0x400, 0x3, 0x1, 0x5, 0x1000000, 0xfffffffa, 0x0, 0x9, 0x200, 0x1, 0x401, 0xc6c, 0x200, 0x3, 0x3, 0x1a7e, 0x6, 0xbb8, 0x3c46, 0x3, 0x9, 0xffff, 0x8, 0x7, 0xa85a, 0x9, 0x7fffffff, 0xffffffff, 0xfff, 0x7fff, 0x3, 0x0, 0x6, 0x80, 0xffffffc0, 0x6, 0x10000, 0x7f, 0xffff, 0x77, 0x2, 0xe4, 0x5, 0x80000001, 0x10000, 0x1ee, 0x2, 0x3, 0x7ff, 0x9ee, 0x4, 0x593f, 0x5, 0x3, 0x3, 0x400, 0x9, 0x0, 0x7, 0x2, 0xf3f, 0x3, 0x3ff, 0x9, 0x7fff, 0x3, 0x0, 0x3, 0x4, 0x5, 0x7, 0x3, 0x9, 0x80000001, 0x10001, 0x7, 0x7f, 0x8, 0x401, 0x40, 0x7f, 0x53ad, 0x9, 0xeb51, 0x371, 0x9, 0x7, 0x80, 0x1, 0x6, 0x9, 0x0, 0x4, 0xffff9a54, 0x8, 0x5, 0x7f, 0x3, 0x5, 0x8, 0x45, 0x8000, 0x7ff, 0x1, 0x10000, 0x7ff, 0x373, 0x6e53, 0x20, 0x7, 0x9, 0x3, 0xc8d3, 0x7fff, 0x9, 0x4, 0x8001, 0x401, 0x2, 0x5ca0, 0x7fff, 0x75fc, 0x1, 0x1, 0x7, 0x0, 0x5, 0xffff, 0x4, 0x632b, 0x9, 0x4, 0x0, 0x7, 0x6, 0xb2, 0x7348, 0x4, 0x80000000, 0x0, 0x101, 0x5, 0x3, 0x2, 0x7, 0x8, 0x8, 0x3, 0xffffdbd0, 0xffff0000, 0x2, 0x10001, 0x2, 0x5, 0x0, 0xfffffbff, 0x8001, 0x1, 0x1, 0x85f2, 0x7ff, 0x0, 0x3a0bd761, 0x4, 0x24, 0x1, 0xffffff5b, 0x4, 0x4, 0x0, 0x5, 0x6, 0x4, 0x1, 0x0, 0x8, 0x3f, 0x10000, 0x1, 0x1, 0x0, 0xff, 0x7fff, 0x20, 0x0, 0x7ff, 0x100, 0x8000, 0x5, 0x5, 0x5, 0x5, 0xf65, 0x6, 0x5, 0x5, 0x1000, 0x5, 0x3, 0x4490, 0x1000, 0x7, 0x2, 0x2, 0xa1, 0x7, 0xffffffff, 0x4, 0x0, 0xfffffffa, 0x2, 0x10000, 0x80, 0xfffffffd, 0x6, 0x81, 0x6135, 0x8d, 0x4, 0xfff, 0x5, 0x5, 0x6fa14282, 0xa625, 0x2, 0x5, 0x9, 0x8, 0x0, 0x9, 0x80000001, 0x0, 0x27, 0x4, 0x0, 0x0, 0x3f, 0x8000, 0xdc, 0x1, 0xffffffff, 0x8001, 0x5, 0x5, 0x6, 0x2000, 0x3, 0x0, 0x4, 0x80, 0xa5, 0x8, 0xc0d, 0x9, 0x8001, 0x81, 0x9, 0x0, 0x7, 0xffffffff, 0x4, 0x3, 0x5, 0x1, 0x0, 0x80000000, 0x1, 0x3ff, 0x7fffffff, 0x80, 0x9403, 0x1f, 0x3f, 0x1e075e90, 0xd95a, 0x98, 0x5, 0x35, 0x4, 0xffff, 0x7, 0x1, 0xff, 0x20, 0x2e, 0x6, 0xfffffff9, 0x7, 0x6, 0x6, 0xdb, 0x7fffffff, 0x7, 0x2, 0x8, 0x10000]}) 12:57:16 executing program 2: io_setup(0x80, &(0x7f00000001c0)=0x0) io_destroy(r0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = creat(&(0x7f0000000580)='./file0\x00', 0x1a) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETTRIGGER(r3, 0x80045010, &(0x7f0000000080)) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x18100, 0x0) r6 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETTRIGGER(r6, 0x80045010, &(0x7f0000000080)) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r8 = socket$inet_udp(0x2, 0x2, 0x0) close(r8) splice(r5, 0x0, r4, 0x0, 0x18100, 0x0) r9 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETTRIGGER(r9, 0x80045010, &(0x7f0000000080)) io_submit(r0, 0x6, &(0x7f0000000240)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0xd, 0xb647, 0xffffffffffffffff, &(0x7f0000000000)="f48c350878a55690409d15995639bf1c14720374d21a5f9424cdc7af291c8a5f2013bc5fa1213943b26a13b743e90414de37d9d418bec7644c9a4254f520870e2df0ba1afd9e5f0cb667d7c8cece465454069c0324bbf98f1a738a2d3646d68d8cf13a7b5560d5bf2a8449fb1e89f5c4826426f7fb958e6e3ad73c211eda11f99e60dbc5c5f10653bbf1a86b48cdfed78046bca3ebba5d394956a5a67428e95dfcda78c7906540f1426b2cbc217c1d4c420d98a5c02e50dce7bc816c5c357217", 0xc0, 0x80000000, 0x0, 0x1}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x29d5, 0xffffffffffffffff, &(0x7f0000000100)="992300499e183c71dc1c57d046603ecb9f929df1dfc15205e61c43741947e4b4c01e9a97b9dabd6fc7aede95fadabe8736323f3d80850470642bb7e9a7e3514ed267ed2f5cff278a02d05c40d8f73c99fefac4843cdaa9427ab4d79d730d254de2323278cd4271e03fe90eee1cc756fe26b16da2cb787b5d2c19b4dcd372473fe522baefc25db580eee607626482d551efeb698a26a6b9b1b86e9f95f78004c7aaf37a8564e803dee6e1", 0xaa, 0x2, 0x0, 0x1}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x5, 0x3ff, r1, &(0x7f0000000280)="2ecb150f51cd6d093719d61c38d89332b02f4d8b1a65463316be20e748fccaf911efbf73b370ed3a75545c8855314280b8bef3770c0518a8018e259c6b090914dd62b60e4b8ca407c5e435c09442fc5abbaadacb6efae10d73ed456cbdd9b82036b199de25b436bf29b6f8bac69188072ad64b488b945ed39ebcd753749c220baa752d987d6660d56a390248137beacf94d4c4ecaf60b7644da84c58269fc7aae85d2ab032ea93400387bed059eb75213a2a344e9442158f9895ad2d3861d2fa4d84cd4f3728f4b08f3491ec1deb07eec5", 0xd1, 0x14, 0x0, 0x2, r2}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000600)="3cbb3ae9072c0ebaba937de1d69ba5d767b6c7687607fe6bfce93b64866ebab7be31dd197370b5ad76e027446b324a8cdbb8a070d67c17061a65809ae34689ed827b500207e24c465debcff9e1906d65fda39ad58986af728e94c0ef2f2d091bebdfdb213d752fc102fe55a8e62eb0ef035a009959687da12d1f21ba12a4cf9761e196f775bec8834afdd4029c0f4848", 0x90, 0x9, 0x0, 0x1, r4}, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x6, 0x1000, r6, &(0x7f0000000700)="e34b34f7f95e7d6cf20d08a025b3c6d7e66b778783e5ee99a46e945b3eb96d0b88c2c994199c613fb157db856ff55ef93c87f2cb2e5e105a24e786767759ae02402c9389e6bf0c3168dc85639c97d8c287b06c", 0x53, 0x9, 0x0, 0x7, r7}, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x8, 0x9, r9, &(0x7f00000007c0)="523031ee3cc1d2069a3816a50053f87725979039165d9820d65c8d7dc998036012d969619ed8036758be0f7c668bbcec71af5fcb791cf703", 0x38, 0x6}]) 12:57:17 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x2040, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000000)={r3}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000140)={r3, 0x7f, 0x20, 0x3eb, 0x80000000}, &(0x7f0000000180)=0x18) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="100000df25"], 0x10}, 0x1, 0x0, 0x0, 0x4008010}, 0x44815) 12:57:17 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) sendmsg$NFQNL_MSG_VERDICT(r1, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)={0xc4, 0x1, 0x3, 0x201, 0x0, 0x0, {0x1, 0x0, 0x7}, [@NFQA_PAYLOAD={0xaf, 0xa, "285c9b5347336eb36bfb029673b603b4fae00f67d6ad2062d26d16f79d724872748ad19b3e0e162acb45cae513fab4d1d036847e4835e073e6a8f5c41b1273e4a5543bc7ca78fa65d36f887865f0f296a98e156582a0a62f1ece636275e6ec4da5103272bfa99addecfd739430e40d92db09c2c576edcd62cdb6491cd589ae1ca5f32f8163737ff8ea3cac7f989b958cf1fafbe8b32dc1f4ed5cda000b0a5d23275a57660724b15e6cec28"}]}, 0xc4}, 0x1, 0x0, 0x0, 0x4000001}, 0x20008891) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0x8, 0x5, 0x0, 0x1, [@IFLA_BRPORT_FLUSH={0x4}]}}}]}, 0x40}}, 0x0) 12:57:17 executing program 2: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000000)) fchdir(r0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x16fd42, 0x0) creat(0x0, 0x0) write$binfmt_elf32(r2, &(0x7f0000000300)=ANY=[], 0x1001) [ 265.232032][ T32] audit: type=1800 audit(1593003437.742:15): pid=10125 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=23 res=0 [ 265.362052][ T32] audit: type=1800 audit(1593003437.872:16): pid=10125 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=23 res=0 [ 265.363233][T10125] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 970769) [ 265.395754][T10125] FAT-fs (loop2): Filesystem has been set read-only 12:57:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="4800000010000507001600"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)=ANY=[@ANYBLOB="240000001800dd8dff00000000000000020010003400fe020000000008000400", @ANYRES32=r2], 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000680)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)=@deltclass={0x40, 0x29, 0x8, 0x70bd2b, 0x25dfdbfb, {0x0, 0x0, 0x0, r2, {0x7, 0xf}, {0xa, 0x3}, {0xf, 0xfff2}}, [@tclass_kind_options=@c_sfq={0x8, 0x1, 'sfq\x00'}, @TCA_RATE={0x6, 0x5, {0x0, 0x1}}, @tclass_kind_options=@c_mqprio={0xb, 0x1, 'mqprio\x00'}]}, 0x40}, 0x1, 0x0, 0x0, 0x890}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x10, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="b70200008cfe0000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00a0c500850000005b000000b7000000002000209500000000000000a5c45a695ecbcaf2b8e198452498a0055d5bc084000000000000000684ae4eb241100a1304921fc6070200252b47ce97d5aa6e18eecafbb6b6b59a20c125af2a2169719ea3e4d9960a71b3e52506794a3afef7d738e7928f2e4ef01890c04b3364d07e0d8f4e71cf53c91be6b9f8345f1755a1125895b1399807cfee2b6395db8f35a0dc420c732c71f0f56e1bacb6e91e845b1658cefc59b2abdab83859546b52423b155687afc22bfd7c3f91e279de7119830720faf9298d1da8ac72786f703512a9683e53119caf5c11302fdf8c9ec9ce1427c7688c8eabcfe7b642f43f1d5a0873b7d8ce7180451e21940000006c1b0b3a63e1a7c3b9e02305d85f95b287ff39d343dc59348e993ce667570f0000000000b94d18bcd61f83148372b1f8155e632cca10c6faeb25a28000000000000000d503b06c5408ef9348d1cc87f04543a1714f734692a1237d397b6bc8d1093bcdf614d9cba82f532b33444ab10b45e3e30e812bdea1e66ab057484021988ce12e0d21d4fbbe4a531d9efb2c61a450edd937a0a3a355baf099bef1292b3408000000e6cb14c3770e9cabff01f764cce30bd5b07f86af3fa98c8f219adfeaf6d4f291a978ad363a9b6ed45df445f89005dcda8a5429cecd9c20f0d24271ab7d5bc8dd945d3cd43283a0e99e7f536bdea463ade6d75634b402ea1cbfbedbc79113139aee9f2405b4aba705b3620600642f0f1161f86e89dfc3c0ea4033903d3f9e488f0989034475c728ca8fcd1d7a78d76f15f4db85eeac19b2315edad5ce9b3ba96441e19ef6b3feac4cc2bfc6ef87b00dcb3b4f233c1f35140aea219c9d378b3346e5e22c81db2db8d7b7bd65dfa2a516f7d47801fc63844fabd7a1567e4c3cb6a2bb60c1ad8b0f9ee50663447704cf6a49627af72496ccbd00ddf5eba89260254c41826dae5aa722ed81f25e485323566343143d7e6e0fed56120229956cb9093db4483769cd5a87fec05c469f2972ba47c55d6602a17592950dc04174cf39c26fa55881ba053d5637acaa87c161d4174ec2d34d076720b484c64c97b13a77413ac9cc368fab17151bf4d5a5ead4a308c619ff1597209fc6927adee87e52944679f0993ce6a7b54c3b43574c4e0a73f06d3aeb2e3c37d1efa1753bbe362461e69bad9a20496e7cedc8b949ad94992107fc89f8074efc69d44ec9bcd42ff1af93e0b4c481e7ede01b350accf1003aeedc7b75951aa7fc7be25a7a081ba64e3449950f2ccefebfc561f1d0c5fc83121429df7139b23f7f0a13560783d97091ebfdc4fa055951c66fe3e1a6cd0c3822c06471c9f6187e73a2cc921f4fd37e0a71ce353416d4e152481b8b0ae3d1a52e76fec0001e3b9c5a33d9ad6d1d2c7c8837101848c675fbf76d1d30835e00da6dd8b86846"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r2, 0x21, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x5}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0x1}, 0x10}, 0x74) [ 265.410686][T10125] FAT-fs (loop2): error, fat_free: invalid cluster chain (i_pos 970769) 12:57:18 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0xca843, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETTRIGGER(r0, 0x80045010, &(0x7f0000000080)) fsetxattr$security_evm(r0, &(0x7f0000000000)='security.evm\x00', &(0x7f0000000080)=@ng={0x4, 0x5, 'G0xffffffffffffffff}) write$tun(r0, &(0x7f00000001c0)={@val, @void, @eth={@broadcast, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "78c37a", 0xc, 0x11, 0x0, @dev, @private0, {[], {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}}, 0x46) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40086436, &(0x7f0000000040)={0x0, 0x8}) syz_emit_ethernet(0x2a, &(0x7f0000000140)={@multicast, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x84, 0x0, @empty, @empty}, {0x0, 0x0, 0x8}}}}}, 0x0) 12:57:18 executing program 1: clone(0x100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETTRIGGER(r2, 0x80045010, &(0x7f0000000080)) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETTRIGGER(r3, 0x80045010, &(0x7f0000000080)) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETTRIGGER(r4, 0x80045010, &(0x7f0000000080)) r5 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETTRIGGER(r5, 0x80045010, &(0x7f0000000080)) write$tun(r1, &(0x7f00000000c0)=ANY=[@ANYRESHEX=r2, @ANYRES32=r5, @ANYRESDEC=r4], 0x46) clone3(&(0x7f0000000200)={0x41225900, 0x0, 0x0, 0x0, {0x100000c}, 0x0, 0x0, 0x0, &(0x7f00000001c0), 0x0, {r0}}, 0x58) r6 = openat$hwrng(0xffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x101c00, 0x0) ioctl$USBDEVFS_REAPURB(r6, 0x4004550c, &(0x7f0000000140)) 12:57:18 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0xc8841, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r0, &(0x7f00000001c0)={@val, @void, @eth={@broadcast, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "78c37a", 0xc, 0x11, 0x0, @dev, @private0, {[], {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}}, 0x46) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, &(0x7f0000000000)=0x1) 12:57:18 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x54, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xe}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x24, 0x2, [@TCA_BASIC_EMATCHES={0x20, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xfffb}}, @TCA_EMATCH_TREE_LIST={0x14, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0x10, 0x1, 0x0, 0x0, {{}, "c06492"}}]}]}]}}]}, 0x54}}, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x18100, 0x0) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000280)=[r1], 0x1) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 12:57:18 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="0a48000035000535d25a80648c63940d0224fc605a0000000a000400056082c137153e370935018000f01700d1bd", 0x2e}, {&(0x7f00000000c0)="2a8ec173a1a96a8a673a77a6c9db1f3218fd16f7e5dcd635e7b8254065fd117cf34b8d6d5bfdb2428d207f82d3e8a941d13d5c91ad0b6e40ee2629d9f672c91514734ff6887bdaba559c4594cd61e454693dc815c96a8e38cfc04ae8a0100a0837fd0b37946312703911b5ab66f6c767f2c3dc0d505a67a3606cdd41e8274f93d1af5e927440843548cb298a19", 0x8d}, {&(0x7f00000002c0)="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", 0xfc}], 0x3, 0x0, 0x24}, 0x20000881) [ 266.081250][T10157] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 12:57:18 executing program 0: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081a3", 0xfffff, r0) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081a3", 0xfffff, r1) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000080)='ceph\x00', &(0x7f00000000c0)=@keyring={'key_or_keyring:', r1}) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x109c40, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r2, &(0x7f00000001c0)={@val, @void, @eth={@broadcast, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "78c37a", 0xc, 0x11, 0x0, @dev, @private0, {[], {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}}, 0x46) ioctl$USBDEVFS_CLAIM_PORT(r2, 0x80045518, &(0x7f0000000040)=0xfffffffe) [ 266.163345][T10157] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 12:57:18 executing program 1: r0 = eventfd(0x2000668) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000040)={0x1, r0}) 12:57:18 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f0000000180)=0x3, 0x4) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x18100, 0x0) getsockopt$inet_dccp_buf(r1, 0x21, 0xc0, &(0x7f0000000080)=""/149, &(0x7f0000000000)=0x95) sendmsg(r0, &(0x7f0000000a40)={0x0, 0xffffff2c, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x0) 12:57:19 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r1, &(0x7f00000001c0)={@val, @void, @eth={@broadcast, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "78c37a", 0xc, 0x11, 0x0, @dev, @private0, {[], {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}}, 0x46) ioctl$PPPIOCSPASS(r0, 0x40087447, &(0x7f0000000240)={0x2, &(0x7f0000000180)=[{0x81, 0x2, 0x3, 0x10001}, {0x0, 0x1, 0x20, 0x9}]}) connect$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x2711, @local}, 0x10) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0xc8841, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000001700)={&(0x7f00000011c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000000000)=[{&(0x7f0000001240)=""/218, 0xda}, {&(0x7f0000001340)=""/237, 0xed}, {&(0x7f0000001440)=""/240, 0xf0}, {&(0x7f0000001540)=""/217, 0xd9}, {&(0x7f0000000080)=""/158, 0x9e}], 0x5, &(0x7f0000001680)=""/117, 0x75}, 0x40000103) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x18100, 0x0) sendmsg$NFNL_MSG_CTHELPER_DEL(r3, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x2c, 0x2, 0x9, 0x301, 0x0, 0x0, {0x1}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20002804}, 0x40000) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000001740)={{{@in6=@private0, @in=@multicast1}}, {{@in6}, 0x0, @in=@loopback}}, &(0x7f0000001840)=0xe4) 12:57:19 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0xb2940, 0x0) 12:57:19 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="24000000070601080000ffffffff00000000000005000100070000000800064000000004"], 0x24}, 0x1, 0x0, 0x0, 0x24018811}, 0x8840) pipe(&(0x7f0000000040)) write$tun(0xffffffffffffffff, &(0x7f00000002c0)={@void, @val={0x1, 0x3, 0x7, 0x400, 0xfff, 0x7}, @eth={@link_local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "001002", 0x10, 0x11, 0x0, @private0={0xfc, 0x0, [], 0x1}, @private0, {[], {0x0, 0x0, 0x10, 0x0, @gue={{0x2, 0x0, 0x0, 0x2, 0x0, @val=0x80}}}}}}}}}, 0x50) syz_open_dev$audion(&(0x7f0000001680)='/dev/audio#\x00', 0x38b, 0x10000) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r2, 0x29, 0x19, &(0x7f0000000000)=0x8, 0x4) syz_emit_ethernet(0x6e, &(0x7f0000000180)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaa0086dd60d64d4d00383a00fe8000000000000000000000000000bbff02000000000000000000000000000102009078000000006024004000003a00fe805b82d49500000019000000000000ff0200000000000000000000830000000139a4ef13f5cff0be"], 0x0) close(r1) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x18100, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x18100, 0x0) pidfd_getfd(r3, r0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x18100, 0x0) 12:57:19 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETTRIGGER(r0, 0x80045010, &(0x7f0000000080)) r1 = dup2(r0, 0xffffffffffffffff) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETTRIGGER(r2, 0x80045010, &(0x7f0000000080)) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETTRIGGER(r3, 0x80045010, &(0x7f0000000080)) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, r3, 0x1ff, 0x289a1fee, 0x1, 0x6}) ioctl$SNDRV_PCM_IOCTL_RESET(r1, 0x4141, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x9, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61, 0x0, 0x21}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) sysfs$3(0x3) 12:57:19 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x40240, 0x0) 12:57:19 executing program 1: r0 = getpid() r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETTRIGGER(r1, 0x80045010, &(0x7f0000000080)) r2 = getpid() perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r4, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0186405, &(0x7f0000000140)={0x8, 0x5ede, {r2}, {r4}, 0x8, 0x7ff}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000680)={0x524, 0xd, 0x9, 0x401, 0x70bd25, 0x25dfdbfd, {0xc, 0x0, 0x4}, [@nested={0x18, 0x54, 0x0, 0x1, [@typed={0x8, 0x70, 0x0, 0x0, @fd}, @typed={0x8, 0x96, 0x0, 0x0, @pid}, @typed={0x4, 0x75, 0x0, 0x0, @binary}]}, @typed={0xbc, 0x17, 0x0, 0x0, @binary="5524d8b94715c0786cb21a55d7c4fba5d1a0cca3dbeffbcf345d225ec34a9dd9094b47921935a3457a130db907d5bd024498b198b27641ac69771836320d85ec87fc61ca27858320dd463c158bf65fe870ea4dd658c894460d2c65c1846d389ba4f869e5bb45c744b188fab287ac9a97fde9f21cd2b24315c5b806a52d94b0e4f47e8b60e6ddbd3a1f0f9dcd50a98f830c265b7f1b1ce3ee29c4dfe1927a8178cdb2d9f06a81deb9a3608bb5565da1c0885b7847b2e211bc"}, @nested={0x2bc, 0x22, 0x0, 0x1, [@generic="bc5c521638e50953a38d82c06f584f5245631e653901b550e81df3caffd9c993dfa1627abaa7ca1dccb024534246d632815a3141ca96de162e33adaa693d186da6812033ef5981f8242c5f1e24e91b3d40fbf500e43e48f85776bcdd35d5a7c2aca6b7f71bb5a194bb771a355fa8900ec370ca02c92f9900951ad38ed7d67a172056e7fbe6c878940331c343f375d01b9dea887c2fa8a3f80987a656cf46aed2cf8ab299cd0140d82ade114b2c4ec9543c496cc52318d18058310a7d408ad3a1d9794b96ac2966befd878b3312096a4f56e5ee79ed3f2cb2662fe7c56e8c3fa9", @typed={0x14, 0x38, 0x0, 0x0, @ipv6=@private2={0xfc, 0x2, [], 0x1}}, @generic, @typed={0x8, 0x74, 0x0, 0x0, @fd}, @typed={0x8, 0x3f, 0x0, 0x0, @uid}, @generic="12e9bd85147f1051623b170c7bd8a1af43610bd1e9e9d44e9cc43fbfbc71a3eda5247915ffcae073877647239701940836cb80bb67ec3f26d0c2a32876ae8cbc85dfbde556b72e8f1249df3d172c873e479eb285965372174ba3a528de4e7e3476a50f92f5610afc3333ad59226be52fd8683e5f3e065250994429f6e69b423c5cab8e8410a0ec1226c8b62a4d61f8678566c448ba02671e3c4999100ed65ff2e849ad3ee00895742ba8bb2a51425a122fdb01f264d2c5c951ef2010d63ba1aded8982073418475d780e673197eaabfe0c6603e9d5f2ab8d51e18f154205478b07800334c107a79e6e16", @generic="e800e81d0f3af417ae753aafafdc63325fedc1d9fdd9bdc43cc488642ca30734b2b9ec2bcc87616c21be8d462508520af5e52feca3f973ebe7650e99b18fecc013e39110f3419a23b1fafe4b29eefb2c6339d164831e299c69763c19f7e5b4faa50d158d5c59e19b48b586cc6d4470c4c16d53ede5ee434197b63bf9e55595baf126e263912ce235e7db92b508a11189ade7466d7943e96a555bbc59e2e216d1e225a134528e687b5c8458f52f637aa7532d89a05f0557de48e364a0a9b857874fd33662ca797e7f49b8"]}, @nested={0x75, 0x50, 0x0, 0x1, [@typed={0x8, 0x41, 0x0, 0x0, @u32=0x8000}, @generic="799e18ee74da16068a439056e825abcdf041ca88964f6f76979e97d612cb0cc31fa3f4c92c773a21c574f53fa4223a5922c94639c5", @typed={0x8, 0x17, 0x0, 0x0, @fd=r1}, @typed={0x4, 0x7d}, @typed={0x4, 0x35}, @typed={0x8, 0x27, 0x0, 0x0, @ipv4=@multicast1}, @typed={0xc, 0x56, 0x0, 0x0, @u64=0x7}, @typed={0x8, 0x8d, 0x0, 0x0, @ipv4=@loopback}, @typed={0x8, 0x86, 0x0, 0x0, @pid=r5}]}, @generic="ddc4bcde073d487a5d63934a5822fdb6474dd665d89db2b11e5ddefb4d3383421500ca4ddef4c813e55fc3bc61ed06fe4402211317d0ba1195b337fd28e0e17394b60fde43c692f47b5e0ff7a860c870ff624309b319ed78673fa67afb1597a506d354c69d986242b9a9f37a979a0f4ddf46a44e2d1835c39c4db15f90f57b438f18436b132baaa5ad117d8bc4de0cc2382be85984a219e3a63666e63ac81e48d2e2b83fbb3a1fb21d33216c667d76aa353a731280c7733f3601f2bd6d369c71ac6efaaa23903a871c07bc7c12bdb4edbb61eb3d2889b693d8cf", @generic="0bec54730eb2a6af3499a29613239bdf8e83bfc1452c7e616e43e190be11391d4a97ec5b75d8", @generic="ce", @typed={0x4, 0x8c}]}, 0x524}, 0x1, 0x0, 0x0, 0x800}, 0x40048c0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) tkill(r0, 0x0) r6 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) r7 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCBRDELBR(r7, 0x89a1, &(0x7f0000000000)) write$UHID_CREATE2(r6, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x12e) r8 = creat(&(0x7f0000000180)='./bus\x00', 0x0) dup2(r8, r6) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 12:57:19 executing program 2: r0 = socket(0x200000000000011, 0x4, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETTRIGGER(r1, 0x80045010, &(0x7f0000000080)) ioctl$SNDCTL_DSP_GETOPTR(r1, 0x800c5012, &(0x7f0000000040)) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x800, r2, 0x1, 0x0, 0x6, @dev}, 0x14) syz_emit_ethernet(0x4a, &(0x7f0000000100)=ANY=[@ANYBLOB="070000000000aaaaaa46aa0008004500003c0000030700069078ac140300"/74], 0x0) 12:57:19 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x5c, r3, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x1}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}]}, 0x5c}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r3, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@L2TP_ATTR_ENCAP_TYPE={0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20}, 0x1) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="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", @ANYRES16=r3, @ANYBLOB="00014a000000fcdbdf25010000000c001600030000000000000005000400ff00000005000d000100000006000e0009000000"], 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x20000011) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x10) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0xc8841, 0x0) [ 267.408822][ T28] hid-generic 0000:0000:0000.0001: ignoring exceeding usage max 12:57:20 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='veth1_to_hsr\x00', 0x10) sendmmsg$inet(r0, &(0x7f00000000c0)=[{{&(0x7f0000000040)={0x2, 0x0, @private=0xa010100}, 0x10, 0x0}}, {{&(0x7f0000001480)={0x2, 0x0, @broadcast}, 0x10, 0x0}}], 0x2, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x18100, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r1, &(0x7f0000000000)="eeff09ddf530c49b02a6d503b6ff53648e5263d633ebb323d2e1bad32bf94978f7", &(0x7f0000000080)=@udp6=r0, 0x2}, 0x1c) socket$caif_seqpacket(0x25, 0x5, 0x2) 12:57:20 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000000)={@private0, 0x0}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={@remote, 0x1, r1}) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x220002, 0x152) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f0000000100)={0x6, 0x6, 0x7}) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0186415, &(0x7f0000000140)={&(0x7f0000ffe000/0x2000)=nil, 0x80000001, 0x5, 0x50, &(0x7f0000fff000/0x1000)=nil, 0x6}) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f0000000180)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f00000001c0)=0x8) r3 = openat$autofs(0xffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x248840, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r3, 0x29, 0x2d, &(0x7f0000000240)={0x2574, {{0xa, 0x4e23, 0x101, @remote, 0x3d7b9a11}}}, 0x84) ioctl$KVM_DEASSIGN_DEV_IRQ(r2, 0x4040ae75, &(0x7f0000000300)={0x205, 0x0, 0x1, 0x407}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000340)) lsetxattr$trusted_overlay_opaque(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.opaque\x00', &(0x7f0000000400)='y\x00', 0x2, 0x1) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000440)={0x2, 0x1a000}) fgetxattr(r2, &(0x7f0000000480)=@known='security.apparmor\x00', &(0x7f00000004c0)=""/115, 0x73) r4 = openat$sequencer(0xffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x440400, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f0000000580), &(0x7f00000005c0)=0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FITHAW(r5, 0xc0045878) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f00000006c0)={0x7f, 0x2, {0x1, 0x1, 0x100, 0x0, 0x4}, 0x8}) [ 267.549884][ T28] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on %z5 12:57:20 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0xc8841, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0xa0100, 0x8) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000080)="4735b3a49dd900e0670c7f37199a2b57", 0x10) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000000200)={@generic={0x18, "e71a43032e58e7fbd88fdc141a22c7da1b1578b38d3378880a93e093ffcec4b69cdf39a1538fef39379b7fad3163ddbccb4c38278e0c2059231af53e883674cda4c87bd2438cda688ec4b2cb27888fd06996717625ec26965cc6c40b23d840f54ef11319dfcc85b27436c7ace6841c6d1cf94463c959fa34df3674c09488"}, {&(0x7f00000000c0)=""/232, 0xe8}, &(0x7f00000001c0), 0x40}, 0xa0) 12:57:20 executing program 1: prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) open(&(0x7f0000000000)='./bus\x00', 0x40200, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x18100, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000080)=""/229) r2 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r2, 0x0) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000040)=ANY=[], 0xfd30) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:57:20 executing program 0: r0 = openat$drirender128(0xffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x8800, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(r0, 0x40046411, &(0x7f0000000080)=0x8) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0xc8841, 0x0) 12:57:20 executing program 2: r0 = socket(0x10, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet6(0xa, 0x4, 0xfffffffb) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000300)=ANY=[@ANYBLOB="010b0000733a2e4e10885e46fb45d5c75ecff2b18b2726d8fdddc07afbe406f5eedc43081768475991ae716f74ad62f4e1cab6a83830daf1e1784c9043640715672adab8b29214a3d68acea0cace4b8e714d13196b94997045bf7aafcba5", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000000)={r6}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000003c0)={r6, @in6={{0xa, 0x4e21, 0x8000, @loopback, 0x20}}, 0x0, 0x0, 0x9, 0x3c, 0x81}, &(0x7f0000000100)=0x98) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000000480)={r7, @in={{0x2, 0x4e23, @local}}, 0xfffffff8, 0x4, 0x2, 0x40, 0x3}, &(0x7f0000000240)=0x98) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r8, &(0x7f00000001c0)={@val, @void, @eth={@broadcast, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "78c37a", 0xc, 0x11, 0x0, @dev, @private0, {[], {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}}, 0x46) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x805}, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x0, 0x2, {0x625}}, 0x18) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYRESOCT, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)=ANY=[@ANYBLOB="240000001800dd8dff00000000000000020010003400fe020000000008000400", @ANYRES32=r9], 0x24}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000680)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)=@deltclass={0x40, 0x29, 0x8, 0x70bd2b, 0x25dfdbfb, {0x0, 0x0, 0x0, r9, {0x7, 0xf}, {0xa, 0x3}, {0xf, 0xfff2}}, [@tclass_kind_options=@c_sfq={0x8, 0x1, 'sfq\x00'}, @TCA_RATE={0x6, 0x5, {0x0, 0x1}}, @tclass_kind_options=@c_mqprio={0xb, 0x1, 'mqprio\x00'}]}, 0x40}, 0x1, 0x0, 0x0, 0x890}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=ANY=[@ANYBLOB="28e5ffff1b0004ef2cbd70bad26ef325022021fe", @ANYRES32=r9, @ANYBLOB="0800010800012b5c393b563d7ff88a202724d7000a0101010000000000"], 0x28}}, 0x0) [ 268.105474][ T32] audit: type=1804 audit(1593003440.612:17): pid=10234 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir429107893/syzkaller.h4mQf3/24/bus" dev="sda1" ino=15810 res=1 [ 268.130444][ T32] audit: type=1804 audit(1593003440.612:18): pid=10237 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir429107893/syzkaller.h4mQf3/24/bus" dev="sda1" ino=15810 res=1 12:57:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="6000000010000100"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000400012800e0001004970366772657461700000002c00028014000600000000000000000114000700ff020000000000000000000000000001"], 0x60}}, 0x0) [ 268.306182][ T32] audit: type=1804 audit(1593003440.672:19): pid=10237 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir429107893/syzkaller.h4mQf3/24/bus" dev="sda1" ino=15810 res=1 12:57:20 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x4c881, 0x0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000000)=""/27) write$tun(0xffffffffffffffff, &(0x7f00000000c0)={@val, @void, @eth={@broadcast, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "78c37a", 0x14, 0x11, 0x0, @dev, @private0, {[@fragment={0x2e, 0x0, 0x7f, 0x1, 0x0, 0x4, 0x67}], {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}}, 0x4e) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) 12:57:21 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1b, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="0500000000beb0de110b16be006e000000bc100000000000000fa0000000000000950000000000ffe0"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0xb, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3a, 0x10, &(0x7f0000000000), 0x10}, 0x74) openat$dlm_plock(0xffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x204000, 0x0) 12:57:21 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x73d441, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r0, &(0x7f00000001c0)={@val, @void, @eth={@broadcast, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "78c37a", 0xc, 0x11, 0x0, @dev, @private0, {[], {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}}, 0x46) sendto$x25(r0, &(0x7f0000000040)="14867e56c787620b2dd4130bc943e38ba1ac5c15e822ed2c3c87a16e8e963fa1d7e68fbeb218c4c3049d49e486b0d3712fd597bae3eca3608c52cbd78b3403a2fd202fdab2f76e32b39d08be2c404438034e68ab57c4098a4262d589fa42074234cf1d73dd1488", 0x67, 0x50000, 0x0, 0x0) [ 268.747268][T10252] IPVS: ftp: loaded support on port[0] = 21 12:57:21 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x0, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) bind$bt_hci(r0, &(0x7f00000000c0)={0x1f, 0x0, 0x1}, 0x6) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0xc8841, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r2, &(0x7f00000001c0)={@val, @void, @eth={@broadcast, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "78c37a", 0xc, 0x11, 0x0, @dev, @private0, {[], {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}}, 0x46) ioctl$DRM_IOCTL_GET_MAGIC(r2, 0x80046402, &(0x7f0000000080)=0x800) 12:57:21 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}}, 0x0, 0xfffffffb, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x213) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=@ipv6_getroute={0x1c, 0x1a, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x4}}, 0x1c}}, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000240)={0x2, 'veth0_to_batadv\x00', {0x4}, 0x1000}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="4800000010000507001600"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x24000}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_ZERO_CSUM6_TX, @IFLA_GENEVE_UDP_ZERO_CSUM6_RX={0x5}]}}}]}, 0x44}}, 0x0) connect$packet(r1, &(0x7f0000000280)={0x11, 0xf5, r3, 0x1, 0x99, 0x6, @remote}, 0x14) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r5, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES16=r6, @ANYBLOB="00012bbd7000fedbdf250e0000000800340009000000080032000100000005002d00000000000a000900aaaaaaaaaabb0000"], 0x38}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) close(r4) splice(r1, 0x0, r4, 0x0, 0x18100, 0x0) getsockopt$netrom_NETROM_T1(r1, 0x103, 0x1, &(0x7f0000000000), &(0x7f0000000040)=0x4) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:57:21 executing program 2: socket$key(0xf, 0x3, 0x2) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="00000000ffffffffffffaaaaaaaaaaaa86dd6078c37a000c1100fe800000000000000000000000000000fc00000000000000000000000000000080000000000c907801000000"], 0x46) r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x5f24, 0x801) bind$ax25(r1, &(0x7f00000000c0)={{0x3, @default, 0x5}, [@default, @default, @bcast, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @default]}, 0x48) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000000)={0x2, 0x40}, 0x2) [ 269.506218][T10252] chnl_net:caif_netlink_parms(): no params data found [ 270.003898][T10252] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.011625][T10252] bridge0: port 1(bridge_slave_0) entered disabled state [ 270.021316][T10252] device bridge_slave_0 entered promiscuous mode [ 270.083667][T10252] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.091058][T10252] bridge0: port 2(bridge_slave_1) entered disabled state [ 270.122980][T10252] device bridge_slave_1 entered promiscuous mode [ 270.205167][T10252] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 270.226604][T10252] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 270.276015][T10252] team0: Port device team_slave_0 added [ 270.289097][T10252] team0: Port device team_slave_1 added [ 270.333385][T10252] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 270.340575][T10252] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 270.366857][T10252] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 270.383654][T10252] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 270.390831][T10252] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 270.417064][T10252] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 270.519646][T10252] device hsr_slave_0 entered promiscuous mode [ 270.551970][T10252] device hsr_slave_1 entered promiscuous mode [ 270.659691][T10252] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 270.668029][T10252] Cannot create hsr debugfs directory [ 270.940130][T10252] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 270.986967][T10252] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 271.030515][T10252] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 271.117887][T10252] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 271.455511][T10252] 8021q: adding VLAN 0 to HW filter on device bond0 [ 271.488227][T10496] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 271.499833][T10496] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 271.521935][T10252] 8021q: adding VLAN 0 to HW filter on device team0 [ 271.546422][T10496] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 271.556473][T10496] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 271.567545][T10496] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.574850][T10496] bridge0: port 1(bridge_slave_0) entered forwarding state [ 271.596441][T10496] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 271.605690][T10496] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 271.616549][T10496] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 271.626259][T10496] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.633594][T10496] bridge0: port 2(bridge_slave_1) entered forwarding state [ 271.657745][T10496] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 271.680143][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 271.703801][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 271.714829][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 271.749852][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 271.759878][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 271.771209][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 271.782680][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 271.792415][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 271.831811][T10252] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 271.845355][T10252] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 271.880813][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 271.890546][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 271.915929][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 271.924438][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 271.956742][T10252] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 272.007270][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 272.017802][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 272.070754][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 272.080666][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 272.103928][T10252] device veth0_vlan entered promiscuous mode [ 272.113053][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 272.122956][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 272.164211][T10252] device veth1_vlan entered promiscuous mode [ 272.234776][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 272.244327][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 272.254176][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 272.264221][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 272.293979][T10252] device veth0_macvtap entered promiscuous mode [ 272.322833][T10252] device veth1_macvtap entered promiscuous mode [ 272.375726][T10252] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 272.386394][T10252] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.397070][T10252] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 272.408261][T10252] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.418567][T10252] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 272.429155][T10252] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.443132][T10252] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 272.455145][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 272.465408][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 272.535515][T10252] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.546126][T10252] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.556579][T10252] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.567289][T10252] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.577397][T10252] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.588123][T10252] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.602159][T10252] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 272.614403][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 272.624530][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 12:57:25 executing program 3: r0 = openat$full(0xffffff9c, &(0x7f0000000680)='/dev/full\x00', 0x30402, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f00000006c0)=0x6, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x7, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0xb0}, [@ldst={0x5}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/188, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x2a) 12:57:25 executing program 2: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000280)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) setxattr$trusted_overlay_origin(0x0, 0x0, &(0x7f00000001c0)='y\x00', 0x2, 0x0) pipe2(&(0x7f00000004c0), 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0xfffffffe, 0x0, &(0x7f0000000540), 0x2024821, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="00000000ffffffffffffaaaaaaaaaaaa86dd6078c37a400c1100fe800000000000400000000000000000fc0000fbffffff00000000000000000000000000000c907801000000"], 0x46) io_uring_register$IORING_UNREGISTER_FILES(r1, 0x3, 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000500)='batadv_slave_1\x00') getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r5, 0x0) r6 = getuid() syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f00000000c0)='./file0/../file0\x00', 0x4b7, 0x2, &(0x7f0000000180)=[{&(0x7f0000000100)="2742d483facc292cbb4d862d828731706a73bb0385535acd2c5523ee1cd01d0ebf1644f1956a8781c523ce81e6ffb8f9420a86b74362a2baccefd1d2d0ca01204ecaa77d73e77d67e47caed6df5a4e1e6d38ff0979d75da83ad892c2f199d140df76d657d33dbaefd7530f452df882c64c", 0x71, 0xffffffff}, {&(0x7f0000000340)="84a0e3036994972d1b631a93bce6c7fca6ff66ff8bda9c0eb3a1426ff06c89e8acc1c6437dbb3c7c9418d679d3bae51ee48264b05b12bed156218b98bd582baf83acafbe2f2a589ef8e352eb43f72d4bd01c3408c41fb24b2a77bd9feb3ba0673a26eed9ec7dbbcef0aee3b3f879c702e955b847d6403967761963da9e9ac9c4336991dd9c32723ac1e31de218f88a4702b194614ef9ca5eb516cc8939b053b24e026711ffa2", 0xa6, 0x27}], 0x8, &(0x7f0000000400)={[{@gid={'gid', 0x3d, r3}}, {@discard='discard'}, {@nodiscard='nodiscard'}, {@umask={'umask'}}, {@uid={'uid', 0x3d, r5}}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@uid_lt={'uid<', r6}}]}) 12:57:25 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3000000041390eaf05ceefbe390401003f5100000a800000000000060000000014000110fec08f42ca9f902183edc63f32cb7d422f0110cd41ff6324b3cee00e93a25345f229bb1623488e209b9876e9514d731a79d48ad025d6eb0c826233b099fce51798e86569ae4005d9f1530b3b386a44cc237ad6890fc0437c411713d71283c2497aeab3759a924c0333cef32d25a7ae3affd50c36fe8707470678ed5deaea2987b486adae171cc3fd7412941520ac83ef74d6d9009606df70594d5555c5faf964f761e2e8f2f52c2fe928b5b6d5affcc89cffb64eaea36bf810992fad6eeb74af35544b7958283538f19d570cdd90032d13b63e0a03316a59d38f130c0da68fbe9f1ccbcc0324c3065e51"], 0x30}}, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETTRIGGER(r3, 0x80045010, &(0x7f0000000080)) splice(r0, 0x0, r3, 0x0, 0x400, 0x0) r4 = openat$cgroup_ro(r1, &(0x7f00000000c0)='memory.events\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r4, 0x40104593, &(0x7f0000000180)={0x1, 0xf, &(0x7f0000000100)="2ed204814f0b992a69cdcc6c0748d9"}) socket$inet_udp(0x2, 0x2, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x24, r6, 0x1, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x1c, r6, 0x100, 0x70bd28, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004}, 0x400c080) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1ad01efee9cb9fa6}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x30, r6, 0x800, 0x70bd2a, 0x25dfdbfe, {{}, {}, {0x14, 0x19, {0x0, 0x7fff, 0x101, 0x1f}}}, ["", ""]}, 0x30}}, 0x4c095) r7 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETTRIGGER(0xffffffffffffffff, 0x80045010, &(0x7f0000000080)) splice(r7, 0x0, r7, 0x0, 0xfffffffe, 0x4) getsockopt$inet6_dccp_buf(r0, 0x21, 0xc0, &(0x7f0000000000)=""/48, &(0x7f0000000040)=0x30) 12:57:25 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x9c642, 0x0) 12:57:26 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x18100, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r2, 0xc0845657, &(0x7f0000000080)={0x0, @bt={0xffffffff, 0x7d, 0x0, 0x3, 0xfff, 0x7ff, 0x100000, 0x10001, 0x0, 0x3, 0x8001, 0xfff, 0x3, 0x4, 0x13, 0x45, {0x7, 0x7}, 0x9, 0x7}}) close(r1) splice(r0, 0x0, r1, 0x0, 0x18100, 0x0) ioctl$MON_IOCQ_RING_SIZE(r0, 0x9205) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0xc8841, 0x0) 12:57:26 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r3, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x10810, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@loose='loose'}, {@version_9p2000='version=9p2000'}, {@access_client='access=client'}, {@noextend='noextend'}, {@loose='loose'}, {@version_9p2000='version=9p2000'}, {@noextend='noextend'}], [{@euid_eq={'euid', 0x3d, r3}}, {@fsname={'fsname', 0x3d, 'cgroup.controllers\x00'}}]}}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0x43400) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200), 0x2fde00) perf_event_open$cgroup(&(0x7f0000000580)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4, 0x9, 0x478}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x443000000) 12:57:26 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="7c00000010001fff000054680080000000000000", @ANYRES32=0x0, @ANYBLOB="09fb5056d8df39cf540012800b000100627269646765"], 0x7c}}, 0x0) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, &(0x7f0000000180)) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x6, 0x7b6) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r4, &(0x7f00000001c0)={@val, @void, @eth={@broadcast, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "78c37a", 0xc, 0x11, 0x0, @dev, @private0, {[], {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}}, 0x46) recvmsg$can_raw(r4, &(0x7f0000000980)={&(0x7f0000000580)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000000880)=[{&(0x7f0000000600)=""/254, 0xfe}, {&(0x7f0000000700)=""/250, 0xfa}, {&(0x7f0000000800)=""/69, 0x45}], 0x3, &(0x7f00000008c0)=""/163, 0xa3}, 0x2001) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f00000009c0)={'vxcan1\x00', r5}) write$tun(r2, &(0x7f00000004c0)={@val, @void, @eth={@broadcast, @empty, @void, {@ipx={0x8137, {0xffff, 0x0, 0xff, 0x14, {@current, @current, 0x4}, {@current, @current, 0x7}, "2aeca1b826fc9c4c019a0c5a6247498bee664b66815e30a76bf6fddb9c1c18c55cd7bf36ca0accebce5205c4afae2009cfd7642db03f8dc6651100ad28b5ba0e52827a6e52e6ff75679f9a7f349ce70650b91b048120d18ca6f9555c4db72cf36ccfeaf25d5fe82ef5a93c652fd973353780da5f61f7bab0368bce1bd7b2"}}}}}, 0x46) write$FUSE_DIRENT(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x128) close(r1) splice(r0, 0x0, r1, 0x0, 0x18100, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000000000)=ANY=[@ANYBLOB="66696c7465720000000000c0070000000000000000000000000000000000004e000000d04955e8686ffa3e731337cdb3de94f227fd1af64b27e8112c2761ace7de8ff71f70eecee7c38e504919bd82c94ba077dd26d0e9d33b0e9374232f9bbdac4a7d5126d2d5cff323c6"], &(0x7f0000000100)=0x72) r6 = openat$vsock(0xffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0xa140, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r6, 0x0, 0x43, &(0x7f0000000280)={'ipvs\x00'}, &(0x7f0000000340)=0x1e) openat$qat_adf_ctl(0xffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x470842, 0x0) socket(0x10, 0x80002, 0x0) 12:57:26 executing program 2: r0 = open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) renameat2(r0, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000080)='./file0\x00', 0x6e12ac866767baf4) mount(&(0x7f0000000340)=ANY=[@ANYBLOB='[d::]:0:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 12:57:26 executing program 1: r0 = socket$inet(0x10, 0x400000002, 0xffffffff) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000280)="24000000180007041dfffd946f61052980493653d5302f752000001f0400050000080008", 0x24}, {&(0x7f0000000180)="0bd7f4cee587922394d2caea90ce143ca4e0ee557318abcabbd754abb9fa28727d1c2440588ee84202d17b45ff56de369e0691493555829f68ec462525e275cc26b4f4095daaa3e5817bd922f1ba49688d00751c86f368e8881bd4c9c1a0d1c4f537a8eea03edcf5f163b9f8cd7c0ff07730517616", 0x75}], 0x2}, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x4008c0, 0x0) ioctl$SNDCTL_DSP_GETTRIGGER(r2, 0x80045010, &(0x7f0000000080)) openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x20000, 0x0) ioctl$SNDCTL_DSP_GETTRIGGER(0xffffffffffffffff, 0x80045010, &(0x7f0000000200)) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETTRIGGER(r3, 0x80045010, &(0x7f0000000080)) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETTRIGGER(r4, 0x80045010, &(0x7f0000000080)) r5 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETTRIGGER(r5, 0x80045010, &(0x7f0000000080)) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc04c5611, &(0x7f0000000100)={0x8, 0xc, 0x4, 0x0, 0x3, {}, {0x3, 0x8, 0x38, 0x3, 0x3, 0x8, "9a1576fa"}, 0x7657, 0x4, @offset=0x2, 0x550}) r6 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETTRIGGER(r6, 0x80045010, &(0x7f0000000080)) r7 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETTRIGGER(r7, 0x80045010, &(0x7f0000000080)) write$tun(r1, &(0x7f0000000140)=ANY=[], 0x46) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000080)=0x100, 0x4) 12:57:26 executing program 2: r0 = open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) renameat2(r0, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000080)='./file0\x00', 0x6e12ac866767baf4) mount(&(0x7f0000000340)=ANY=[@ANYBLOB='[d::]:0:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) [ 274.384381][ T28] libceph: connect (1)[d::]:6789 error -101 [ 274.390653][ T28] libceph: mon0 (1)[d::]:6789 connect error 12:57:27 executing program 3: syz_emit_ethernet(0x13f, &(0x7f0000000080)=ANY=[@ANYBLOB="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"], 0x0) 12:57:27 executing program 2: r0 = open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) renameat2(r0, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000080)='./file0\x00', 0x6e12ac866767baf4) mount(&(0x7f0000000340)=ANY=[@ANYBLOB='[d::]:0:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 12:57:27 executing program 2: r0 = open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) renameat2(r0, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000080)='./file0\x00', 0x6e12ac866767baf4) mount(&(0x7f0000000340)=ANY=[@ANYBLOB='[d::]:0:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) [ 274.961733][ T28] libceph: connect (1)[d::]:6789 error -101 [ 274.967969][ T28] libceph: mon0 (1)[d::]:6789 connect error 12:57:27 executing program 3: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) uname(&(0x7f0000000100)=""/147) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r2 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000280)='>', 0x1, 0xffffffffffffffff) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r3, &(0x7f00000001c0)={@val, @void, @eth={@broadcast, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "78c37a", 0xc, 0x11, 0x0, @dev, @private0, {[], {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}}, 0x46) ioctl$LOOP_GET_STATUS64(r3, 0x4c05, &(0x7f0000000540)) request_key(&(0x7f0000001280)='asymmetric\x00', 0x0, &(0x7f0000001300)='GPL\x00', r2) keyctl$invalidate(0x15, r2) keyctl$dh_compute(0x17, &(0x7f0000000300)={r0, r1, r2}, &(0x7f0000000440)=""/239, 0xef, &(0x7f0000000240)={&(0x7f0000000080)={'md5-generic\x00'}}) 12:57:28 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, 0x0) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) ioctl$SNDCTL_DSP_GETTRIGGER(0xffffffffffffffff, 0x80045010, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000400)={0xa0000000}) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={r1}, &(0x7f0000000140)=0xc) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETTRIGGER(r3, 0x80045010, &(0x7f0000000080)) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETTRIGGER(r4, 0x80045010, &(0x7f0000000080)) sendfile(r3, r4, &(0x7f0000000300), 0x8001) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000480)=@assoc_value={0x0}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xf, &(0x7f0000000000)={r5, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x9c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={r5, 0x2c, &(0x7f0000000080)=[@in={0x2, 0x4e1f, @loopback}, @in6={0xa, 0x4e22, 0x1f, @local, 0x2}]}, &(0x7f0000000100)=0xc) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYBLOB="9feb0197b240722ad097a400340000003400000006000000040000000000000700000000000000000000000105000000100000000000003200010000850000700ef2f10000020000000022008f0b00"], &(0x7f0000000340)=""/142, 0x52, 0x8e, 0x8}, 0x20) [ 275.794314][T10598] BPF:btf_header not found 12:57:28 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r0, 0x0, r2, 0x0, 0x18100, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc0f8565c, &(0x7f0000000080)={0x7a, 0xfffeffff, 0x2, {0x1, @sliced={0x40, [0x4, 0x9, 0xcee, 0x7, 0x3, 0x4, 0xf5ca, 0x6, 0x0, 0x4c7, 0x40, 0x8, 0x3f, 0x7, 0x3, 0x7fff, 0x1, 0x1, 0x6, 0x3, 0xffff, 0x20, 0x101, 0x3afd, 0x9, 0xabb, 0x7ff, 0x7, 0x6, 0x4, 0x6, 0x6, 0x0, 0xbc9, 0x4, 0x77ff, 0x1, 0x43, 0x4, 0x7, 0x44, 0x16, 0x8, 0x9, 0x81, 0xff89, 0x3, 0x9], 0xce5b}}, 0x6}) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETTRIGGER(r3, 0x80045010, &(0x7f0000000080)) fstat(r3, &(0x7f0000003880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x213) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=@ipv6_getroute={0x1c, 0x1a, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x4}}, 0x1c}}, 0x0) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f0000003900)=0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r8, 0x0) r9 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r10) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003a00)=[{&(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000002c0)=[{&(0x7f0000000000)="1cb57959e7ec6a1b5bc486f757e4e27b3668e17f0fd22080855bdfc78828ff5258304f23bd", 0x25}, {&(0x7f0000000200)="46b3a4ba5de6979f3600cbd344d433ced659013b9a6788", 0x17}, {&(0x7f0000000240)="f3d957cad01466e638b81c1fe45d9d8440b2065beaafb29cb8c575a6fe16d96dca21ac3ec5d0a4050b1c6e386030d2e4d45d5738b1f289449b6f903b4986c668324717", 0x43}], 0x3, &(0x7f0000000300)=[@cred={{0x18, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @rights={{0x14, 0x1, 0x1, [r1, 0xffffffffffffffff]}}], 0x2c, 0xc080}, {&(0x7f0000000340)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000016c0)=[{&(0x7f00000003c0)="15b7a28276c57c5b81a3642eca539fea4ca436ecc7743a3d6e1719f8b9c297f41c9c4274c168f5371e977de8d2cdbab98fa42edd4af77316e389f18ef8b73e0a960e378646d90283d636c2876c79adbb02624c75ff4d0f2bdceb9f095fd921c30c960a63c63e5556ac5204b0d83a29bd69da657d3a5af7a08fbfde", 0x7b}, {&(0x7f0000000440)="1dd5387503d87c7e05f39fc35c848d8b3596f48bd6915fb107fede44ca0263b6d66e7ad987aabb25f30cee0038fee9e46c70be01ae99ca29eae1b489cb745a2121718f64efdccfbcc1be1da92ff2ea7ad395e3e68d436929c2ad7ae7c111c4a1affcc769241307b2460fd24db5f0c6de6b4fdc4cbe250105d42e7cc7130f485ba8d40ddf4f228901a9d7d60710f35340a3f1973342c5cf0c93c95897e12b95a3d52414b2f2d72235eceea69cbd6232d9e2953e3d4e5dadae3f6d94e66f47fc86f670e04e857fc441768f403b54e30805", 0xd0}, {&(0x7f0000000540)="024fbdd9b291222d0369447e6594fe9dc2d41ff88a0396f80dc038b13b4d001aa2e0c18f4889b3a12ef8f1f8e36d7c86e007a8da4fcaeb370cc397e91d145f0b7de459a6138c9c7aabcecc828eb6d07f1501d3092607351c837d3d7887090fa77f2923f0f53cdfb025795131f9dcb69418401bce00f6ff52ce0d2e83aefde30117a1cd34fe40c1dd16a8abf42e8e54cf0bcd3519c76c82ff7905f7098499270e857cc0ba523ae4e9f91a4e537a585e95a00a08227383d99de92670326927dd515435930bf1babf", 0xc7}, {&(0x7f0000000640)}, {&(0x7f0000000680)="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", 0x1000}, {&(0x7f0000001680)="a10dd4a101ea0a4708c976f213036884", 0x10}], 0x6, &(0x7f0000001880)=[@rights={{0x10, 0x1, 0x1, [r0]}}, @cred={{0x18}}, @cred={{0x18}}, @cred={{0x18}}], 0x58, 0x40}, {&(0x7f0000001900)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000002fc0)=[{&(0x7f0000001980)="3f05f267fd86204bf0b6b81fb86a7ce6698dfffa2ca417b19b3755f46ea39c2a0222aead7f91638b7d9a816a1ff3d79df365660788f64110829259e24116", 0x3e}, {&(0x7f00000019c0)="2e4daa83fc7dfc37b60119b4b512eb3eb32e71463b99d10d720956a0cd89d1ea5eea2a51ea7d06a71f5323460118dbdd0f970f987ac9d976f36bb1b5831b7fc53164b7be4f148a48b811de28031718e9030a42dc8fc363f574c7aa9dcac68f33b5412c8dd63330777b9e25e06a73aaf5953e6bc2d163639f2a0ac4785794f70e3e68aeab5845ee7d8dd2c06a61e1b8f5d58427e11c1e9fc4ef60e95b8fb1c363bfb4a47ffe49845c1249e509a85d0c81a41c5fbfe3c479edd65b683164a82dcd96", 0xc1}, {&(0x7f0000001ac0)="4375b31aec1fc0542fbe90eec562c6c9d1f5f156c3f27fc2bfc8e9aad4b3bbcbdd8571739f31a11632f596b2ee8927d97da928fcbedbc3c9ea607bcce3ebb639cf97c5166691f7d2e7ecb89d444f23262928436d374e28bf0fd7984aac3870f1de8a83c6992796fc4f4f63fc471ee720e02d5ba93233640b3c6b00da2bb4aca99d5e11ee1a5c01f753b43133ffbef3155558b2c8aaa24dac116bbc0ef1175a90154203aa421c85293bac8949e34b03cabb60bfad2db96fc8ec0ad0ee33cb9300921986710b3735b6bec501ea48b03f917786dcf57de89a6032472852848a13c6b28dc45cd6980f44a51ca2d0ab081ebf21621f11a7d0aab87e", 0xf9}, {&(0x7f0000001bc0)="16b17a0f1fccc2d4c401b52ae5e9d3a1e543acde4e02529574d22f2fae1c53109d91927be07096ecf682de1def0f9c4b71eeff6bbf6cfd95dc6d5d5652056c7b7bc8ba0b4c4d8e8796519562dc2d4d5c13296c1698c0e3187792d30240252cbd8fac4ca9467418f9265706923bf5412549a76515098f26ba1b8e953a99795185aaf49d79836baaf52a9c5257e3d95f6540323ca2eaade0a347fd9d179a2d766080aa42f093529068c9c45602bffda9703d625e9629e65076b3", 0xb9}, {&(0x7f0000001c80)="b30d96e8330d9ded48c107de01510071e0c7e8e08542640dc96c907adcbcecb9d23e8a334e006e8ea501ce94075c119d774a302b5dc667a389158338238136da0a35505712d796f5f351d99bafccb1152c28", 0x52}, {&(0x7f0000001d00)="81734c73836beddf897a0cbedcf7110993ee04243c80df68353c901066122894c472af997f35854ce0de6dcfb2735c00166dfdb544c80fdec17606b35f861197da879dd0c63a64e2fe82f90b0afbe4cc2f23af8b4bdad03838e602c0d113f21f56751d9f38cadceca51ac65a24a015d90572429a7a03c6ebbca5c82f2f2c400fd2ce1a22ac6868d1ed653db85fa64351f76b0c3ab0c346353fcf850453cbbbafa4d06b18d6bfc8b7f18365d9574756a9ae543d21adacea9d4a950ca21609de071b2d7e1ba36a3912665d3ddde1a2139432ec016cda5aabd6ddb3406d04718af24215c4e758ca79375409220934582143b7577ce68dbfc554", 0xf8}, {&(0x7f0000001e00)="86947e33a315a25155b2ff07551f949d20fd1730208b820665faf47624143f38d1c0c640c24925668b0132fdc802966ed738b897b3a88b243d5edb0b1e5c24838a72831e641ed58f5fd5566fdf8979f50e72189cc312eaa66a939aff65972868e2dfabe027780d71b2dde14fa26767941f", 0x71}, {&(0x7f0000001e80)="83b2d1568e3524c15ecbc30ad5f76f1203d97132ae9810df334912f8ce9caba708cadd1b67b133feba6650426b05bbb96cbd0d03cc1dc83bd9084110ab30115b67fb4d17e030d0e520be84bf5b1a7d91fd0ec35ecc4767c77933842e86f39cb4d2a494b1eac59995d664bd40163c46e245d1d5d6af4c7ea2a874f44e6de464f1343432a91678c1933d8d56c81fb2a59684a24e81623704735e11fb5d7e1d7db2414103ea135c9100585591756508dd9d73", 0xb1}, {&(0x7f0000001f40)="72f574d03310cd12775cf3154031d8ca685996395ad9a00db80864165d1b4c153ac096ff8d54372fb9daca96f6fb13c8e03970053b919fa61e0cc6111e365e5e29d6807988e0a4e745daf0b4", 0x4c}, {&(0x7f0000001fc0)="32ae32bd4984def878fb313d7575f5626ad5c3bb71a13d3893bd4954702871d6267676a7eea1aa4fc65755ad43828f68ade1a21615fd3c5f5c4c66e987e98f6d984fa6ee0073c00a02e1bf2231b1dd18ed4fab0dbd8b3a84dfe3fb3056966f505ed9d00e52841efbb45eb234ab86a0bfb65d522e6a833ca1759fbd8097dab1de0f877393b3e277f9f9a1399f139504a04a7fd6407885c1f2301f67094e44d9df6f2e0f22a1bdf31d9d7488fb84cd6ebf1e8e7e96a366b5936f56071c72d060860627cda04bade7503b16e8e6e55756f5bf2332d2cd8d63fca9421129a8ceb59732a2fa85eba837c5bdc4370e6dac994c687be040c625d02ebfa3353de69da13dc3591d4da48ec81875a70c1bb3fe997c0833e030864c1a4dd0b1b3c8f01e001a9fc8b1cfd9cdc6c1c3054067b98efd0036fbcce587781ba05d3870f270556d36d2407ba17bad26a5423bf7471100f701207630f59068db542916c270a5e38233a623736c6c884f445ad7530d342f08a2fff7e9b0419c9716c950095a3c7664bb27689051e8d0d47e0c7b5a76ec55e7b5aa2d50ae6cbc2387a42ab394060fe31b807b50bb603609804e4b9df8065c0837acb796d69bd44122a491103cce29611fa9e427136d0724f5a9ac9dea6243a5373552a66f48bfa235be1f7bda1a1989000c38e4c5105ae42b1c5ce7a7ad4b1c36fa6aa66de4fca39544da41ea50afaf8460c50ce0991bb64594c880d2b06b37edafb9ceee80b55cda8fd29a215ce4d664e562c9198a60ec2805d815ca260c6a15555f5fb15c2d04f57a9ecfd75eb4a2c6e1706cd2211817c1be69fe8110a7b3cc5fa8c1f52a5c510dea1d2cacbc287d29af5234797a6f61534f5b5338e59b46ed096adee40ea9c1e201a32bc336a6062e19769fd851eceb5d6d1efe4ddcccde129cca7ea64f253030ca7365e2607cc38004501c51222cc72668644ce446e428d16a2b880d479bbbe964497cf38f76ad66107cc5e95bb9d0f68056c5bcc36ee9187dfc129196a9a99a95672c35c41322b5bea8e65951bfb99cd7f7be8e701fb9d47fe2785d4bd14d154b836536ec862a8b65098c482ad71a4109ccd6c6b7bf6ece12de5cb0474eae269c9be4f2a311f13d147c59199c670597f178b87f79b3da9688173496a7ed5c966b1701be99dba39db84fe54a5994f3c2bab2ac3d83f8010b41c1b132f8f147d664f4a6e51eb2e477257df56584f274c7b5f738dfaa56a4865c8f83bac695bc310403234456e5b6e5b6bb39b7b2d56a84e7420be45234a73d2ae65c26506c8c4995dd106fa34a03b052186bfa5475ca736cc2bb77e2577de3f73546acb9fe81f03c2bd4f2c8c817cff4de98f49596df15c0b757b0239818ad5efa2c0785f2d09a478ab00232282a10800e4dfb626a27b616f0de188bacc8cce30e57531675475ec68a8cc59e543a3a4fd09ed99354529b60e87c6c93f4bed742fbe0271d6cfabed21a09a4f018df18b339f2c9b86c4458d2398647364848278fbaeca2d83e9dc4b76c52d39903b3e6ce6cdd45f08b1979f352bfaf09b6129e075ebcca47fd29389dfb9cfdec337c61d04ea24a4eaf37db9fe4c75751559f9430f36c761be0cd049a4f1994c481ba8ae826a90d1bb2bdc20a1ace4a50c1fb0c45156c95e5b6cbe522b7196a99f5fa88ad97b97d3f682d4ab3945f211657166359130e9656a683b590986f779f60802d362caec01b1b51d14c9064b98e0eb62139d2c3a79e5678e1b8ec7b8e572ac63223fdd37ef371503eb945d78dcf103ac7dafeb59d21929bf22a7bd23e944e2dcd1dff5f7a7fdd9bafc2136fd3a9c625a566d8dde6744e3eb6e4dcdc0ce2405bcf5308e43be1ee627a1598d6cc13d9305c15c6cb88726107dabffe6f4b5a58fe06d076143e6292da75bc76fbc2f253d733c947c928163da064fd5989ab36344177a793a7e7a1623e330473c253bc5b018e402cfeea99fdd5d47784d76a694393b3118a0c08dd2178bf7c53cf92479e1743a11dbc50fb784928d90cd96726f45eb35b2a60c629d9798597cff49c629a003c4a5fcab16f873f923e5a7a7ed3fbce3be04f799289ca6e38acc87819cd44e6ddbdb9e77455d74c56d570d4ba9f45f36cdc728a757c09db6023c4d1cec2fe67f1187f2424eb80bbe51bcab47ad7d2c18de046f80912eb0507b5e5f3b5951232250263ac197801ced8da9606379bc1951984fecd737c5464ff6e3c8dffa4fbedb9ca800f692eb288aa05c59b08f53deab16a63c12df39a181dca9d17faf82325e21528c92ab3a9f0a100493b9a172d8d270368205d7d68d8014d7ac51c9ff50b847388bbc4549c20114e0e18b26c9b73b5c832f5b656de56a70efecb0eb3b16a226efd2de5467be52f2ccf266995fb85e6af7f62addc14f13d7b99bbe21d3892651218f4a8c35311168134cce0cfdefcd18aeca91861a763de7706b2cbd47390ff2e4cc5957356cf0888c65d3c9b88cecf0366c7022713995771a4ba257c9b5138824807702c48eefd173d2e6ac3bd861589d1fd638c18cb6e7a7bebcbd1ee351aa1eedd4eaf95a196a0245d9215163f6951b124c734cad31a683e50944551e2cfec47a66bcaf5351debe9cae42a6b2d11b69dff03da7ef042efdc536a192f04c5af1f00e2bf8e8c43999ddcab4926f142e274a349074f58b3b46f1ce5603cd3f3ffe14e95acbb1fbdde2987a85dfac45f8d57c49cb2b71635a924da2b8b9cf7897b93bb68185db816a67d492666b1b73b99823c8f7721f0a2a5289219bc6d2e4e2d79a878ea7d79ee960544f2165fb03af8ba00960a0287168a4387883cd16d3cfe89d64316367bdb634e701b0e6726a18a3b54a3b6eb164b5b5858a5dbb3cc70ecbfb7c27a713c73634a0be119da4fad63e30f314aa5cd85cc0cda9004c4f9d07453836debcbab0ac9f4f9bfc7a02916691a8166191dce4e5e183e2bd6fcf4fc2338267a9f8121a88a3cf9f0da39bebe4177bc2374a55659e1bcb88de2915d4591dac1ea8395640c0ca4572a3ddbbce40ca82912cec59642298c5271bd7c4bf3a68e8e1c4ad628334abaa6b8a6f65657f2cd55cbe910bb8dfa6b292ba34ab38fdf9cc1f24e3b611bfb442dd068764e62ec3cc0af02317b83b4bd7742498b94cd6462adef3968c2f0ebe1c2a947499431b74dd725e1c37ec7685c21e4e821e424c2b37e54322b13d524a2f6f423af86356ff4402d216cde89d92e5c23cd798a959fb7219b1e9b1a421b82c1eea060997bef4e6d94d76baeb80c1f2c291aab3f61c5588bd2845bbb4fba99eda96f019584bd1e6ce4144eaa22107cbfcd3257a058632faff4bce8265614bc55d9b4a5cbf763eb3a4e8e39d8924c4562758c2b71400749e8e96b62a36e960f267c4a69a7e7178e3e4e034e04de87f870291972f55dd3e9f7d8a8705b3666861f6888fde59ca5ca56c2e61ef090729b4fec0a88c5429f98381fc01f2ea677c44f5397d05c6a2cdf9f9c713e7d51f84eaf47ff6d3bfe82ec1f803e8e7414209069c1683ace764107abb53f921b775f07c623e51b3d941305e383e100815df0ef047edeac81717b8650310b4961bdfaffcd82911b3901c82b5c588ada8384072355c3d484b52317db4798bd0e3ec06bad9c7e5bcfafc6f598c75812505a44bd50114389cae6381bc6ef96d50c7146934221297bdc3e930e9361831b8f2a0e708098ce3559f92a94b8d266dfd33481af6d62308c8015b8b71badb5bfcaac3bdc58267b50dbd8d523167a328e39e86f7a70a02b4144391c3a9afb291aae58ced381b838ca43885f78544f11f676beba4ea4b2f5647cfa09d5cc45f64408c67acd6c8b2925c84707ba5bbcadc516780f632f5132e5f515ed44eec92332d64a89f55079ec22bb5247a6abffed45d4d09da17202273db32e7405d023f68b67c6653206bf6c193b732f6168d0cc949c8e7bc81a1ba7c9923c600e3c799e6d6c655c0227cf36f8df7d253e88da5e8a055d37427f669e4f69521985c4cb800080ff29a12d56e3c7ef006614ccbda91c9118c3a1df35f9656eeea8ec9a1a22c1e9e196e8893645d90211ad874ec083eff919043ccda36548bfef98e2b553f002fa164f04705b029125fc050624af85216d82b95a098240278f3d9e2dafe9ff8e4a88a309681a0f2dd6c9f63aa77e0f78c4d0684b924fea8f6a9cec8e28480cfa1dcdd377a47e679b30745df4101ad32f1c9a13c02fe2185597084e50a344271068840f1f8aac9c9b8ddc2d7b823ccc7136b4d2826679925e181926309e84a75da10b3724c0da8a242350d43f5c920a147bf8380081f2c9f5df7e12c89a8891ebc2430540186eb37825fc6840aed9ebddeabd5dabb16ecea433dd00115d0819edfe1a7ec7ab40ced91de09321317a0b121cf75e3167503cfe0583146cf74f9fa99dee08b2a55e13a6e6e06a2f3ccc266b23a7db95b50bc7611204d9d9e4a64b5d737e2028929078eafde20674294e11ff40ba81fda0eeb6d140ecf19dcd7cc2d67bb2400a6c4c0b0a0dc858641c45bf0b00901be52a9196eb6b6ad78a9b2a999fa3d241e8e3618444889430a4618e27df2e9e7c40d9d50be7b0e82b78a2c5da9ddc58766ce6aa32f32e6c2c65cbd5d361f9d8ff80bfb6ede1d5a917c777ac567ac90588533a9e44d5e777917a7faf7b1e1c5c5adcd7b63f071e2c25a08452d612dbf6c5a58cab18923ce6396e84474da764d2a635924a54a98e12415609d10bc12874b3ad249d908af77b84ab104b4eedbe9cbcf0c9d27d820891e56444270572d8812a65f1d36a787134e57c3cc4e43b3819b623ce4d27a6e247eea7a9db3992d080a90364ec04a6df374261b4423051bbaac09f8e31dfe13c1768cb3faa4f92fe695bae5484b6a6d2a701be5b769853ee3e531f3f66b27af9b6b4f37f3e07a8ed9678a51b706b98fc19f2254b1f1a93b8a70f0e8c49a943332177e6f8519022f57ea3ed9bdc6630e4b5ef502827e6482095b280ee26d2c230cc9adb4fca641eea9ce1679bcee3c4aacce3be4687251b4b32511ba2242eae71d306bac38ca998ebefd3fe5a3e51707b7c2136ba5781f3adeeb6f487a400b09b8b36dcb2ac57b52c74f131e12ee6e185bb8ec493d6424276fbf61a27b7fca8a31dab2230b8a9f0f9f5c17ccb54f6a1d3dcd142f64f3c806a1181ab58bbc949f684fc7f04cdb0a67f3d59cf9182c54da24b879c8095b923502e2b5b7133903783df49a06acd302f6b39716be05d0afdc1d03899454abd6b8a5d9ac3ff9083bb2ae713f80dfa203641f6f1f97d530d995a64e6f0bfa5aa2b4fc92b2eb0e2d17d9cd5f2d6cc967c8d11d9d0a29f0434a7253a95a1340951d0dc767c43db52ada71dd553bdcdeafd61fa61a01fccfa31e08a8931b7210ed664ae05810cf931b94e2f81567fe8e027c8ee8c1b347c2769b643a2786749eb6bd8376830acd365260259a6f4c3fb94f55e4b245a9d9fb9982e1dc7f101b2860d518e2bf4b0e7cf10bb8a9c820670e9510c47fe4e30b86c8ce42035982bd2acd6c54c53d299330b5b15cdf97c5594cd62177730b60d56714d053030f281c7527514792672eb1ae52b5360e4a2916e8b56e19804dc4ff802bd87b3088b59ecb9bbeecc272a3b3d5de0128fa7347dc04bbd96ecb4c38c976908f5f00f6350bdf236584ff81abf46a5f9f0e0480b90ccf9387babf9cc901ab488b1b5df37a619fde73837d2785ed37fe670be8d06d54b839b503a3825d0c892f8804e1e94ae34663deba04e81df857f742b963e7db0f629b7c3fb27aa9c7d64c9b66722a7", 0x1000}], 0xa, &(0x7f00000035c0)=[@cred={{0x18, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}, @cred={{0x18}}, @cred={{0x18}}, @cred={{0x18}}, @cred={{0x18}}, @cred={{0x18}}, @cred={{0x18}}, @cred={{0x18, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xe4}, {&(0x7f00000036c0)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000003780)=[{&(0x7f0000003740)="26c1410f363edcef305520c7d9ac429d2ba18aaae375642dd2450a280d0646860b01065fc1d5a26dfd897445404e0ae94854", 0x32}], 0x1, &(0x7f0000003940)=[@rights={{0x28, 0x1, 0x1, [r1, r2, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r2]}}, @cred={{0x18, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @cred={{0x18}}, @rights={{0x10, 0x1, 0x1, [r0]}}, @cred={{0x18, 0x1, 0x2, {0x0, 0x0, r4}}}, @cred={{0x18, 0x1, 0x2, {r6, r8, r10}}}], 0x98, 0x20000000}], 0x4, 0x11) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x618983, 0x0) [ 275.863660][T10598] BPF:btf_header not found 12:57:28 executing program 3: socket$nl_sock_diag(0x10, 0x3, 0x4) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) r1 = socket$inet(0x2, 0x800, 0x9) getsockopt$inet_mreqsrc(r1, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0xc) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000200)={0xc, 0x23, [], [@hao={0xc9, 0x10, @dev={0xfe, 0x80, [], 0x37}}, @generic={0x4, 0xf4, "2e1649a115d13ec0f3d111c7a11c187e35126a90152af04fa2c63e266d67f7fb43c68a5ebba8fee1c5693996cff006ab75e4ea03adef6a991fa9f37d422ab07c29f17f63effce12ef07949172115cc2bec8ebf8cfebdd84b2b27bf7b0bdf82579d9d057301d5df37bd305cd7e68e80df7ee45205c7331b0c4802664b244c2536b41d5614c9f07c58b00cc1c05d6643b5217cee2d43df7e4c85ca6bc73b7376f6efba636c7695dc1f363f1d7be5690b68a2332b037f3e91e79a3bec7a4848c870bf1c3653a511026d7b6b3eca90b5053087a1d54dc3e11836aca38c5e3bc9974b24113b0777d0eff625e38f7fe2142d786eec7c42"}, @hao={0xc9, 0x10, @ipv4={[], [], @private=0xa010102}}]}, 0x128) getrandom(&(0x7f0000000140)=""/134, 0x86, 0x3) [ 276.029953][ T28] libceph: connect (1)[d::]:6789 error -101 [ 276.036109][ T28] libceph: mon0 (1)[d::]:6789 connect error 12:57:28 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x294b82, 0x0) 12:57:28 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) syslog(0x3, &(0x7f0000000140)=""/112, 0x70) splice(r0, 0x0, r1, 0x0, 0x18100, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="0130fa00", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000000)={r4}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000080)={r4, @in={{0x2, 0x4e24, @private=0xa010102}}, 0x101, 0xc2, 0x72b9, 0xfff, 0x0, 0x8, 0xe0}, &(0x7f0000000000)=0x9c) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x80000, 0x0) 12:57:28 executing program 3: socket$unix(0x1, 0x1, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x2}, 0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6d, &(0x7f00000001c0)={r3}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r3, 0x3}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000180)={r4, 0xff7f}, 0x8) syz_genetlink_get_family_id$smc(&(0x7f0000000340)='SMC_PNETID\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000280)=ANY=[@ANYBLOB="50190000100081b8b06ac0fa44702ac2c8f8d0b2a0bee873f4c2d21cf8f4ee6a8d0b6c443d4790926bd4583bcc98e2321a6a15ce6223f864eab2867c1b6b8df4fb50231d21351e6b3dd21db5d31f31689d6b013302d4eb851d305007aeb3186ea3d58e6e59f9dcdc", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b4f000000b0b9cad4a128c1"], 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 12:57:29 executing program 3: socket$kcm(0x2, 0x5, 0x84) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x18100, 0x0) r2 = accept4$x25(r0, &(0x7f0000000000)={0x9, @remote}, &(0x7f0000000040)=0x12, 0x80000) setsockopt$sock_attach_bpf(r2, 0x84, 0x79, 0x0, 0x0) 12:57:29 executing program 3: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081a3", 0xfffff, r0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETTRIGGER(r1, 0x80045010, &(0x7f0000000080)) keyctl$instantiate(0xc, 0x0, &(0x7f0000000000)=ANY=[@ANYRES16=r1], 0x1, r0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x92, 0xfffffffffffffffe) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_update={'update ', 'default', 0x20, 'user:', 'Load '}, 0x1a, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) [ 277.250838][T10634] encrypted_key: insufficient parameters specified [ 277.276310][T10634] encrypted_key: keyword 'update' not allowed when called from .instantiate method 12:57:30 executing program 3: unshare(0x600) socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) r1 = openat$rdma_cm(0xffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(r3, r2) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @private0}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x12}}, r4}}, 0x57) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f0000000180)={0x8, 0x120, 0xfa00, {0x0, {0x7, 0xffffffff, "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", 0x7, 0x3, 0x1, 0x6, 0x6, 0x40, 0x7, 0x1}, r4}}, 0x128) ioctl$SNDCTL_DSP_GETTRIGGER(r0, 0x80045010, &(0x7f0000000080)) fstat(r0, &(0x7f0000000100)) 12:57:30 executing program 3: unshare(0x600) socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) r1 = openat$rdma_cm(0xffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(r3, r2) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @private0}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x12}}, r4}}, 0x57) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f0000000180)={0x8, 0x120, 0xfa00, {0x0, {0x7, 0xffffffff, "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", 0x7, 0x3, 0x1, 0x6, 0x6, 0x40, 0x7, 0x1}, r4}}, 0x128) ioctl$SNDCTL_DSP_GETTRIGGER(r0, 0x80045010, &(0x7f0000000080)) fstat(r0, &(0x7f0000000100)) [ 278.022908][ T28] libceph: connect (1)[d::]:6789 error -101 [ 278.029129][ T28] libceph: mon0 (1)[d::]:6789 connect error [ 278.038358][ T28] libceph: connect (1)[d::]:6789 error -101 [ 278.045106][ T28] libceph: mon0 (1)[d::]:6789 connect error [ 278.981629][ T28] libceph: connect (1)[d::]:6789 error -101 [ 278.987786][ T28] libceph: mon0 (1)[d::]:6789 connect error [ 280.019640][ T28] libceph: connect (1)[d::]:6789 error -101 [ 280.026331][ T28] libceph: mon0 (1)[d::]:6789 connect error [ 280.979817][ T28] libceph: connect (1)[d::]:6789 error -101 [ 280.986088][ T28] libceph: mon0 (1)[d::]:6789 connect error [ 282.019729][ T28] libceph: connect (1)[d::]:6789 error -101 [ 282.026056][ T28] libceph: mon0 (1)[d::]:6789 connect error [ 282.980333][ T28] libceph: connect (1)[d::]:6789 error -101 [ 282.986512][ T28] libceph: mon0 (1)[d::]:6789 connect error [ 284.019837][ T28] libceph: connect (1)[d::]:6789 error -101 [ 284.025984][ T28] libceph: mon0 (1)[d::]:6789 connect error [ 284.979620][ T28] libceph: connect (1)[d::]:6789 error -101 [ 284.986489][ T28] libceph: mon0 (1)[d::]:6789 connect error [ 286.019624][ T28] libceph: connect (1)[d::]:6789 error -101 [ 286.025913][ T28] libceph: mon0 (1)[d::]:6789 connect error [ 286.979682][ T28] libceph: connect (1)[d::]:6789 error -101 [ 286.986575][ T28] libceph: mon0 (1)[d::]:6789 connect error [ 288.019614][ T28] libceph: connect (1)[d::]:6789 error -101 [ 288.026568][ T28] libceph: mon0 (1)[d::]:6789 connect error [ 288.979220][ T28] libceph: connect (1)[d::]:6789 error -101 [ 288.985274][ T28] libceph: mon0 (1)[d::]:6789 connect error [ 290.019236][ T28] libceph: connect (1)[d::]:6789 error -101 [ 290.025482][ T28] libceph: mon0 (1)[d::]:6789 connect error [ 290.979596][ T28] libceph: connect (1)[d::]:6789 error -101 [ 290.985636][ T28] libceph: mon0 (1)[d::]:6789 connect error [ 292.019447][ T28] libceph: connect (1)[d::]:6789 error -101 [ 292.025505][ T28] libceph: mon0 (1)[d::]:6789 connect error [ 292.259741][ T0] NOHZ: local_softirq_pending 08 [ 292.980605][ T28] libceph: connect (1)[d::]:6789 error -101 [ 292.986858][ T28] libceph: mon0 (1)[d::]:6789 connect error [ 294.019120][ T28] libceph: connect (1)[d::]:6789 error -101 [ 294.025216][ T28] libceph: mon0 (1)[d::]:6789 connect error [ 294.979335][ T28] libceph: connect (1)[d::]:6789 error -101 [ 294.985440][ T28] libceph: mon0 (1)[d::]:6789 connect error [ 296.019448][ T28] libceph: connect (1)[d::]:6789 error -101 [ 296.025541][ T28] libceph: mon0 (1)[d::]:6789 connect error [ 296.979314][ T28] libceph: connect (1)[d::]:6789 error -101 [ 296.985715][ T28] libceph: mon0 (1)[d::]:6789 connect error [ 298.020547][ T28] libceph: connect (1)[d::]:6789 error -101 [ 298.026747][ T28] libceph: mon0 (1)[d::]:6789 connect error [ 298.979699][ T28] libceph: connect (1)[d::]:6789 error -101 [ 298.985783][ T28] libceph: mon0 (1)[d::]:6789 connect error [ 300.018979][ T28] libceph: connect (1)[d::]:6789 error -101 [ 300.025025][ T28] libceph: mon0 (1)[d::]:6789 connect error [ 300.580630][ T0] NOHZ: local_softirq_pending 08 [ 300.979441][ T28] libceph: connect (1)[d::]:6789 error -101 [ 300.985615][ T28] libceph: mon0 (1)[d::]:6789 connect error [ 302.019294][ T28] libceph: connect (1)[d::]:6789 error -101 [ 302.025498][ T28] libceph: mon0 (1)[d::]:6789 connect error [ 302.979234][ T28] libceph: connect (1)[d::]:6789 error -101 [ 302.985528][ T28] libceph: mon0 (1)[d::]:6789 connect error [ 304.019157][ T28] libceph: connect (1)[d::]:6789 error -101 [ 304.025269][ T28] libceph: mon0 (1)[d::]:6789 connect error [ 304.979177][ T28] libceph: connect (1)[d::]:6789 error -101 [ 304.985406][ T28] libceph: mon0 (1)[d::]:6789 connect error [ 306.018902][ T28] libceph: connect (1)[d::]:6789 error -101 [ 306.025097][ T28] libceph: mon0 (1)[d::]:6789 connect error [ 306.980301][ T28] libceph: connect (1)[d::]:6789 error -101 [ 306.986941][ T28] libceph: mon0 (1)[d::]:6789 connect error [ 308.018833][ T28] libceph: connect (1)[d::]:6789 error -101 [ 308.024950][ T28] libceph: mon0 (1)[d::]:6789 connect error [ 308.978647][ T28] libceph: connect (1)[d::]:6789 error -101 [ 308.984714][ T28] libceph: mon0 (1)[d::]:6789 connect error [ 310.019103][ T28] libceph: connect (1)[d::]:6789 error -101 [ 310.025294][ T28] libceph: mon0 (1)[d::]:6789 connect error [ 310.978406][ T28] libceph: connect (1)[d::]:6789 error -101 [ 310.984442][ T28] libceph: mon0 (1)[d::]:6789 connect error [ 312.018019][ T28] libceph: connect (1)[d::]:6789 error -101 [ 312.024453][ T28] libceph: mon0 (1)[d::]:6789 connect error [ 312.977970][ T28] libceph: connect (1)[d::]:6789 error -101 [ 312.984194][ T28] libceph: mon0 (1)[d::]:6789 connect error [ 314.024575][ T28] libceph: connect (1)[d::]:6789 error -101 [ 314.031052][ T28] libceph: mon0 (1)[d::]:6789 connect error [ 314.977671][ T28] libceph: connect (1)[d::]:6789 error -101 [ 314.983908][ T28] libceph: mon0 (1)[d::]:6789 connect error [ 316.017677][ T28] libceph: connect (1)[d::]:6789 error -101 [ 316.024072][ T28] libceph: mon0 (1)[d::]:6789 connect error [ 316.977791][ T28] libceph: connect (1)[d::]:6789 error -101 [ 316.983875][ T28] libceph: mon0 (1)[d::]:6789 connect error [ 318.018242][ T28] libceph: connect (1)[d::]:6789 error -101 [ 318.025215][ T28] libceph: mon0 (1)[d::]:6789 connect error [ 318.977653][ T28] libceph: connect (1)[d::]:6789 error -101 [ 318.984034][ T28] libceph: mon0 (1)[d::]:6789 connect error [ 320.017640][ T28] libceph: connect (1)[d::]:6789 error -101 [ 320.023872][ T28] libceph: mon0 (1)[d::]:6789 connect error [ 320.977456][ T28] libceph: connect (1)[d::]:6789 error -101 [ 320.983533][ T28] libceph: mon0 (1)[d::]:6789 connect error [ 321.058222][ T0] NOHZ: local_softirq_pending 08 [ 322.017336][ T28] libceph: connect (1)[d::]:6789 error -101 [ 322.024190][ T28] libceph: mon0 (1)[d::]:6789 connect error [ 322.977671][ T28] libceph: connect (1)[d::]:6789 error -101 [ 322.984108][ T28] libceph: mon0 (1)[d::]:6789 connect error [ 324.017239][ T28] libceph: connect (1)[d::]:6789 error -101 [ 324.023433][ T28] libceph: mon0 (1)[d::]:6789 connect error [ 324.257672][ T0] NOHZ: local_softirq_pending 08 [ 324.977109][ T28] libceph: connect (1)[d::]:6789 error -101 [ 324.983175][ T28] libceph: mon0 (1)[d::]:6789 connect error [ 326.016857][ T28] libceph: connect (1)[d::]:6789 error -101 [ 326.023431][ T28] libceph: mon0 (1)[d::]:6789 connect error [ 326.976945][ T28] libceph: connect (1)[d::]:6789 error -101 [ 326.983186][ T28] libceph: mon0 (1)[d::]:6789 connect error [ 328.016911][ T28] libceph: connect (1)[d::]:6789 error -101 [ 328.023228][ T28] libceph: mon0 (1)[d::]:6789 connect error [ 328.977906][ T28] libceph: connect (1)[d::]:6789 error -101 [ 328.984075][ T28] libceph: mon0 (1)[d::]:6789 connect error [ 330.016987][ T28] libceph: connect (1)[d::]:6789 error -101 [ 330.023455][ T28] libceph: mon0 (1)[d::]:6789 connect error [ 330.976624][ T28] libceph: connect (1)[d::]:6789 error -101 [ 330.984293][ T28] libceph: mon0 (1)[d::]:6789 connect error [ 332.016822][ T28] libceph: connect (1)[d::]:6789 error -101 [ 332.029786][ T28] libceph: mon0 (1)[d::]:6789 connect error [ 332.976510][ T28] libceph: connect (1)[d::]:6789 error -101 [ 332.983658][ T28] libceph: mon0 (1)[d::]:6789 connect error [ 334.016415][ T28] libceph: connect (1)[d::]:6789 error -101 [ 334.025638][ T28] libceph: mon0 (1)[d::]:6789 connect error [ 334.905559][T10558] ceph: No mds server is up or the cluster is laggy [ 334.916190][T10586] ceph: No mds server is up or the cluster is laggy [ 334.937220][ T28] libceph: connect (1)[d::]:6789 error -101 [ 334.943793][ T28] libceph: mon0 (1)[d::]:6789 connect error [ 334.990074][T10665] libceph: connect (1)[d::]:6789 error -101 [ 334.996903][T10665] libceph: mon0 (1)[d::]:6789 connect error 12:58:27 executing program 2: open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000340)=ANY=[@ANYBLOB='[d::]:0:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 12:58:27 executing program 0: r0 = getpid() perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) ptrace$setregset(0x4205, r0, 0x201, &(0x7f0000001440)={&(0x7f0000000440)="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", 0x1000}) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x6a4401, 0x0) rseq(&(0x7f0000000000)={0x0, 0x0, 0x0, 0x6}, 0x20, 0x1, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) shutdown(r2, 0x1) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r3, &(0x7f00000001c0)={@val, @void, @eth={@broadcast, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "78c37a", 0xc, 0x11, 0x0, @dev, @private0, {[], {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}}, 0x46) getsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000001480)={0x0, 0xfffffc01, 0x6, 0x6}, &(0x7f00000014c0)=0x10) splice(r1, 0x0, r2, 0x0, 0x18100, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc2c45512, &(0x7f0000000080)={{0x7, 0x2, 0x1, 0x3, '\x00', 0x8f}, 0x0, [0x5, 0xfffffff8, 0x8, 0x0, 0x8, 0x5, 0x4, 0xaf, 0xdb, 0x7fffffff, 0x800, 0x6e, 0x96ff, 0x5492, 0x8, 0x3, 0x3, 0x7, 0x3, 0x3, 0x2, 0x5, 0x80, 0x40, 0x1, 0x7, 0x8000, 0x2, 0xff, 0x7ff, 0x48, 0x1f, 0xcf20, 0x9, 0x8, 0x6d, 0x3, 0x0, 0x200, 0x1, 0xffff, 0xe84, 0x3e56, 0xcb90, 0x4, 0xec, 0x2, 0xffffff01, 0x7, 0x0, 0xffff0000, 0x43, 0x0, 0x101, 0x1f, 0x10000, 0x8001, 0x800, 0xffffff80, 0x9, 0x1000, 0x9c, 0x0, 0x0, 0x9, 0x92d, 0x8001, 0x3f9dd874, 0x7, 0x0, 0xc09, 0x80000000, 0x70, 0x4, 0x5, 0x3, 0x1, 0x7, 0xdc4, 0x4, 0x3, 0x5, 0xfffffffa, 0xc, 0x8001, 0x6, 0xf564, 0x7ff, 0x4, 0x1f, 0x1, 0x3, 0x100, 0x2, 0x12000, 0x5, 0xfff, 0x3ff, 0x0, 0xc1b1, 0x70bb, 0x10001, 0xfffffc00, 0x2, 0x20, 0x0, 0x36, 0xffff, 0xfffffff9, 0x0, 0x9, 0x5, 0x400, 0x4, 0x22, 0x7, 0x0, 0x6, 0x9, 0x9, 0x8, 0xe4fa, 0xb3, 0x0, 0x101, 0x80, 0x200, 0x5]}) lgetxattr(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="8a7365722e5b2c00"], &(0x7f0000000400)=""/56, 0x38) 12:58:27 executing program 3: unshare(0x600) socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) r1 = openat$rdma_cm(0xffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(r3, r2) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @private0}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x12}}, r4}}, 0x57) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f0000000180)={0x8, 0x120, 0xfa00, {0x0, {0x7, 0xffffffff, "7aab75ed1dd90b91be7069aee45a64234759e4bae77e639d53ca4a050a6576e22285c5f690030ec6ae102bd3cd772be0c4b8f797e957b49137d1b8a4ea52b59276e267ff9856589585632be08b523536a24dd562a1fec70bcc72d0addda0f999266ab66af1e22746b0ce44fb378e30ae2c1b3dfe4e558bd23909666ed43217c54985df603c1702339ab313049cd9115a2f84fe7e0cd55d5c50b1dd1a0a89c7e6878efd162cd778935e5ceeded801eae6a4bf98392897dcc6fc82ca8935a1342221c5f2d038334c528d5f710cf8ac0f03d9898e3c28af5169bf5197293feb10122cf609a75a61b30bd080fc3941a3aa8f27c63e5ff726b3e301f33742270b1259", 0x7, 0x3, 0x1, 0x6, 0x6, 0x40, 0x7, 0x1}, r4}}, 0x128) ioctl$SNDCTL_DSP_GETTRIGGER(r0, 0x80045010, &(0x7f0000000080)) fstat(r0, &(0x7f0000000100)) 12:58:27 executing program 4: r0 = openat$vcs(0xffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x200, 0x0) sendmsg$AUDIT_TRIM(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x10, 0x3f6, 0x4, 0x70bd2a, 0x25dfdbfd, "", ["", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x80}, 0x4000845) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000140)={0x80000000, 0x972, 0x3f, 0x7, 0x3ff}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_WAITACTIVE(r1, 0x5607) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000180)={0x1, 0x8, 0x96, 0xfffffffd, 0x7, "c76551e84a45fff60547cd3774357485a6941f", 0x3}) preadv(r1, &(0x7f00000003c0)=[{&(0x7f00000001c0)=""/58, 0x3a}, {&(0x7f0000000200)=""/8, 0x8}, {&(0x7f0000000240)=""/38, 0x26}, {&(0x7f0000000280)=""/133, 0x85}, {&(0x7f0000000340)=""/18, 0x12}, {&(0x7f0000000380)=""/4, 0x4}], 0x6, 0x8) r2 = syz_open_dev$vcsa(&(0x7f0000000400)='/dev/vcsa#\x00', 0x33, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(r2, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, 0x0, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY_FRAG_THRESHOLD={0x8, 0x3f, 0x7fff}, @NL80211_ATTR_WIPHY_NAME={0x14, 0x2, 'veth1_to_team\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x804}, 0x0) openat$vimc2(0xffffff9c, &(0x7f0000000540)='/dev/video2\x00', 0x2, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000580)={0x4, r2, 0x1}) close(r3) r4 = openat$ttyS3(0xffffff9c, &(0x7f00000005c0)='/dev/ttyS3\x00', 0x82201, 0x0) ioctl$TIOCVHANGUP(r4, 0x5437, 0x0) syz_open_dev$sndmidi(&(0x7f0000000600)='/dev/snd/midiC#D#\x00', 0x80000001, 0x80000) r5 = openat$vcsa(0xffffff9c, &(0x7f0000000640)='/dev/vcsa\x00', 0x2400, 0x0) ioctl$KVM_SET_ONE_REG(r5, 0x4010aeac, &(0x7f0000000680)={0x0, 0x75af}) ioctl$SIOCNRDECOBS(r5, 0x89e2) 12:58:27 executing program 5: r0 = openat$vcs(0xffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x18800, 0x0) r1 = openat$dlm_plock(0xffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x440, 0x0) fsetxattr$security_evm(r1, &(0x7f0000000080)='security.evm\x00', &(0x7f00000000c0)=@ng={0x4, 0x2, "3c6cf2eb653da164a6145176411e933c"}, 0x12, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r2, 0x118, 0x1, &(0x7f0000000100)=0x6, 0x4) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, &(0x7f0000000180)={0x3, &(0x7f0000000140)=[{}, {0x0}, {}]}) ioctl$DRM_IOCTL_NEW_CTX(r1, 0x40086425, &(0x7f00000001c0)={r3, 0x2}) semctl$IPC_RMID(0x0, 0x0, 0x0) semget$private(0x0, 0x2, 0x48) lseek(r2, 0x6, 0x3) mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000005) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000200)={@dev={0xac, 0x14, 0x14, 0x22}, @remote, 0x0, 0x5, [@private=0xa010101, @initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010101, @multicast2, @private=0xa010100]}, 0x24) r4 = syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x4, 0x100) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r4, 0x84, 0x7, &(0x7f0000000280), &(0x7f00000002c0)=0x4) sendmsg$NFT_MSG_GETRULE(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0xa0, 0x7, 0xa, 0x201, 0x0, 0x0, {0x0, 0x0, 0x7}, [@NFTA_RULE_EXPRESSIONS={0x68, 0x4, 0x0, 0x1, [{0x60, 0x1, 0x0, 0x1, [@flow_offload={{0x11, 0x1, 'flow_offload\x00'}, @val={0x40, 0x2, 0x0, 0x1, [@NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz2\x00'}, @NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}}, @fwd={{0x8, 0x1, 'fwd\x00'}, @void}]}, {0x4}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_RULE_POSITION={0xc, 0x6, 0x1, 0x0, 0x3}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0xa0}, 0x1, 0x0, 0x0, 0x41}, 0x20000004) io_setup(0x5, &(0x7f0000000480)) r5 = openat$dlm_plock(0xffffff9c, &(0x7f00000004c0)='/dev/dlm_plock\x00', 0x4000, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r5, 0x10f, 0x84, &(0x7f0000000500), &(0x7f0000000540)=0x4) r6 = openat$dlm_control(0xffffff9c, &(0x7f0000000580)='/dev/dlm-control\x00', 0x4a01, 0x0) write$P9_RATTACH(r6, &(0x7f00000005c0)={0x14, 0x69, 0x2, {0x0, 0x0, 0x4}}, 0x14) 12:58:27 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0xfffffffffffffffe, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000140)="01434430303107004c494e55582020202020202020a7500a8ba9ec534b20202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000004f0200000000024f000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000000280)="e5a5c13a7a964273446754cde612e2abbe48aa379f5c03", 0x17, 0x3}], 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x18100, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x18100, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r4, &(0x7f00000001c0)={@val, @void, @eth={@broadcast, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "78c37a", 0xc, 0x11, 0x0, @dev, @private0, {[], {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}}, 0x46) ioctl$DRM_IOCTL_AGP_ALLOC(r4, 0xc0106434, &(0x7f0000000100)={0xffffff7f, 0x0, 0x10000}) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0106434, &(0x7f0000000200)={0x3, r5, 0x2, 0x1}) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, &(0x7f0000000080)) 12:58:28 executing program 3: unshare(0x600) socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) r1 = openat$rdma_cm(0xffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(r3, r2) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @private0}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x12}}, r4}}, 0x57) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f0000000180)={0x8, 0x120, 0xfa00, {0x0, {0x7, 0xffffffff, "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", 0x7, 0x3, 0x1, 0x6, 0x6, 0x40, 0x7, 0x1}, r4}}, 0x128) ioctl$SNDCTL_DSP_GETTRIGGER(r0, 0x80045010, &(0x7f0000000080)) fstat(r0, &(0x7f0000000100)) 12:58:28 executing program 1: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) r2 = socket(0xa, 0x3, 0x84) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x1) open$dir(0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000001400)="bb8f", 0x2) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x19406, 0x0) 12:58:28 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0xc8841, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r0, &(0x7f00000001c0)={@val, @void, @eth={@broadcast, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "78c37a", 0xc, 0x11, 0x0, @dev, @private0, {[], {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}}, 0x46) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000000)={r3}, &(0x7f0000000040)=0x8) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x18100, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r4, &(0x7f00000000c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000240)}}, 0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000000)={0xbd, 0x8000, 0x3, 0x800, r3}, &(0x7f0000000080)=0x10) 12:58:28 executing program 3: unshare(0x600) socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) r1 = openat$rdma_cm(0xffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(r3, r2) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @private0}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x12}}, r4}}, 0x57) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f0000000180)={0x8, 0x120, 0xfa00, {0x0, {0x7, 0xffffffff, "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", 0x7, 0x3, 0x1, 0x6, 0x6, 0x40, 0x7, 0x1}, r4}}, 0x128) ioctl$SNDCTL_DSP_GETTRIGGER(r0, 0x80045010, &(0x7f0000000080)) [ 336.423022][T10700] IPVS: ftp: loaded support on port[0] = 21 12:58:29 executing program 3: unshare(0x600) socket$inet_udplite(0x2, 0x2, 0x88) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) r0 = openat$rdma_cm(0xffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(r2, r1) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @private0}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x12}}, r3}}, 0x57) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000180)={0x8, 0x120, 0xfa00, {0x0, {0x7, 0xffffffff, "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", 0x7, 0x3, 0x1, 0x6, 0x6, 0x40, 0x7, 0x1}, r3}}, 0x128) [ 336.894953][T10715] IPVS: ftp: loaded support on port[0] = 21 [ 337.330264][ T500] tipc: TX() has been purged, node left! [ 338.337240][T10700] chnl_net:caif_netlink_parms(): no params data found [ 338.559509][T10715] chnl_net:caif_netlink_parms(): no params data found [ 339.144011][T10700] bridge0: port 1(bridge_slave_0) entered blocking state [ 339.151927][T10700] bridge0: port 1(bridge_slave_0) entered disabled state [ 339.162135][T10700] device bridge_slave_0 entered promiscuous mode [ 339.251159][T10700] bridge0: port 2(bridge_slave_1) entered blocking state [ 339.258927][T10700] bridge0: port 2(bridge_slave_1) entered disabled state [ 339.268517][T10700] device bridge_slave_1 entered promiscuous mode [ 339.334335][ T500] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 339.342155][ T500] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 339.356467][ T500] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 339.364032][ T500] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 339.376686][ T500] device bridge_slave_1 left promiscuous mode [ 339.383417][ T500] bridge0: port 2(bridge_slave_1) entered disabled state [ 339.422012][ T500] device bridge_slave_0 left promiscuous mode [ 339.428873][ T500] bridge0: port 1(bridge_slave_0) entered disabled state 12:58:32 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x50e36510a55ffbe8, 0x0) r0 = socket$nl_crypto(0x10, 0x3, 0x15) fcntl$notify(r0, 0x402, 0x18) r1 = openat$bsg(0xffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x725941, 0x0) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, 'team_slave_1\x00'}}, 0x1e) fanotify_init(0x20, 0x40000) [ 339.480233][ T500] device veth1_macvtap left promiscuous mode [ 339.486625][ T500] device veth0_macvtap left promiscuous mode [ 339.492909][ T500] device veth1_vlan left promiscuous mode [ 339.499074][ T500] device veth0_vlan left promiscuous mode [ 341.400832][ T500] device hsr_slave_0 left promiscuous mode [ 341.427007][ T500] device hsr_slave_1 left promiscuous mode [ 341.559967][ T500] team0 (unregistering): Port device team_slave_1 removed [ 341.577097][ T500] team0 (unregistering): Port device team_slave_0 removed [ 341.593386][ T500] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 341.633977][ T500] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 341.738712][ T500] bond0 (unregistering): Released all slaves [ 341.837357][T10700] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 341.854058][T10700] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 341.906522][T10715] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.913828][T10715] bridge0: port 1(bridge_slave_0) entered disabled state [ 341.916107][T11016] IPVS: ftp: loaded support on port[0] = 21 [ 341.923717][T10715] device bridge_slave_0 entered promiscuous mode [ 341.957747][T10700] team0: Port device team_slave_0 added [ 341.971011][T10700] team0: Port device team_slave_1 added [ 341.993321][T10715] bridge0: port 2(bridge_slave_1) entered blocking state [ 342.000691][T10715] bridge0: port 2(bridge_slave_1) entered disabled state [ 342.010245][T10715] device bridge_slave_1 entered promiscuous mode [ 342.102929][T10700] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 342.110094][T10700] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 342.136324][T10700] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 342.166989][T10700] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 342.174130][T10700] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 342.200682][T10700] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 342.250892][T10715] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 342.309817][T10715] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 342.430488][T10700] device hsr_slave_0 entered promiscuous mode [ 342.505892][T10700] device hsr_slave_1 entered promiscuous mode [ 342.545005][T10700] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 342.552978][T10700] Cannot create hsr debugfs directory [ 342.675106][T10715] team0: Port device team_slave_0 added [ 342.748461][T10715] team0: Port device team_slave_1 added [ 342.757333][T11016] chnl_net:caif_netlink_parms(): no params data found [ 342.933516][T10715] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 342.941033][T10715] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 342.967364][T10715] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 342.994991][T10715] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 343.002136][T10715] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 343.028400][T10715] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 343.108448][T11016] bridge0: port 1(bridge_slave_0) entered blocking state [ 343.116047][T11016] bridge0: port 1(bridge_slave_0) entered disabled state [ 343.124833][T11016] device bridge_slave_0 entered promiscuous mode [ 343.210257][T10715] device hsr_slave_0 entered promiscuous mode [ 343.235885][T10715] device hsr_slave_1 entered promiscuous mode [ 343.276287][T10715] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 343.283897][T10715] Cannot create hsr debugfs directory [ 343.300887][T11016] bridge0: port 2(bridge_slave_1) entered blocking state [ 343.308485][T11016] bridge0: port 2(bridge_slave_1) entered disabled state [ 343.318189][T11016] device bridge_slave_1 entered promiscuous mode [ 343.387680][T11016] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 343.404504][T11016] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 343.468033][T11016] team0: Port device team_slave_0 added [ 343.476226][T10700] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 343.522008][T11016] team0: Port device team_slave_1 added [ 343.528733][T10700] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 343.609220][T10700] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 343.667390][T10700] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 343.782452][T11016] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 343.790275][T11016] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 343.816653][T11016] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 343.839735][T11016] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 343.847102][T11016] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 343.874710][T11016] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 344.062096][T11016] device hsr_slave_0 entered promiscuous mode [ 344.106082][T11016] device hsr_slave_1 entered promiscuous mode [ 344.144902][T11016] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 344.153035][T11016] Cannot create hsr debugfs directory [ 344.211530][T10715] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 344.263783][T10715] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 344.316787][T10715] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 344.392937][T10715] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 344.610186][T10700] 8021q: adding VLAN 0 to HW filter on device bond0 [ 344.682769][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 344.696957][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 344.741205][T10700] 8021q: adding VLAN 0 to HW filter on device team0 [ 344.790812][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 344.801491][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 344.810918][ T28] bridge0: port 1(bridge_slave_0) entered blocking state [ 344.818234][ T28] bridge0: port 1(bridge_slave_0) entered forwarding state [ 344.827630][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 344.837511][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 344.846939][ T28] bridge0: port 2(bridge_slave_1) entered blocking state [ 344.854070][ T28] bridge0: port 2(bridge_slave_1) entered forwarding state [ 344.876019][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 344.885446][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 344.927664][T10665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 344.970763][T10665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 344.980986][T10665] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 344.991612][T10665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 345.001619][T10665] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 345.040914][T10700] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 345.051830][T10700] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 345.069828][T10665] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 345.079086][T10665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 345.089506][T10665] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 345.099449][T10665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 345.109194][T10665] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 345.125059][T10665] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 345.161878][T10715] 8021q: adding VLAN 0 to HW filter on device bond0 [ 345.212966][T10496] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 345.222329][T10496] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 345.254972][T10700] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 345.271331][T10715] 8021q: adding VLAN 0 to HW filter on device team0 [ 345.284396][T10665] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 345.293002][T10665] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 345.317702][T11016] 8021q: adding VLAN 0 to HW filter on device bond0 [ 345.325945][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 345.336081][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 345.345439][ T28] bridge0: port 1(bridge_slave_0) entered blocking state [ 345.352643][ T28] bridge0: port 1(bridge_slave_0) entered forwarding state [ 345.411168][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 345.420783][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 345.430917][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 345.440264][ T28] bridge0: port 2(bridge_slave_1) entered blocking state [ 345.447615][ T28] bridge0: port 2(bridge_slave_1) entered forwarding state [ 345.456492][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 345.467336][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 345.478071][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 345.488730][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 345.498553][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 345.509166][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 345.518904][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 345.527950][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 345.539709][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 345.568134][T11016] 8021q: adding VLAN 0 to HW filter on device team0 [ 345.587699][T10496] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 345.597426][T10496] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 345.629196][T10715] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 345.642960][T10715] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 345.662645][T10496] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 345.672842][T10496] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 345.682162][T10496] bridge0: port 1(bridge_slave_0) entered blocking state [ 345.689486][T10496] bridge0: port 1(bridge_slave_0) entered forwarding state [ 345.698636][T10496] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 345.708495][T10496] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 345.718311][T10496] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 345.728249][T10496] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 345.737777][T10496] bridge0: port 2(bridge_slave_1) entered blocking state [ 345.745395][T10496] bridge0: port 2(bridge_slave_1) entered forwarding state [ 345.816217][T10715] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 345.847756][T10496] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 345.857221][T10496] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 345.868953][T10496] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 345.877046][T10496] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 345.884992][T10496] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 345.895843][T10496] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 345.906381][T10496] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 345.916681][T10496] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 345.926293][T10496] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 346.001643][T11016] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 346.012590][T11016] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 346.035901][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 346.045669][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 346.055539][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 346.066433][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 346.076723][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 346.086750][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 346.095963][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 346.110478][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 346.125824][T10665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 346.135396][T10665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 346.154194][T10665] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 346.163154][T10665] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 346.190468][T10700] device veth0_vlan entered promiscuous mode [ 346.274364][T10700] device veth1_vlan entered promiscuous mode [ 346.305966][T11016] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 346.313935][T10496] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 346.324209][T10496] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 346.332244][T10496] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 346.340226][T10496] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 346.350193][T10496] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 346.439966][T10496] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 346.451490][T10496] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 346.461314][T10496] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 346.481442][T10496] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 346.492604][T10496] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 346.502378][T10496] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 346.512287][T10496] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 346.529753][T10700] device veth0_macvtap entered promiscuous mode [ 346.550432][T10715] device veth0_vlan entered promiscuous mode [ 346.560466][T10700] device veth1_macvtap entered promiscuous mode [ 346.615419][T10715] device veth1_vlan entered promiscuous mode [ 346.645361][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 346.655113][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 346.665168][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 346.675444][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 346.685385][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 346.756787][T10700] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 346.768771][T10700] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 346.778923][T10700] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 346.790184][T10700] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 346.800639][T10700] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 346.812195][T10700] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 346.826992][T10700] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 346.836814][T10665] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 346.846504][T10665] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 346.856966][T10665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 346.881818][T10496] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 346.891756][T10496] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 346.918785][T11016] device veth0_vlan entered promiscuous mode [ 346.930165][T10700] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 346.941384][T10700] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 346.951377][T10700] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 346.961943][T10700] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 346.971992][T10700] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 346.982619][T10700] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 346.996025][T10700] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 347.021841][T10496] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 347.031220][T10496] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 347.040146][T10496] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 347.050522][T10496] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 347.076655][T10715] device veth0_macvtap entered promiscuous mode [ 347.091475][T11016] device veth1_vlan entered promiscuous mode [ 347.105191][T10715] device veth1_macvtap entered promiscuous mode [ 347.119470][T10496] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 347.128922][T10496] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 347.140580][T10496] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 347.150691][T10496] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 347.169529][ T2727] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 347.267770][T10715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 347.278778][T10715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.288824][T10715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 347.299660][T10715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.310145][T10715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 347.320851][T10715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.330936][T10715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 347.341543][T10715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.354179][T10715] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 347.369690][T10496] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 347.381254][T10496] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 347.391714][T10496] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 347.402423][T10496] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 347.425119][T11016] device veth0_macvtap entered promiscuous mode [ 347.448960][T10715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 347.460481][T10715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.470691][T10715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 347.482605][T10715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.492835][T10715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 347.504384][T10715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.514504][T10715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 347.526189][T10715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.540475][T10715] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 347.554095][T10665] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 347.563859][T10665] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 347.574041][T10665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 347.619932][T11016] device veth1_macvtap entered promiscuous mode [ 347.697458][T11016] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 347.708404][T11016] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.720069][T11016] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 347.730672][T11016] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.741125][T11016] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 347.751962][T11016] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.762147][T11016] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 347.773073][T11016] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.783275][T11016] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 347.793949][T11016] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.806883][T11016] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 347.815495][T10665] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 347.825022][T10665] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 347.837065][T10665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 347.901285][T11016] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 347.912408][T11016] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.922889][T11016] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 347.934072][T11016] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.944131][T11016] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 347.954866][T11016] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.965015][T11016] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 347.975545][T11016] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.985641][T11016] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 347.996270][T11016] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 348.008893][T11016] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 348.019798][T10665] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 348.030068][T10665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 12:58:41 executing program 2: open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) mount(&(0x7f0000000340)=ANY=[@ANYBLOB='[d::]:0:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 12:58:41 executing program 3: unshare(0x600) socket$inet_udplite(0x2, 0x2, 0x88) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) r0 = openat$rdma_cm(0xffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(r2, r1) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000180)={0x8, 0x120, 0xfa00, {0x0, {0x7, 0xffffffff, "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", 0x7, 0x3, 0x1, 0x6, 0x6, 0x40, 0x7, 0x1}, r3}}, 0x128) 12:58:41 executing program 1: 12:58:41 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x2420c0, 0x0) 12:58:41 executing program 5: 12:58:41 executing program 4: 12:58:41 executing program 1: 12:58:41 executing program 5: 12:58:41 executing program 3: unshare(0x600) socket$inet_udplite(0x2, 0x2, 0x88) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) r0 = openat$rdma_cm(0xffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(r2, r1) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000180)={0x8, 0x120, 0xfa00, {0x0, {0x7, 0xffffffff, "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", 0x7, 0x3, 0x1, 0x6, 0x6, 0x40, 0x7, 0x1}}}, 0x128) [ 349.236969][T10665] libceph: connect (1)[d::]:6789 error -101 [ 349.243171][T10665] libceph: mon0 (1)[d::]:6789 connect error 12:58:41 executing program 4: 12:58:42 executing program 1: 12:58:42 executing program 5: 12:58:42 executing program 0: r0 = getpid() perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) getpriority(0x0, r0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0xc8840, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="00000000ffffffff8a86c8274de28cccffffaaaaaaaaaaaa86dd6078c37a000c1100fe800000000000000000000000000000fc00000000000000000000000000000000000000000c907801000000"], 0x46) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r3, 0x0) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r5) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r7) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r9) setxattr$system_posix_acl(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='system.posix_acl_default\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000010002000000000002000500", @ANYRES32=0x0, @ANYBLOB="0200b13512122d695759e7f03da80500", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="02000700", @ANYRES32, @ANYBLOB="02000800", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="02000704", @ANYRES32=0x0, @ANYBLOB="02000400", @ANYRES32=0x0, @ANYBLOB="02000700", @ANYRES32=r3, @ANYBLOB="040009000000000008000300", @ANYRES32=r5, @ANYBLOB="fba6d87156639e54450269cec942cb34722311d9b632b2033c4f6fb978aef22cc17292ebc6bf7f71d0e826077274ac197616a763cf6a421370129e17907f8e5257afe06baf4b6e62d86a86143be73453b42ae9c59b5c05db72e2d042389ebea6abb5867efe19432ee006b06cea9ab2a2116fc3142169a1103859ec37fb91c92badb833fbf85f679204c185c00798cf1225d58507f5318a562a1950d6d6d8db789d8463f10abe32dda20b5ae9e562e5f183f916f0f4d639ce20717518e7647e4dba5bf106e1890cd06a5aa596744032516f6740f67da1bcdef7ff7cc84d202a134c575642b397cbc1", @ANYRES32=r7, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r9, @ANYBLOB="10000400000000002000010000000000"], 0x84, 0x0) readlinkat(r1, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=""/147, 0x93) 12:58:42 executing program 3: unshare(0x600) socket$inet_udplite(0x2, 0x2, 0x88) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) r0 = openat$rdma_cm(0xffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(r2, r1) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000180)={0x8, 0x120, 0xfa00, {0x0, {0x7, 0xffffffff, "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", 0x7, 0x3, 0x1, 0x6, 0x6, 0x40, 0x7, 0x1}}}, 0x128) 12:58:42 executing program 1: 12:58:42 executing program 4: 12:58:42 executing program 2: open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) mount(&(0x7f0000000340)=ANY=[@ANYBLOB='[d::]:0:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 12:58:42 executing program 5: [ 349.929005][T11474] ceph: No mds server is up or the cluster is laggy 12:58:42 executing program 1: 12:58:42 executing program 4: 12:58:42 executing program 5: 12:58:42 executing program 3: unshare(0x600) socket$inet_udplite(0x2, 0x2, 0x88) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) r0 = openat$rdma_cm(0xffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(r2, r1) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000180)={0x8, 0x120, 0xfa00, {0x0, {0x7, 0xffffffff, "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", 0x7, 0x3, 0x1, 0x6, 0x6, 0x40, 0x7, 0x1}}}, 0x128) 12:58:42 executing program 1: [ 350.417877][T10665] libceph: connect (1)[d::]:6789 error -101 [ 350.424186][T10665] libceph: mon0 (1)[d::]:6789 connect error 12:58:43 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x18100, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r2, 0x4008ae73, &(0x7f0000000080)={0x3, 0x7}) splice(r0, 0x0, r1, 0x0, 0x18100, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000000), &(0x7f0000000040)=0x4) 12:58:43 executing program 4: [ 350.955102][T10665] libceph: connect (1)[d::]:6789 error -101 [ 350.961374][T10665] libceph: mon0 (1)[d::]:6789 connect error [ 351.135852][T11514] ceph: No mds server is up or the cluster is laggy 12:58:43 executing program 2: open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) mount(&(0x7f0000000340)=ANY=[@ANYBLOB='[d::]:0:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 12:58:43 executing program 5: 12:58:43 executing program 1: 12:58:43 executing program 3: unshare(0x600) socket$inet_udplite(0x2, 0x2, 0x88) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) r0 = openat$rdma_cm(0xffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000180)={0x8, 0x120, 0xfa00, {0x0, {0x7, 0xffffffff, "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", 0x7, 0x3, 0x1, 0x6, 0x6, 0x40, 0x7, 0x1}, r2}}, 0x128) 12:58:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x213) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=@ipv6_getroute={0x1c, 0x1a, 0x400, 0x0, 0x0, {0xa, 0x0, 0x20, 0x0, 0x0, 0x4}}, 0x1c}}, 0x0) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000040)=@pppol2tpin6, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/240, 0xf0}, {&(0x7f00000001c0)=""/111, 0x6f}, {&(0x7f0000000240)=""/101, 0x65}], 0x3}, 0x1) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0xe8841, 0x0) 12:58:43 executing program 4: 12:58:43 executing program 5: 12:58:43 executing program 1: 12:58:44 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0xc8841, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r0, &(0x7f0000000240)={@val={0x0, 0x8063}, @void, @eth={@broadcast, @local, @val={@val={0x9100, 0x4, 0x1, 0x1}, {0x8100, 0x2, 0x0, 0x3}}, {@ipv6={0x86dd, @udp={0x0, 0x6, "78c37a", 0xc, 0x11, 0x0, @dev, @private0, {[], {0x4, 0x3, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}}, 0x4e) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000000)=@ccm_128={{0x303}, "c65e9d95351594a1", "3ded11fc3af94e82708b8d7c94780e6b", "a7c04140", "82268c4bf306ca61"}, 0x28) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r1, &(0x7f00000001c0)={@val, @void, @eth={@broadcast, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "78c37a", 0xc, 0x11, 0x0, @dev, @private0, {[], {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}}, 0x46) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r1, 0x810c5701, &(0x7f0000000080)) 12:58:44 executing program 3: unshare(0x600) socket$inet_udplite(0x2, 0x2, 0x88) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) r0 = openat$rdma_cm(0xffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000180)={0x8, 0x120, 0xfa00, {0x0, {0x7, 0xffffffff, "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", 0x7, 0x3, 0x1, 0x6, 0x6, 0x40, 0x7, 0x1}, r1}}, 0x128) 12:58:44 executing program 4: 12:58:44 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0xc8841, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x18100, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x8c, &(0x7f0000000080)=[@in6={0xa, 0x4e22, 0x7, @dev={0xfe, 0x80, [], 0x3c}, 0xfffffffa}, @in6={0xa, 0x4e20, 0xffffffc0, @empty, 0xffff}, @in6={0xa, 0x4e23, 0x81, @private0={0xfc, 0x0, [], 0x1}, 0x6}, @in6={0xa, 0x4e23, 0x5, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3ff}, @in6={0xa, 0x4e23, 0x7, @mcast2, 0x10001}]}, &(0x7f0000000140)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000001c0)={r2, 0x10, &(0x7f0000000180)=[@in={0x2, 0x4e22, @remote}]}, &(0x7f0000000200)=0xc) 12:58:44 executing program 2: clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000340)=ANY=[@ANYBLOB='[d::]:0:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 12:58:44 executing program 3: unshare(0x600) socket$inet_udplite(0x2, 0x2, 0x88) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) r0 = openat$rdma_cm(0xffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000180)={0x8, 0x120, 0xfa00, {0x0, {0x7, 0xffffffff, "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", 0x7, 0x3, 0x1, 0x6, 0x6, 0x40, 0x7, 0x1}, r1}}, 0x128) 12:58:44 executing program 5: 12:58:44 executing program 1: 12:58:44 executing program 4: 12:58:44 executing program 2: clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000340)=ANY=[@ANYBLOB='[d::]:0:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 12:58:44 executing program 1: 12:58:44 executing program 3: unshare(0x600) socket$inet_udplite(0x2, 0x2, 0x88) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) r0 = openat$rdma_cm(0xffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000180)={0x8, 0x120, 0xfa00, {0x0, {0x7, 0xffffffff, "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", 0x7, 0x3, 0x1, 0x6, 0x6, 0x40, 0x7, 0x1}, r1}}, 0x128) 12:58:44 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x18100, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x695, 0x4) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0xc8841, 0x0) ioctl$KVM_DIRTY_TLB(0xffffffffffffffff, 0x400caeaa, &(0x7f0000000080)={0x9, 0xf0}) 12:58:44 executing program 5: 12:58:44 executing program 2: clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000340)=ANY=[@ANYBLOB='[d::]:0:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 12:58:44 executing program 4: 12:58:45 executing program 1: 12:58:45 executing program 2: open(0x0, 0x110000141042, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000340)=ANY=[@ANYBLOB='[d::]:0:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 12:58:45 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0xc8841, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r0, &(0x7f00000001c0)={@val, @void, @eth={@broadcast, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "78c37a", 0xc, 0x11, 0x0, @dev, @private0, {[], {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}}, 0x46) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x4) 12:58:45 executing program 5: 12:58:45 executing program 3: unshare(0x600) socket$inet_udplite(0x2, 0x2, 0x88) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) r0 = openat$rdma_cm(0xffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000180)={0x8, 0x120, 0xfa00, {0x0, {0x7, 0xffffffff, "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", 0x7, 0x3, 0x1, 0x6, 0x6, 0x40, 0x7, 0x1}, r2}}, 0x128) 12:58:45 executing program 1: 12:58:45 executing program 4: 12:58:45 executing program 2: open(0x0, 0x110000141042, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000340)=ANY=[@ANYBLOB='[d::]:0:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 12:58:45 executing program 0: ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0e05403, &(0x7f0000000200)={{0x1, 0x2, 0xffffffff, 0x3, 0x7}, 0x3, 0x7, 'id0\x00', 'timer0\x00', 0x0, 0xf6d, 0x1, 0x100, 0x7}) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x40) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x213) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c0000001a59010000000000000000000a00c0a18319525a86da000000040000000000007e05affb5fdbaec4f68dc57a98af1634c0dfcbb00490c36d6f940024f0e4b56b97d58b09e0dca3b78e8447f7f7b79535a74a92075d270e63a4c6200dce2af487d92fdb3249c25502aff988e1d7f3205815d0a76cfe7420014037bbdcd84329b1ded21e2e59ec72c9f216"], 0x1c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f00000001c0)={'batadv0\x00'}) splice(r1, 0x0, r2, 0x0, 0x18100, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0185649, &(0x7f0000000140)={0x990000, 0x4, 0x100073a, 0xffffffffffffffff, 0x0, &(0x7f0000000300)={0x9909d4, 0x8000, [], @p_u8=&(0x7f00000000c0)}}) linkat(r0, &(0x7f0000000080)='./file0\x00', r4, &(0x7f0000000180)='./file0\x00', 0x1000) 12:58:45 executing program 5: 12:58:45 executing program 1: 12:58:45 executing program 3: unshare(0x600) socket$inet_udplite(0x2, 0x2, 0x88) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) r0 = openat$rdma_cm(0xffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000180)={0x8, 0x120, 0xfa00, {0x0, {0x7, 0xffffffff, "7aab75ed1dd90b91be7069aee45a64234759e4bae77e639d53ca4a050a6576e22285c5f690030ec6ae102bd3cd772be0c4b8f797e957b49137d1b8a4ea52b59276e267ff9856589585632be08b523536a24dd562a1fec70bcc72d0addda0f999266ab66af1e22746b0ce44fb378e30ae2c1b3dfe4e558bd23909666ed43217c54985df603c1702339ab313049cd9115a2f84fe7e0cd55d5c50b1dd1a0a89c7e6878efd162cd778935e5ceeded801eae6a4bf98392897dcc6fc82ca8935a1342221c5f2d038334c528d5f710cf8ac0f03d9898e3c28af5169bf5197293feb10122cf609a75a61b30bd080fc3941a3aa8f27c63e5ff726b3e301f33742270b1259", 0x7, 0x3, 0x1, 0x6, 0x6, 0x40, 0x7, 0x1}, r2}}, 0x128) 12:58:45 executing program 2: open(0x0, 0x110000141042, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000340)=ANY=[@ANYBLOB='[d::]:0:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 12:58:45 executing program 4: 12:58:45 executing program 5: [ 353.316272][T11622] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=22810 sclass=netlink_route_socket pid=11622 comm=syz-executor.0 12:58:46 executing program 1: 12:58:46 executing program 1: 12:58:46 executing program 4: 12:58:46 executing program 3: unshare(0x600) socket$inet_udplite(0x2, 0x2, 0x88) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000180)={0x8, 0x120, 0xfa00, {0x0, {0x7, 0xffffffff, "7aab75ed1dd90b91be7069aee45a64234759e4bae77e639d53ca4a050a6576e22285c5f690030ec6ae102bd3cd772be0c4b8f797e957b49137d1b8a4ea52b59276e267ff9856589585632be08b523536a24dd562a1fec70bcc72d0addda0f999266ab66af1e22746b0ce44fb378e30ae2c1b3dfe4e558bd23909666ed43217c54985df603c1702339ab313049cd9115a2f84fe7e0cd55d5c50b1dd1a0a89c7e6878efd162cd778935e5ceeded801eae6a4bf98392897dcc6fc82ca8935a1342221c5f2d038334c528d5f710cf8ac0f03d9898e3c28af5169bf5197293feb10122cf609a75a61b30bd080fc3941a3aa8f27c63e5ff726b3e301f33742270b1259", 0x7, 0x3, 0x1, 0x6, 0x6, 0x40, 0x7, 0x1}, r1}}, 0x128) 12:58:46 executing program 2: open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000340)=ANY=[@ANYBLOB='[d::]:0:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) [ 354.067717][T11624] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=22810 sclass=netlink_route_socket pid=11624 comm=syz-executor.0 12:58:46 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0xc8841, 0x0) r0 = openat$full(0xffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x258002, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r0, 0x3) 12:58:46 executing program 5: 12:58:46 executing program 2: open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000340)=ANY=[@ANYBLOB='[d::]:0:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 12:58:46 executing program 1: 12:58:46 executing program 3: unshare(0x600) socket$inet_udplite(0x2, 0x2, 0x88) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000180)={0x8, 0x120, 0xfa00, {0x0, {0x7, 0xffffffff, "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", 0x7, 0x3, 0x1, 0x6, 0x6, 0x40, 0x7, 0x1}, r1}}, 0x128) 12:58:46 executing program 4: 12:58:46 executing program 2: open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000340)=ANY=[@ANYBLOB='[d::]:0:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 12:58:46 executing program 5: unshare(0x2a000400) r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=@newqdisc={0x24, 0x24, 0xf0b}, 0x24}}, 0x0) recvfrom$rxrpc(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) 12:58:46 executing program 1: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x1, &(0x7f0000000080)=0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x8, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 354.476715][ T32] audit: type=1804 audit(1593003526.997:20): pid=11662 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir429107893/syzkaller.h4mQf3/49/bus" dev="sda1" ino=15884 res=1 12:58:47 executing program 4: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000040)=0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(r1, 0x1, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, r2+10000000}}, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 12:58:47 executing program 3: unshare(0x600) socket$inet_udplite(0x2, 0x2, 0x88) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000180)={0x8, 0x120, 0xfa00, {0x0, {0x7, 0xffffffff, "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", 0x7, 0x3, 0x1, 0x6, 0x6, 0x40, 0x7, 0x1}, r1}}, 0x128) 12:58:47 executing program 2: open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000340)=ANY=[@ANYBLOB='[d::]:0:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 12:58:47 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0xc8841, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x18100, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000300)=ANY=[@ANYBLOB="01000000dbad312cef88a3fb8fbe9d9a4a19ee1a454c81584778f83f43cd700276265c1f3bf1f0db6864dac30b5374a80fe35301cc905243267ad9d495c2d9ba126190c31cff30bfbb2a34276c6a30cf463b150e7c2871ac649557b85deb3e76b300f3d9fece59d3d5c06b4913f2ad6471eded885dd7df55aa99bd51f9b66693a2644e032d52e058cfa5b43748d9fb264ccb00e4a1c4933183a8ed0ca6d4e2efa47c0d0dfdbeda33ea496ac710e9e6721ca24673ed38915b8f4140fe326183d526db5d63893486f9ed4f341f2a5f6b14f52436701b979c0687369d8e", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000000)={r4}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r4, 0x1001ff, 0x14001, 0x401}, 0x10) splice(r0, 0x0, r1, 0x0, 0x1ff, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) setsockopt$TIPC_MCAST_REPLICAST(r0, 0x10f, 0x86) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="faffffff", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f0000000000)={r7}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000080)=ANY=[@ANYRES32=r7, @ANYBLOB="bb0000004621233635e28980621e55562fe304f0b1c98f11b9f0c796af3547ec4a8ad51fb6ad95da1fed0ca7b70100863ad2e358d68f84fa7b3621d0f3226d22784541311ceff7e1e2a4a907ace53eb2a34bea442e3567fc48dfc421e21a2dde9ad29d83851509dcc2b7d35ffa2ba68bc68cda1cd12237ccbdbb4f5c68e912cf4193bb40e56c0e7026c487217f3f6280d23e4c63279f8703dc159b27065e0a4919f8776147714ba601944d4d6e0e576c1d0c00aa4bccdec5"], &(0x7f0000000000)=0xc3) [ 354.836442][ T32] audit: type=1804 audit(1593003527.357:21): pid=11672 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir429107893/syzkaller.h4mQf3/49/bus" dev="sda1" ino=15884 res=1 [ 354.861724][ T32] audit: type=1804 audit(1593003527.357:22): pid=11662 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir429107893/syzkaller.h4mQf3/49/bus" dev="sda1" ino=15884 res=1 12:58:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7a}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_VLAN_EGRESS_QOS={0x10, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}]}]}}}, @IFLA_IFNAME={0x14, 0x3, 'vlan1\x00'}]}, 0x58}}, 0x0) 12:58:47 executing program 1: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x1, &(0x7f0000000080)=0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x8, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 12:58:47 executing program 3: unshare(0x600) socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$rdma_cm(0xffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000180)={0x8, 0x120, 0xfa00, {0x0, {0x7, 0xffffffff, "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", 0x7, 0x3, 0x1, 0x6, 0x6, 0x40, 0x7, 0x1}, r2}}, 0x128) [ 355.177435][ T32] audit: type=1804 audit(1593003527.697:23): pid=11690 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir429107893/syzkaller.h4mQf3/50/bus" dev="sda1" ino=15896 res=1 [ 355.274849][T10496] libceph: connect (1)[d::]:6789 error -101 [ 355.281126][T10496] libceph: mon0 (1)[d::]:6789 connect error 12:58:48 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7a}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_VLAN_EGRESS_QOS={0x10, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}]}]}}}, @IFLA_IFNAME={0x14, 0x3, 'vlan1\x00'}]}, 0x58}}, 0x0) [ 355.668345][ T32] audit: type=1804 audit(1593003528.187:24): pid=11684 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir089595959/syzkaller.e9p5y5/14/file0" dev="sda1" ino=15905 res=1 12:58:48 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7a}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_VLAN_EGRESS_QOS={0x10, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}]}]}}}, @IFLA_IFNAME={0x14, 0x3, 'vlan1\x00'}]}, 0x58}}, 0x0) [ 355.820590][T11694] ceph: No mds server is up or the cluster is laggy 12:58:48 executing program 4: unshare(0x2a000400) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_mtu(r2, 0x29, 0x4a, 0x0, &(0x7f0000000100)) 12:58:48 executing program 3: unshare(0x600) r0 = openat$rdma_cm(0xffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000180)={0x8, 0x120, 0xfa00, {0x0, {0x7, 0xffffffff, "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", 0x7, 0x3, 0x1, 0x6, 0x6, 0x40, 0x7, 0x1}, r2}}, 0x128) 12:58:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)={0x4, 0x0, [{}, {0x7, 0x1, 0x5}, {0x1, 0x7e3}, {0x40000001, 0x6, 0x3}]}) 12:58:48 executing program 2: open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000340)=ANY=[@ANYBLOB='[d::]:0:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 12:58:48 executing program 3: r0 = openat$rdma_cm(0xffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000180)={0x8, 0x120, 0xfa00, {0x0, {0x7, 0xffffffff, "7aab75ed1dd90b91be7069aee45a64234759e4bae77e639d53ca4a050a6576e22285c5f690030ec6ae102bd3cd772be0c4b8f797e957b49137d1b8a4ea52b59276e267ff9856589585632be08b523536a24dd562a1fec70bcc72d0addda0f999266ab66af1e22746b0ce44fb378e30ae2c1b3dfe4e558bd23909666ed43217c54985df603c1702339ab313049cd9115a2f84fe7e0cd55d5c50b1dd1a0a89c7e6878efd162cd778935e5ceeded801eae6a4bf98392897dcc6fc82ca8935a1342221c5f2d038334c528d5f710cf8ac0f03d9898e3c28af5169bf5197293feb10122cf609a75a61b30bd080fc3941a3aa8f27c63e5ff726b3e301f33742270b1259", 0x7, 0x3, 0x1, 0x6, 0x6, 0x40, 0x7, 0x1}, r2}}, 0x128) 12:58:48 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7a}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_VLAN_EGRESS_QOS={0x10, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}]}]}}}, @IFLA_IFNAME={0x14, 0x3, 'vlan1\x00'}]}, 0x58}}, 0x0) 12:58:48 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmmsg$inet6(r0, &(0x7f0000004080)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="f512a2dc015fd63095c4387e2d5e", 0xe}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 12:58:48 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0xc8841, 0x0) r0 = semget$private(0x0, 0x3, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) semctl$SEM_STAT(r0, 0x4, 0x12, &(0x7f0000000080)=""/168) [ 356.373161][T11728] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 12:58:49 executing program 1: syz_emit_ethernet(0x9e, &(0x7f0000000200)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x68, 0x3a, 0xff, @dev={0xfe, 0x80, [0x0, 0x0, 0x18]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x9, "a78ce540cd4f791153d5dea6b2590b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x1, "40000000000095e38bbfae5f"}]}}}}}}, 0x0) [ 356.469487][T10665] libceph: connect (1)[d::]:6789 error -101 [ 356.475836][T10665] libceph: mon0 (1)[d::]:6789 connect error 12:58:49 executing program 3: r0 = openat$rdma_cm(0xffffff9c, 0x0, 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000180)={0x8, 0x120, 0xfa00, {0x0, {0x7, 0xffffffff, "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", 0x7, 0x3, 0x1, 0x6, 0x6, 0x40, 0x7, 0x1}, r2}}, 0x128) 12:58:49 executing program 1: unshare(0x2a000400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x3c) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000240)={&(0x7f0000000040)="bd95", 0x0, 0x0, 0x0, 0x8001, r0}, 0x38) 12:58:49 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000000100)=""/255) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x213) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=@ipv6_getroute={0x1c, 0x1a, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x4}}, 0x1c}}, 0x0) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f00000000c0)=0xe31d, 0x4) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000), &(0x7f0000000080)=0x4) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0xc8841, 0x0) 12:58:49 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_mr_cache\x00') preadv(r0, &(0x7f00000017c0), 0x1a2, 0x0) 12:58:49 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7a}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_VLAN_EGRESS_QOS={0x10, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}]}]}}}, @IFLA_IFNAME={0x14, 0x3, 'vlan1\x00'}]}, 0x58}}, 0x0) [ 356.954829][T10665] libceph: connect (1)[d::]:6789 error -101 [ 356.961111][T10665] libceph: mon0 (1)[d::]:6789 connect error 12:58:49 executing program 3: r0 = openat$rdma_cm(0xffffff9c, 0x0, 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000180)={0x8, 0x120, 0xfa00, {0x0, {0x7, 0xffffffff, "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", 0x7, 0x3, 0x1, 0x6, 0x6, 0x40, 0x7, 0x1}, r2}}, 0x128) [ 357.109129][T11732] ceph: No mds server is up or the cluster is laggy 12:58:49 executing program 2: open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000340)=ANY=[@ANYBLOB='[d::]:0:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 12:58:49 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000)={r2}, &(0x7f0000000040)=0x8) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r3, &(0x7f00000001c0)={@val, @void, @eth={@broadcast, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "78c37a", 0xc, 0x11, 0x0, @dev, @private0, {[], {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}}, 0x46) waitid$P_PIDFD(0x3, r3, 0x0, 0x8, &(0x7f0000000080)) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000000)={r2, 0x6ea3}, 0x8) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0xc8841, 0x0) 12:58:49 executing program 1: syz_emit_ethernet(0x9e, &(0x7f0000000200)=ANY=[@ANYBLOB="ffffffffffff0180c200000086dd6000000000683afffe800000180000000000000000000000fe88"], 0x0) 12:58:49 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r3, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @ipv4}, @IFA_FLAGS={0x8, 0x8, 0x142}]}, 0x34}}, 0x0) 12:58:49 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7a}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_VLAN_EGRESS_QOS={0x10, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}]}]}}}, @IFLA_IFNAME={0x14, 0x3, 'vlan1\x00'}]}, 0x58}}, 0x0) 12:58:50 executing program 3: r0 = openat$rdma_cm(0xffffff9c, 0x0, 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000180)={0x8, 0x120, 0xfa00, {0x0, {0x7, 0xffffffff, "7aab75ed1dd90b91be7069aee45a64234759e4bae77e639d53ca4a050a6576e22285c5f690030ec6ae102bd3cd772be0c4b8f797e957b49137d1b8a4ea52b59276e267ff9856589585632be08b523536a24dd562a1fec70bcc72d0addda0f999266ab66af1e22746b0ce44fb378e30ae2c1b3dfe4e558bd23909666ed43217c54985df603c1702339ab313049cd9115a2f84fe7e0cd55d5c50b1dd1a0a89c7e6878efd162cd778935e5ceeded801eae6a4bf98392897dcc6fc82ca8935a1342221c5f2d038334c528d5f710cf8ac0f03d9898e3c28af5169bf5197293feb10122cf609a75a61b30bd080fc3941a3aa8f27c63e5ff726b3e301f33742270b1259", 0x7, 0x3, 0x1, 0x6, 0x6, 0x40, 0x7, 0x1}, r2}}, 0x128) [ 357.552881][T11781] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 357.630098][T11785] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 12:58:50 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x8, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r5], 0x28}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) 12:58:50 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7a}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_VLAN_EGRESS_QOS={0x10, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}]}]}}}, @IFLA_IFNAME={0x14, 0x3, 'vlan1\x00'}]}, 0x58}}, 0x0) 12:58:50 executing program 4: unshare(0x2a000400) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@local}) 12:58:50 executing program 3: r0 = openat$rdma_cm(0xffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000180)={0x8, 0x120, 0xfa00, {0x0, {0x7, 0xffffffff, "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", 0x7, 0x3, 0x1, 0x6, 0x6, 0x40, 0x7, 0x1}, r2}}, 0x128) [ 357.878573][ T28] libceph: connect (1)[d::]:6789 error -101 [ 357.884921][ T28] libceph: mon0 (1)[d::]:6789 connect error 12:58:50 executing program 5: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7a}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_VLAN_EGRESS_QOS={0x10, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}]}]}}}, @IFLA_IFNAME={0x14, 0x3, 'vlan1\x00'}]}, 0x58}}, 0x0) [ 358.030777][T11803] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 358.082851][T11809] bridge1: port 1(syz_tun) entered blocking state [ 358.090104][T11809] bridge1: port 1(syz_tun) entered disabled state [ 358.099525][T11809] device syz_tun entered promiscuous mode 12:58:50 executing program 5: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7a}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_VLAN_EGRESS_QOS={0x10, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}]}]}}}, @IFLA_IFNAME={0x14, 0x3, 'vlan1\x00'}]}, 0x58}}, 0x0) [ 358.472482][T11792] ceph: No mds server is up or the cluster is laggy 12:58:51 executing program 2: open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 12:58:51 executing program 4: setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000), 0x4) r0 = creat(0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b0304000000004555a763c15ceda0bb3576ed3ae7a290ab0e74467713328b5e4577124d1a2e21da765cd1ce2356a8f856f0bf8893cc7149595314f0771b65d33e129933dd93f99f03cd6b3e5903e1ddb592a67f706eb14c1d3d1a204fe2e9c50d7920f69e068d2c7faba4084e7a3b0c6c699810e19745ba9a37cfdd7ff58b659bbf65c6a2b2e441a0e0c44a3d9abeb7d90f000000000e077d0d67096da85a6d22c36fac7505a35892211b5194d55e0ad396b242ac56b00fbd89c9ff98e0fb80583b4e890581b21245b36f9ab48e8f83bfcc455d81d7aff06587ca3d455f61f4258a09db4a85e2ac5771"], 0x191) keyctl$set_timeout(0xf, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x50, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x9400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) read(r1, &(0x7f0000000300)=""/138, 0xff8c) 12:58:51 executing program 3: r0 = openat$rdma_cm(0xffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000180)={0x8, 0x120, 0xfa00, {0x0, {0x7, 0xffffffff, "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", 0x7, 0x3, 0x1, 0x6, 0x6, 0x40, 0x7, 0x1}, r2}}, 0x128) 12:58:51 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x60, 0x1407, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x60}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x60}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) ioctl$NS_GET_PARENT(r3, 0xb702, 0x0) 12:58:51 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0xc8841, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x400400) accept4$vsock_stream(r2, &(0x7f0000000180)={0x28, 0x0, 0x2711, @hyper}, 0x10, 0x80800) dup2(r2, r1) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x1d, r4, 0x1, 0x0, 0x0, {{}, {}, {0x8}}}, 0x2e2}}, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x1c, r4, 0x100, 0x70bd28, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004}, 0x400c080) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r4, 0x400, 0x70bd25, 0x25dfdbfd, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20048802}, 0x4040000) 12:58:51 executing program 5: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7a}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_VLAN_EGRESS_QOS={0x10, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}]}]}}}, @IFLA_IFNAME={0x14, 0x3, 'vlan1\x00'}]}, 0x58}}, 0x0) [ 358.693934][T11830] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. [ 358.741079][T11830] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. 12:58:51 executing program 3: r0 = openat$rdma_cm(0xffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000180)={0x8, 0x120, 0xfa00, {0x0, {0x7, 0xffffffff, "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", 0x7, 0x3, 0x1, 0x6, 0x6, 0x40, 0x7, 0x1}, r2}}, 0x128) 12:58:51 executing program 2: open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) [ 358.889495][T11843] ceph: No source 12:58:51 executing program 4: unshare(0x2a000400) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_mtu(r2, 0x29, 0x24, 0x0, &(0x7f0000000100)) 12:58:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 12:58:51 executing program 1: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="b00000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000008000128009000100766c616e000000007000028006000100000000000c0002001c0000001b0000000600050088a800004c0004800c00010005000000010000000c00010001000000000000000c00010004000000040000000c000100feffffff080000000c0c010001040000020000000c0001007f000000800000000400038008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0xb0}}, 0x810) 12:58:51 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x38, 0x1410, 0x20, 0x70bd25, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}]}, 0x38}, 0x1, 0x0, 0x0, 0x88089}, 0xd0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0xc8841, 0x0) r1 = openat$vimc0(0xffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ppoll(&(0x7f0000000080)=[{r1, 0x2034}], 0x1, &(0x7f0000000140), &(0x7f0000000100)={[0x2, 0x7f]}, 0x8) 12:58:51 executing program 3: r0 = openat$rdma_cm(0xffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000180)={0x8, 0x120, 0xfa00, {0x0, {0x7, 0xffffffff, "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", 0x7, 0x3, 0x1, 0x6, 0x6, 0x40, 0x7, 0x1}, r1}}, 0x128) 12:58:51 executing program 2: open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) [ 359.248013][T11856] ceph: No source 12:58:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 12:58:51 executing program 4: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000040)=0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(r1, 0x1, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, r2+10000000}}, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, 0x0, 0x0) execveat(0xffffffffffffffff, 0x0, &(0x7f0000000280)=[&(0x7f0000000140)='\xa6\x89\x04\x91\xc2\xceD\xa1\x1e\x17*Q\x19T\x19#\x00', 0x0], 0x0, 0x0) [ 359.358481][T11862] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 359.530650][T11873] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5136 sclass=netlink_route_socket pid=11873 comm=syz-executor.0 [ 359.550930][T11875] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 12:58:52 executing program 2: open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000340)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) [ 359.620304][T11882] ceph: No source 12:58:52 executing program 3: r0 = openat$rdma_cm(0xffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000180)={0x8, 0x120, 0xfa00, {0x0, {0x7, 0xffffffff, "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", 0x7, 0x3, 0x1, 0x6, 0x6, 0x40, 0x7, 0x1}, r1}}, 0x128) 12:58:52 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x1, 0x80, 0x5}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x8001, r3}, 0x38) [ 359.712877][T11873] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5136 sclass=netlink_route_socket pid=11873 comm=syz-executor.0 12:58:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 12:58:52 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0xc8841, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r0, &(0x7f00000001c0)={@val, @void, @eth={@broadcast, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "78c37a", 0xc, 0x11, 0x0, @dev, @private0, {[], {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}}, 0x46) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000080)={'broute\x00'}, &(0x7f0000000000)=0x50) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f0000000180)=@md5={0x1, "bbd2df473a9cd503e97b36a09b6fff47"}, 0x11, 0x2) 12:58:52 executing program 2: open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000340)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) [ 360.001837][T11900] ceph: Bad value for 'source' 12:58:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x18, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x4}]}, 0x18}}, 0x0) 12:58:52 executing program 1: unshare(0x2a000400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x3c) bpf$MAP_UPDATE_BATCH(0x1b, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x4}, 0x38) 12:58:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 12:58:52 executing program 3: r0 = openat$rdma_cm(0xffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000180)={0x8, 0x120, 0xfa00, {0x0, {0x7, 0xffffffff, "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", 0x7, 0x3, 0x1, 0x6, 0x6, 0x40, 0x7, 0x1}, r1}}, 0x128) 12:58:52 executing program 2: open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000340)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 12:58:52 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x1598c0, 0x0) [ 360.360456][T11919] ceph: Bad value for 'source' 12:58:53 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f00000002c0)={0x28, 0x0, 0x0, @host}, 0x10) connect$vsock_stream(r0, &(0x7f0000000040), 0x10) shutdown(r0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0xa, 0x0, 0x0, 0x0) 12:58:53 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x80000001) 12:58:53 executing program 3: r0 = openat$rdma_cm(0xffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000180)={0x8, 0x120, 0xfa00, {0x0, {0x7, 0xffffffff, "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", 0x7, 0x3, 0x1, 0x6, 0x6, 0x40, 0x7, 0x1}}}, 0x128) 12:58:53 executing program 2: open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000340)=ANY=[@ANYBLOB], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 12:58:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) [ 360.686607][T11935] ceph: Bad value for 'source' 12:58:53 executing program 0: rseq(&(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x4, 0x1, 0x5fda, 0xfff7fffffffffffd}, 0x4}, 0x20, 0x0, 0x0) r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0xd6d0c418f59fe7d3, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) syz_mount_image$erofs(&(0x7f0000001280)='erofs\x00', &(0x7f00000012c0)='./file0\x00', 0x4, 0x1, &(0x7f0000001380)=[{&(0x7f0000001300)="1d97253d62f94846db619c136c1fdd053c5a975e2336f1087a8de6e7eca0e1d73343fc744a17599b2f1705b8500aa3318ef9867180546eb1bbff7316021a0f14f1cd1e23d454d7a2fbd8a50a2be7f9ae1b902ab393e918fa27d7368399d4411edfa5ea14da98f75e375abebf444ad9527131a75a", 0x74, 0x6}], 0x100004, &(0x7f00000013c0)={[{@nouser_xattr='nouser_xattr'}], [{@smackfsroot={'smackfsroot', 0x3d, '\'F\\'}}, {@context={'context', 0x3d, 'root'}}, {@context={'context', 0x3d, 'user_u'}}, {@appraise_type='appraise_type=imasig'}, {@smackfsroot={'smackfsroot', 0x3d, '*\\\'+/'}}, {@dont_measure='dont_measure'}, {@pcr={'pcr', 0x3d, 0x13}}]}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x18100, 0x0) sendmsg$kcm(r1, &(0x7f0000001240)={&(0x7f0000000140)=@ax25={{0x3, @bcast, 0x4}, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x80, &(0x7f00000000c0)=[{&(0x7f00000001c0)="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", 0x1000}], 0x1, &(0x7f00000011c0)=ANY=[@ANYRESOCT], 0x4c}, 0x8880) msgctl$IPC_INFO(r0, 0x3, &(0x7f0000000000)=""/114) 12:58:53 executing program 1: unshare(0x2a000400) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x11, 0x800000003, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, 0x0, 0x0) 12:58:53 executing program 2: open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000340)=ANY=[@ANYBLOB], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) [ 361.004789][T11951] ceph: Bad value for 'source' 12:58:53 executing program 3: r0 = openat$rdma_cm(0xffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000180)={0x8, 0x120, 0xfa00, {0x0, {0x7, 0xffffffff, "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", 0x7, 0x3, 0x1, 0x6, 0x6, 0x40, 0x7, 0x1}}}, 0x128) 12:58:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 12:58:53 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x84000) ioctl$sock_netrom_SIOCADDRT(r1, 0x890b, &(0x7f0000000140)={0x0, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bpq0='bpq0\x00', 0xfffffff8, 'syz1\x00', @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x80, 0x5, [@null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}) write$tun(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="00000000ffffffffffffaaaaaaaaaaaa86dd6078c37a000c1100fe800000000000000000e17f00000000fc00000000000000000000000000000000000000000c907801000000a1e7c63edc00d061fbe60e9e029621068003162157299089ac4f9b2dcc2e552b74a83fe343804c0b681faf7d306b8d92646557bdc8223c7760be1fad2f4d63cf2e88ff53c9235ac5fbd812d89a0af3e087efc72367976bfae96c7fa0ed71a8d4dec36777d791475c6ca94c"], 0x46) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000080)=""/155) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x18100, 0x0) ioctl$TCSETSF(r3, 0x5404, &(0x7f00000002c0)={0xfffffff8, 0x296, 0x9, 0x5, 0x1b, "a10531613af8e5916f0cecc257019289522aec"}) write$tun(r2, &(0x7f00000001c0)={@val, @void, @eth={@broadcast, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "78c37a", 0xc, 0x11, 0x0, @dev, @private0, {[], {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}}, 0x46) r5 = syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0xffffff7f, 0x400000) ioctl$SIOCX25SCUDMATCHLEN(r5, 0x89e7, &(0x7f0000000280)={0x15}) ioctl$SNDRV_PCM_IOCTL_DROP(r2, 0x4143, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0xc8841, 0x0) 12:58:53 executing program 2: open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000340)=ANY=[@ANYBLOB], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) [ 361.279025][T11963] ceph: Bad value for 'source' [ 361.672242][T11979] ceph: Bad value for 'source' 12:58:54 executing program 4: r0 = socket(0x10, 0x803, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r3, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}]}, 0x2c}}, 0x0) 12:58:54 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_submit(0x0, 0xffffffffffffffff, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 12:58:54 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 12:58:54 executing program 3: r0 = openat$rdma_cm(0xffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000180)={0x8, 0x120, 0xfa00, {0x0, {0x7, 0xffffffff, "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", 0x7, 0x3, 0x1, 0x6, 0x6, 0x40, 0x7, 0x1}}}, 0x128) 12:58:54 executing program 2: open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000340)=ANY=[@ANYBLOB='[d::'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 12:58:54 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0xc8841, 0x0) r0 = openat$vicodec1(0xffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, &(0x7f0000000080)={0xffffffff, "248c2f72cb4737ffa2659bf7ee6b4c37fcaaa6dfc67a04019131cab373b2d6ec", 0x2, 0x1}) [ 361.885585][T11989] libceph: resolve 'd' (ret=-3): failed [ 361.891383][T11989] libceph: Failed to parse monitor IPs: -3 12:58:54 executing program 2: open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000340)=ANY=[@ANYBLOB='[d::'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 12:58:54 executing program 3: r0 = openat$rdma_cm(0xffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000180)={0x8, 0x120, 0xfa00, {0x0, {0x7, 0xffffffff, "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", 0x7, 0x3, 0x1, 0x6, 0x6, 0x40, 0x7, 0x1}}}, 0x128) 12:58:54 executing program 1: unshare(0x2a000400) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$netrom_NETROM_T1(r2, 0x3a, 0x1, 0x0, 0x0) 12:58:54 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) [ 362.030604][T11997] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 362.095157][T11997] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 12:58:54 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0xc8841, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x18100, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000000)="7355e608ed7222ea1910a4f6111d03e86e6208c32b09185f21daa8a2b6be0872a1e60a767ef4e589015ff828d5f9ef87", 0x30) 12:58:54 executing program 2: open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000340)=ANY=[@ANYBLOB='[d::'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) [ 362.247388][T12005] libceph: resolve 'd' (ret=-3): failed [ 362.253202][T12005] libceph: Failed to parse monitor IPs: -3 12:58:54 executing program 4: unshare(0x2a000400) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$pptp(r2, &(0x7f0000000000)={0x18, 0x2, {0x0, @remote}}, 0xfffffffffffffd9d) 12:58:54 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f00000001c0)={'bridge0\x00', &(0x7f0000000000)=@ethtool_cmd={0xb, 0x0, 0xf00}}) 12:58:54 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 12:58:55 executing program 3: r0 = openat$rdma_cm(0xffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000180)={0x8, 0x120, 0xfa00, {0x0, {0x7, 0xffffffff, "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", 0x7, 0x3, 0x1, 0x6, 0x6, 0x40, 0x7, 0x1}}}, 0x128) 12:58:55 executing program 2: open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000340)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) [ 362.511608][T12017] libceph: resolve 'd' (ret=-3): failed [ 362.517972][T12017] libceph: Failed to parse monitor IPs: -3 12:58:55 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x1c9c41, 0x0) openat$thread_pidfd(0xffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x80000, 0x0) 12:58:55 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) getsockopt$sock_buf(r1, 0x1, 0x1c, 0x0, &(0x7f0000000580)) 12:58:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x58, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x7a}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_VLAN_EGRESS_QOS={0x10, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}]}]}}}, @IFLA_IFNAME={0x14, 0x3, 'vlan1\x00'}]}, 0x58}}, 0x0) 12:58:55 executing program 2: open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000340)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 12:58:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)={0x2, 0x0, [{0x7}, {0x1}]}) 12:58:55 executing program 3: r0 = openat$rdma_cm(0xffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000180)={0x8, 0x120, 0xfa00, {0x0, {0x7, 0xffffffff, "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", 0x7, 0x3, 0x1, 0x6, 0x6, 0x40, 0x7, 0x1}}}, 0x128) 12:58:55 executing program 2: open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000340)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 12:58:55 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) getsockopt$sock_buf(r1, 0x1, 0x1c, 0x0, &(0x7f0000000580)) 12:58:55 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x41e800, 0x0) 12:58:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x58, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x7a}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_VLAN_EGRESS_QOS={0x10, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}]}]}}}, @IFLA_IFNAME={0x14, 0x3, 'vlan1\x00'}]}, 0x58}}, 0x0) 12:58:55 executing program 3: r0 = openat$rdma_cm(0xffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000180)={0x8, 0x120, 0xfa00, {0x0, {0x7, 0xffffffff, "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", 0x7, 0x3, 0x1, 0x6, 0x6, 0x40, 0x7, 0x1}, r2}}, 0x128) 12:58:55 executing program 2: open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000340)=ANY=[@ANYBLOB='[d::]:0'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 12:58:56 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect(r0, &(0x7f0000000080)=@ax25={{0x3, @null}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}, 0x48) 12:58:56 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) getsockopt$sock_buf(r1, 0x1, 0x1c, 0x0, &(0x7f0000000580)) 12:58:56 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x0, 0x0) 12:58:56 executing program 2: open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000340)=ANY=[@ANYBLOB='[d::]:0'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) [ 363.668000][T12081] ceph: No path or : separator in source 12:58:56 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x58, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x7a}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_VLAN_EGRESS_QOS={0x10, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}]}]}}}, @IFLA_IFNAME={0x14, 0x3, 'vlan1\x00'}]}, 0x58}}, 0x0) [ 363.767975][T12087] ax25_connect(): syz-executor.1 uses autobind, please contact jreuter@yaina.de 12:58:56 executing program 3: r0 = openat$rdma_cm(0xffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000180)={0x8, 0x120, 0xfa00, {0x0, {0x7, 0xffffffff, "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", 0x7, 0x3, 0x1, 0x6, 0x6, 0x40, 0x7, 0x1}, r2}}, 0x128) [ 363.827764][T12090] ax25_connect(): syz-executor.1 uses autobind, please contact jreuter@yaina.de 12:58:56 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) getsockopt$sock_buf(r1, 0x1, 0x1c, 0x0, &(0x7f0000000580)) 12:58:56 executing program 2: open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000340)=ANY=[@ANYBLOB='[d::]:0'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 12:58:56 executing program 0: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000140)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="6e6f636173652cac19528e6a42f885fa1d28b5c977646f733178666c6f7070792c00"]) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0xc8841, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x213) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=@ipv6_getroute={0x1c, 0x1a, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x4}}, 0x1c}}, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f00000000c0)=0x3, 0x4) [ 364.021413][T12097] ceph: No path or : separator in source 12:58:56 executing program 1: unshare(0x2a000400) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_mtu(r2, 0x29, 0x1e, 0x0, &(0x7f0000000100)) 12:58:56 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7a}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_VLAN_EGRESS_QOS={0x10, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}]}]}}}]}, 0x44}}, 0x0) 12:58:56 executing program 3: r0 = openat$rdma_cm(0xffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000180)={0x8, 0x120, 0xfa00, {0x0, {0x7, 0xffffffff, "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", 0x7, 0x3, 0x1, 0x6, 0x6, 0x40, 0x7, 0x1}, r2}}, 0x128) 12:58:56 executing program 2: open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000340)=ANY=[@ANYBLOB='[d::]:0:'], 0x0, &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 12:58:56 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1c, 0x0, &(0x7f0000000580)) [ 364.281693][T12110] ceph: No path or : separator in source 12:58:57 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7a}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_VLAN_EGRESS_QOS={0x10, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}]}]}}}]}, 0x44}}, 0x0) [ 364.419667][T12117] FAT-fs (loop0): Unrecognized mount option "¬RŽjBø…ú(µÉwdos1xfloppy" or missing value 12:58:57 executing program 2: open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000340)=ANY=[@ANYBLOB='[d::]:0:'], 0x0, &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 12:58:57 executing program 1: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000040)=0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(r1, 0x1, &(0x7f0000000180)={{0x0, 0x989680}, {r2, r3+10000000}}, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) dup(r0) write$P9_RRENAMEAT(0xffffffffffffffff, 0x0, 0x0) execveat(0xffffffffffffffff, 0x0, &(0x7f0000000280)=[&(0x7f0000000140)='\xa6\x89\x04\x91\xc2\xceD\xa1\x1e\x17*Q\x19T\x19#\x00'], 0x0, 0x0) [ 364.563411][T12117] FAT-fs (loop0): Unrecognized mount option "¬RŽjBø…ú(µÉwdos1xfloppy" or missing value 12:58:57 executing program 3: openat$rdma_cm(0xffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000180)={0x8, 0x120, 0xfa00, {0x0, {0x7, 0xffffffff, "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", 0x7, 0x3, 0x1, 0x6, 0x6, 0x40, 0x7, 0x1}, r1}}, 0x128) 12:58:57 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1c, 0x0, &(0x7f0000000580)) 12:58:57 executing program 2: open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000340)=ANY=[@ANYBLOB='[d::]:0:'], 0x0, &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 12:58:57 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0xc8841, 0x0) openat$misdntimer(0xffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x2141, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) splice(r0, 0x0, r1, 0x0, 0x18100, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x2, 0x100, 0xffffffff, 0x8, 0x5f0}, 0x14) 12:58:57 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7a}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_VLAN_EGRESS_QOS={0x10, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}]}]}}}]}, 0x44}}, 0x0) 12:58:57 executing program 2: open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000340)=ANY=[@ANYBLOB='[d::]:0:'], &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) 12:58:57 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1c, 0x0, &(0x7f0000000580)) 12:58:57 executing program 3: openat$rdma_cm(0xffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000180)={0x8, 0x120, 0xfa00, {0x0, {0x7, 0xffffffff, "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", 0x7, 0x3, 0x1, 0x6, 0x6, 0x40, 0x7, 0x1}, r1}}, 0x128) 12:58:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7a}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_VLAN_EGRESS_QOS={0xa, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}]}]}}}, @IFLA_IFNAME={0x14, 0x3, 'vlan1\x00'}]}, 0x58}}, 0x0) 12:58:57 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r0, &(0x7f00000001c0)={@val, @void, @eth={@broadcast, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "78c37a", 0xc, 0x11, 0x0, @dev, @private0, {[], {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}}, 0x46) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000080)) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000000)=0x81) 12:58:57 executing program 2: open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000340)=ANY=[@ANYBLOB='[d::]:0:'], &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) 12:58:58 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7a}, [@IFLA_IFNAME={0x14, 0x3, 'vlan1\x00'}]}, 0x34}}, 0x0) 12:58:58 executing program 4: r0 = dup(0xffffffffffffffff) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000580)) 12:58:58 executing program 3: openat$rdma_cm(0xffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000180)={0x8, 0x120, 0xfa00, {0x0, {0x7, 0xffffffff, "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", 0x7, 0x3, 0x1, 0x6, 0x6, 0x40, 0x7, 0x1}, r1}}, 0x128) 12:58:58 executing program 2: open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000340)=ANY=[@ANYBLOB='[d::]:0:'], &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) 12:58:58 executing program 4: r0 = dup(0xffffffffffffffff) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000580)) [ 366.181834][T12196] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 366.191465][T12196] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.1'. 12:58:58 executing program 3: r0 = openat$rdma_cm(0xffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, 0x0, 0x0) 12:58:58 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7a}, [@IFLA_IFNAME={0x14, 0x3, 'vlan1\x00'}]}, 0x34}}, 0x0) 12:58:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7a}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_VLAN_EGRESS_QOS={0xa, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}]}]}}}, @IFLA_IFNAME={0x14, 0x3, 'vlan1\x00'}]}, 0x58}}, 0x0) 12:58:59 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/crypto\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 12:58:59 executing program 4: r0 = dup(0xffffffffffffffff) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000580)) 12:58:59 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0xc8841, 0x0) r0 = semget$private(0x0, 0x3, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) semctl$SEM_INFO(r0, 0x3, 0x13, &(0x7f0000000080)=""/204) 12:58:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7a}, [@IFLA_IFNAME={0x14, 0x3, 'vlan1\x00'}]}, 0x34}}, 0x0) 12:58:59 executing program 3: r0 = openat$rdma_cm(0xffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, 0x0, 0x0) [ 366.868766][T12223] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 366.878278][T12223] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.1'. 12:58:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7a}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_IFNAME={0x14, 0x3, 'vlan1\x00'}]}, 0x48}}, 0x0) 12:58:59 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r1 = dup(r0) getsockopt$sock_buf(r1, 0x1, 0x1c, 0x0, &(0x7f0000000580)) 12:58:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7a}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_VLAN_EGRESS_QOS={0xa, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}]}]}}}, @IFLA_IFNAME={0x14, 0x3, 'vlan1\x00'}]}, 0x58}}, 0x0) 12:58:59 executing program 0: syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x8, 0x400000) r0 = openat$bsg(0xffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x80000, 0x0) write(r0, &(0x7f0000000080)="f2b7b479eb4fb5fb9144a3104cbf358a02e7c5b1adabaeb4c6206054d01efa0b18772847294b5adbf20a6360d4c455e78a70203f36e2878b1dd19ece7a88f9d1493f7b98a3fc9feb4f6cc7fb3868c87d10d5c504db47d7f707341cb5812e8b9dfc00000000000000722061397f9d00"/125, 0x7d) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self\x00', 0x82000, 0x0) 12:58:59 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0xc8841, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x1, 0x40000) write$P9_RAUTH(r0, &(0x7f0000000100)={0x14, 0x67, 0x1, {0x0, 0x2}}, 0x14) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0x8, 0x4, 0x20, 0x5, 0x7, "c2cd9ff87f3519ac"}) syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x1ff, 0x4000) 12:58:59 executing program 3: r0 = openat$rdma_cm(0xffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, 0x0, 0x0) 12:59:00 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7a}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_IFNAME={0x14, 0x3, 'vlan1\x00'}]}, 0x48}}, 0x0) 12:59:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)={0x3, 0x0, [{0xa, 0x0, 0x0, 0x8}, {0x7, 0x1}, {0x1}]}) [ 367.536087][T12249] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 367.546010][T12249] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.1'. 12:59:00 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x18100, 0x0) r2 = socket$netlink(0x10, 0x3, 0x2) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x28, r4, 0x1, 0x0, 0x0, {0x1a}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_REG_RULES={0xc, 0x22, 0x0, 0x1, [@NL80211_ATTR_REG_RULE_FLAGS={0x3}]}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_SET_BEACON(r2, &(0x7f0000003180)={&(0x7f00000028c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000003140)={&(0x7f0000002900)={0x81c, r4, 0x200, 0x70bd25, 0x25dfdbfe, {}, [@NL80211_ATTR_P2P_CTWINDOW={0x5}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0x2}}, @NL80211_ATTR_P2P_OPPPS={0x5}, @NL80211_ATTR_BEACON_HEAD={0x727, 0xe, "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"}, @NL80211_ATTR_BEACON_HEAD={0x9a, 0xe, "bd5999d81e8559760bf7e4cadede202951ae2385b561fe81317406ae313b4fc543e877efe434f86e3700f82ca0d106da16188bcdcd9dc6abc18e23f2806d15c74a338d5c526c04ddb81876476c6e2ff812e1e44ee978006781acb055991ed4d22e76d9a55a5e247353413eedc7ef171b3afbbc9f7249e47aa85f921a51786009f83c25a37e7613664be54d8b64d42f76d691c95c631f"}, @NL80211_ATTR_AUTH_TYPE={0x8, 0x35, 0x5}, @NL80211_ATTR_SSID={0x1d, 0x34, "667bc7f5ee6b7c208e7512840564f520ba016a77fc96fea6ff"}]}, 0x81c}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x44, r4, 0x800, 0x70bd2a, 0x25dfdbfd, {}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0xb}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1, 0x4}}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'veth1_to_team\x00'}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x44}, 0x1, 0x0, 0x0, 0x4008004}, 0x20000020) 12:59:00 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r1 = dup(r0) getsockopt$sock_buf(r1, 0x1, 0x1c, 0x0, &(0x7f0000000580)) 12:59:00 executing program 3: r0 = openat$rdma_cm(0xffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000180)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0xffffffff, "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", 0x7, 0x3, 0x1, 0x6, 0x6, 0x40, 0x7, 0x1}, r2}}, 0x128) 12:59:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7a}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_VLAN_EGRESS_QOS={0xa, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}]}]}}}, @IFLA_IFNAME={0x14, 0x3, 'vlan1\x00'}]}, 0x58}}, 0x0) 12:59:00 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7a}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}, @IFLA_IFNAME={0x14, 0x3, 'vlan1\x00'}]}, 0x48}}, 0x0) 12:59:00 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r1 = dup(r0) getsockopt$sock_buf(r1, 0x1, 0x1c, 0x0, &(0x7f0000000580)) 12:59:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)={0x3, 0x0, [{0xa, 0x0, 0x0, 0x8}, {0x7, 0x1}, {0x1}]}) 12:59:00 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0xc8841, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x213) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000180)=@req={0xffffffff, 0xe68, 0x6, 0x3}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="1c0000011900010004000000000000"], 0x1c}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x213) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=@ipv6_getroute={0x1c, 0x1a, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x4}}, 0x1c}}, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r2, &(0x7f00000001c0)={@val, @void, @eth={@broadcast, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "78c37a", 0xc, 0x11, 0x0, @dev, @private0, {[], {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}}, 0x46) setsockopt$TIPC_SRC_DROPPABLE(r2, 0x10f, 0x80, &(0x7f00000001c0)=0x3, 0x4) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="4800000010000507001600"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x0, 0x4}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_ZERO_CSUM6_RX={0x5}, @IFLA_GENEVE_UDP_ZERO_CSUM6_RX={0x5}]}}}]}, 0x44}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000300)={@dev={0xfe, 0x80, [], 0x11}, r3}, 0x14) accept4(r1, &(0x7f0000000240)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000140)=0x80, 0x80000) getresgid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) r4 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) ioctl$SIOCNRDECOBS(r4, 0x89e2) ioctl$VHOST_VSOCK_SET_GUEST_CID(r4, 0x4008af60, &(0x7f00000002c0)={@hyper}) [ 368.189799][T12275] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 368.199253][T12275] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.1'. 12:59:00 executing program 3: r0 = openat$rdma_cm(0xffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000180)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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", 0x7, 0x3, 0x1, 0x6, 0x6, 0x40, 0x7, 0x1}, r2}}, 0x128) 12:59:01 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7a}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_VLAN_EGRESS_QOS={0xa, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}]}]}}}, @IFLA_IFNAME={0x14, 0x3, 'vlan1\x00'}]}, 0x58}}, 0x0) 12:59:01 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7a}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_IFNAME={0x14, 0x3, 'vlan1\x00'}]}, 0x4c}}, 0x0) 12:59:01 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r0 = dup(0xffffffffffffffff) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000580)) 12:59:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)={0x3, 0x0, [{0xa, 0x0, 0x0, 0x8}, {0x7, 0x1}, {0x1}]}) 12:59:01 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r0, &(0x7f00000001c0)={@val, @void, @eth={@broadcast, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "78c37a", 0xc, 0x11, 0x0, @dev, @private0, {[], {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}}, 0x46) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="4800000010000507001600"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)=ANY=[@ANYBLOB="240000001800dd8dff00000000000000020010003400fe020000000008000400", @ANYRES32=r3], 0x24}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000680)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)=@deltclass={0x40, 0x29, 0x8, 0x70bd2b, 0x25dfdbfb, {0x0, 0x0, 0x0, r3, {0x7, 0xf}, {0xa, 0x3}, {0xf, 0xfff2}}, [@tclass_kind_options=@c_sfq={0x8, 0x1, 'sfq\x00'}, @TCA_RATE={0x6, 0x5, {0x0, 0x1}}, @tclass_kind_options=@c_mqprio={0xb, 0x1, 'mqprio\x00'}]}, 0x40}, 0x1, 0x0, 0x0, 0x890}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="4800000010000507001600"/20, @ANYRES32=r6, @ANYBLOB='\x00\x00\b\b\x00\x00\x00\x00\x00\x00\x00\x00ve\th\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_ZERO_CSUM6_RX={0x5}, @IFLA_GENEVE_UDP_ZERO_CSUM6_RX={0x5}]}}}]}, 0x44}}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000000)={@multicast2, @multicast1, r6}, 0xc) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x2c8841, 0x0) 12:59:01 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7a}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_IFNAME={0x14, 0x3, 'vlan1\x00'}]}, 0x4c}}, 0x0) 12:59:01 executing program 3: r0 = openat$rdma_cm(0xffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000180)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "7aab75ed1dd90b91be7069aee45a64234759e4bae77e639d53ca4a050a6576e22285c5f690030ec6ae102bd3cd772be0c4b8f797e957b49137d1b8a4ea52b59276e267ff9856589585632be08b523536a24dd562a1fec70bcc72d0addda0f999266ab66af1e22746b0ce44fb378e30ae2c1b3dfe4e558bd23909666ed43217c54985df603c1702339ab313049cd9115a2f84fe7e0cd55d5c50b1dd1a0a89c7e6878efd162cd778935e5ceeded801eae6a4bf98392897dcc6fc82ca8935a1342221c5f2d038334c528d5f710cf8ac0f03d9898e3c28af5169bf5197293feb10122cf609a75a61b30bd080fc3941a3aa8f27c63e5ff726b3e301f33742270b1259", 0x0, 0x3, 0x1, 0x6, 0x6, 0x40, 0x7, 0x1}, r2}}, 0x128) 12:59:01 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r0 = dup(0xffffffffffffffff) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000580)) 12:59:01 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7a}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_VLAN_EGRESS_QOS={0xa, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}]}]}}}, @IFLA_IFNAME={0x14, 0x3, 'vlan1\x00'}]}, 0x58}}, 0x0) [ 368.955423][T12308] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 369.031312][T12308] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 12:59:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)={0x3, 0x0, [{0xa, 0x0, 0x0, 0x8}, {0x7, 0x1}, {0x1}]}) 12:59:01 executing program 0: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0xc8841, 0x0) r1 = fcntl$dupfd(r0, 0xff4044fa9799b33f, 0xffffffffffffffff) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000000)=0x1800, 0x4) 12:59:01 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r0 = dup(0xffffffffffffffff) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000580)) 12:59:01 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7a}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_IFNAME={0x14, 0x3, 'vlan1\x00'}]}, 0x4c}}, 0x0) 12:59:01 executing program 3: r0 = openat$rdma_cm(0xffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000180)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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", 0x0, 0x0, 0x1, 0x6, 0x6, 0x40, 0x7, 0x1}, r2}}, 0x128) 12:59:01 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7a}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_VLAN_EGRESS_QOS={0xa, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}]}]}}}, @IFLA_IFNAME={0x14, 0x3, 'vlan1\x00'}]}, 0x58}}, 0x0) 12:59:02 executing program 0: r0 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x500000, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r1, &(0x7f00000001c0)={@val, @void, @eth={@broadcast, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "78c37a", 0xc, 0x11, 0x0, @dev, @private0, {[], {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}}, 0x46) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000080)={0x0, 0x80000, r1}) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0xc8841, 0x0) 12:59:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000240)={0x3, 0x0, [{0xa, 0x0, 0x0, 0x8}, {0x7, 0x1}, {0x1}]}) 12:59:02 executing program 3: r0 = openat$rdma_cm(0xffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000180)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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", 0x0, 0x0, 0x0, 0x6, 0x6, 0x40, 0x7, 0x1}, r2}}, 0x128) 12:59:02 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) dup(r0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1c, 0x0, &(0x7f0000000580)) 12:59:02 executing program 1: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7a}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_VLAN_EGRESS_QOS={0xa, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}]}]}}}, @IFLA_IFNAME={0x14, 0x3, 'vlan1\x00'}]}, 0x58}}, 0x0) 12:59:02 executing program 5: unshare(0x2a000400) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_LEAVE(r3, 0x10f, 0x88) 12:59:02 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x0, 0x0) 12:59:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000240)={0x3, 0x0, [{0xa, 0x0, 0x0, 0x8}, {0x7, 0x1}, {0x1}]}) 12:59:02 executing program 3: r0 = openat$rdma_cm(0xffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000180)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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", 0x0, 0x0, 0x0, 0x0, 0x6, 0x40, 0x7, 0x1}, r2}}, 0x128) 12:59:02 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) dup(r0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1c, 0x0, &(0x7f0000000580)) 12:59:02 executing program 5: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x1, &(0x7f0000000080)=0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x101042, 0x0) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000480)={0x100000, r3}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 12:59:02 executing program 1: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7a}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_VLAN_EGRESS_QOS={0xa, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}]}]}}}, @IFLA_IFNAME={0x14, 0x3, 'vlan1\x00'}]}, 0x58}}, 0x0) 12:59:03 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000080)=@in6={0x21, 0x0, 0x2, 0x2, {0xa, 0x0, 0x0, @loopback}}, 0x24) r1 = openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x200200, 0x0) sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)={0x6c, 0x0, 0x800, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x28, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@remote}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}]}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x36, 0x25}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x400}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x401}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x101}]}, 0x6c}, 0x1, 0x0, 0x0, 0x20000841}, 0x840) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x2c8841, 0x0) 12:59:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000240)={0x3, 0x0, [{0xa, 0x0, 0x0, 0x8}, {0x7, 0x1}, {0x1}]}) 12:59:03 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) dup(r0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1c, 0x0, &(0x7f0000000580)) 12:59:03 executing program 3: r0 = openat$rdma_cm(0xffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000180)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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", 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x7, 0x1}, r2}}, 0x128) 12:59:03 executing program 1: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7a}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_VLAN_EGRESS_QOS={0xa, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}]}]}}}, @IFLA_IFNAME={0x14, 0x3, 'vlan1\x00'}]}, 0x58}}, 0x0) 12:59:03 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r0, &(0x7f00000001c0)={@val, @void, @eth={@broadcast, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "78c37a", 0xc, 0x11, 0x0, @dev, @private0, {[], {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}}, 0x46) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000)=0x4, 0x4) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0xc8841, 0x0) 12:59:03 executing program 3: r0 = openat$rdma_cm(0xffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000180)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1}, r2}}, 0x128) 12:59:03 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r0, 0x4008ae90, &(0x7f0000000240)={0x3, 0x0, [{0xa, 0x0, 0x0, 0x8}, {0x7, 0x1}, {0x1}]}) 12:59:03 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) getsockopt$sock_buf(r1, 0x1, 0x0, 0x0, &(0x7f0000000580)) 12:59:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 12:59:03 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r2, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0x3e48}}, @IFA_ADDRESS={0x14, 0x1, @remote}]}, 0x40}}, 0x0) 12:59:03 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0xc8841, 0x0) r0 = openat$vsock(0xffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x34b1abaa26f40fbe, 0x0) ioctl$KVM_INTERRUPT(r0, 0x4004ae86, &(0x7f0000000080)=0x800) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r1, &(0x7f00000001c0)={@val, @void, @eth={@broadcast, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "78c37a", 0xc, 0x11, 0x0, @dev, @private0, {[], {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}}, 0x46) getuid() [ 371.373978][T12423] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 12:59:04 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) getsockopt$sock_buf(r1, 0x1, 0x0, 0x0, &(0x7f0000000580)) 12:59:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 12:59:04 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r0, 0x4008ae90, &(0x7f0000000240)={0x3, 0x0, [{0xa, 0x0, 0x0, 0x8}, {0x7, 0x1}, {0x1}]}) [ 371.502449][T12428] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 12:59:04 executing program 3: r0 = openat$rdma_cm(0xffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000180)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, r2}}, 0x128) 12:59:04 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @local}}}, 0x9c) 12:59:04 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x96, 0x2, 0x0, 0x0, 0x7, 0xfc], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24c20082, r3}) r4 = socket$inet6_udp(0xa, 0x2, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r5, &(0x7f00000001c0)={@val, @void, @eth={@broadcast, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "78c37a", 0xc, 0x11, 0x0, @dev, @private0, {[], {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}}, 0x46) ioctl$EVIOCREVOKE(r5, 0x40044591, &(0x7f0000000140)=0x6) ioctl$sock_inet6_SIOCADDRT(r4, 0x890c, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x96, 0x2, 0x0, 0x0, 0x7, 0xfc], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24c20082}) r6 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x213) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=@ipv6_getroute={0x1c, 0x1a, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x4}}, 0x1c}}, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000100)={'nr0\x00'}) r7 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r7, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x213) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=@ipv6_getroute={0x1c, 0x1a, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x4}}, 0x1c}}, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r7, 0x8982, &(0x7f0000000080)={0x1, 'gre0\x00', {}, 0x800}) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0xc8841, 0x0) 12:59:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 12:59:04 executing program 5: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x1, &(0x7f0000000080)=0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r2, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x101042, 0x0) fdatasync(r4) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000480)={0x100000, r4}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 12:59:04 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) getsockopt$sock_buf(r1, 0x1, 0x0, 0x0, &(0x7f0000000580)) 12:59:04 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r0, 0x4008ae90, &(0x7f0000000240)={0x3, 0x0, [{0xa, 0x0, 0x0, 0x8}, {0x7, 0x1}, {0x1}]}) 12:59:04 executing program 3: r0 = openat$rdma_cm(0xffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000180)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}, r2}}, 0x128) 12:59:04 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) getsockopt$sock_buf(r1, 0x1, 0x1c, 0x0, 0x0) 12:59:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 12:59:05 executing program 0: ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x400854d6, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0xc8841, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r0, &(0x7f00000001c0)={@val, @void, @eth={@broadcast, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "78c37a", 0xc, 0x11, 0x0, @dev, @private0, {[], {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}}, 0x46) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000000), 0x4) connect$rxrpc(r0, &(0x7f0000000080)=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x4e22, 0x400, @local, 0x10001}}, 0x24) 12:59:05 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000240)={0x3, 0x0, [{0xa, 0x0, 0x0, 0x8}, {0x7, 0x1}, {0x1}]}) 12:59:05 executing program 3: r0 = openat$rdma_cm(0xffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000180)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) 12:59:05 executing program 5: unshare(0x2a000400) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) pidfd_send_signal(r2, 0x0, 0x0, 0x0) 12:59:05 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) getsockopt$sock_buf(r1, 0x1, 0x1c, 0x0, 0x0) 12:59:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 12:59:05 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000240)={0x3, 0x0, [{0xa, 0x0, 0x0, 0x8}, {0x7, 0x1}, {0x1}]}) 12:59:05 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0xc8841, 0x0) socket$inet6(0xa, 0x1, 0x0) 12:59:05 executing program 3: r0 = openat$rdma_cm(0xffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000180)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) 12:59:05 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) getsockopt$sock_buf(r1, 0x1, 0x1c, 0x0, 0x0) 12:59:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 12:59:05 executing program 5: unshare(0x2a000400) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_pktinfo(r2, 0x0, 0x8, 0x0, 0x0) 12:59:05 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000240)={0x3, 0x0, [{0xa, 0x0, 0x0, 0x8}, {0x7, 0x1}, {0x1}]}) 12:59:05 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r0, &(0x7f00000001c0)={@val, @void, @eth={@broadcast, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "78c37a", 0xc, 0x11, 0x0, @dev, @private0, {[], {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}}, 0x46) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x50, r1, 0x10, 0x70bd29, 0x25dfdbfe, {}, [@L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e21}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @initdev={0xac, 0x1e, 0x0, 0x0}}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[], [], @private=0xa010102}}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e23}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000080}, 0x20000000) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x88041, 0x0) 12:59:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 12:59:06 executing program 4: unshare(0x2a000400) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$netrom_NETROM_T1(r2, 0x103, 0x1, 0x0, 0x0) 12:59:06 executing program 3: r0 = openat$rdma_cm(0xffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000180)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "7aab75ed1dd90b91be7069aee45a64234759e4bae77e639d53ca4a050a6576e22285c5f690030ec6ae102bd3cd772be0c4b8f797e957b49137d1b8a4ea52b59276e267ff9856589585632be08b523536a24dd562a1fec70bcc72d0addda0f999266ab66af1e22746b0ce44fb378e30ae2c1b3dfe4e558bd23909666ed43217c54985df603c1702339ab313049cd9115a2f84fe7e0cd55d5c50b1dd1a0a89c7e6878efd162cd778935e5ceeded801eae6a4bf98392897dcc6fc82ca8935a1342221c5f2d038334c528d5f710cf8ac0f03d9898e3c28af5169bf5197293feb10122cf609a75a61b30bd080fc3941a3aa8f27c63e5ff726b3e301f33742270b1259"}}}, 0x128) 12:59:06 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 12:59:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)={0x3, 0x0, [{0xa, 0x0, 0x0, 0x8}, {0x7, 0x1}, {0x1}]}) 12:59:06 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x0, 0x0) 12:59:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 12:59:06 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) getsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 12:59:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)={0x3, 0x0, [{0xa, 0x0, 0x0, 0x8}, {0x7, 0x1}, {0x1}]}) 12:59:06 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n', @ANYRES32=r4], 0x28}}, 0x0) 12:59:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 12:59:06 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r0, &(0x7f00000001c0)={@val, @void, @eth={@broadcast, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "78c37a", 0xc, 0x11, 0x0, @dev, @private0, {[], {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}}, 0x46) getsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, &(0x7f0000000000), &(0x7f0000000080)=0x4) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0xc8841, 0x0) 12:59:06 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7a}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_IFNAME={0x14, 0x3, 'vlan1\x00'}]}, 0x4c}}, 0x0) 12:59:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)={0x3, 0x0, [{0xa, 0x0, 0x0, 0x8}, {0x7, 0x1}, {0x1}]}) 12:59:06 executing program 4: syz_emit_ethernet(0x9e, &(0x7f0000000200)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "8000", 0x68, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0xfffc, 0x0, 0x0, [{0x1, 0x9, "a78ce540cd4f791153d5dea6b2590b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x1, "40000000000095e38bbfae5f"}]}}}}}}, 0x0) 12:59:07 executing program 3: unshare(0x2a000400) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_mtu(r2, 0x29, 0x7, 0x0, &(0x7f0000000100)) 12:59:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x58, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x7a}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_VLAN_EGRESS_QOS={0xa, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}]}]}}}, @IFLA_IFNAME={0x14, 0x3, 'vlan1\x00'}]}, 0x58}}, 0x0) 12:59:07 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000240)={0x3, 0x0, [{0xa, 0x0, 0x0, 0x8}, {0x7, 0x1}, {0x1}]}) 12:59:07 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x4ca842, 0x0) 12:59:07 executing program 5: unshare(0x2a000400) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_mtu(r2, 0x29, 0x4b, 0x0, &(0x7f0000000100)) 12:59:07 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) connect(r0, &(0x7f0000000080)=@ax25={{0x3, @null, 0x8}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}, 0x41) 12:59:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x58, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x7a}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_VLAN_EGRESS_QOS={0xa, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}]}]}}}, @IFLA_IFNAME={0x14, 0x3, 'vlan1\x00'}]}, 0x58}}, 0x0) 12:59:07 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)) 12:59:07 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000240)={0x3, 0x0, [{0xa, 0x0, 0x0, 0x8}, {0x7, 0x1}, {0x1}]}) [ 375.347592][T12572] ===================================================== [ 375.354934][T12572] BUG: KMSAN: uninit-value in ax25_connect+0x92d/0x1e00 [ 375.362159][T12572] CPU: 0 PID: 12572 Comm: syz-executor.4 Not tainted 5.7.0-rc4-syzkaller #0 [ 375.371092][T12572] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 375.381328][T12572] Call Trace: [ 375.384729][T12572] dump_stack+0x1c9/0x220 [ 375.389276][T12572] kmsan_report+0xf7/0x1e0 [ 375.395890][T12572] __msan_warning+0x58/0xa0 [ 375.400393][T12572] ax25_connect+0x92d/0x1e00 [ 375.405071][T12572] ? kmsan_get_metadata+0x11d/0x180 [ 375.410262][T12572] __sys_connect+0x6f7/0x770 [ 375.414947][T12572] ? ax25_bind+0xa20/0xa20 [ 375.419368][T12572] ? kmsan_get_metadata+0x44/0x180 [ 375.424483][T12572] ? kmsan_get_metadata+0x4f/0x180 [ 375.429589][T12572] __se_sys_connect+0x8d/0xb0 [ 375.434258][T12572] __ia32_sys_connect+0x4a/0x70 [ 375.439099][T12572] ? __se_sys_connect+0xb0/0xb0 [ 375.444198][T12572] do_fast_syscall_32+0x3bf/0x6d0 [ 375.449219][T12572] entry_SYSENTER_compat+0x68/0x77 [ 375.454315][T12572] RIP: 0023:0xf7f43dd9 [ 375.458490][T12572] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 375.478092][T12572] RSP: 002b:00000000f5d3e0cc EFLAGS: 00000296 ORIG_RAX: 000000000000016a [ 375.486500][T12572] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000080 [ 375.494723][T12572] RDX: 0000000000000041 RSI: 0000000000000000 RDI: 0000000000000000 [ 375.502683][T12572] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 375.510652][T12572] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 375.518696][T12572] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 375.526839][T12572] [ 375.529152][T12572] Local variable ----address@__sys_connect created at: [ 375.536171][T12572] __sys_connect+0xf7/0x770 [ 375.540934][T12572] __sys_connect+0xf7/0x770 [ 375.545500][T12572] ===================================================== [ 375.552416][T12572] Disabling lock debugging due to kernel taint [ 375.558642][T12572] Kernel panic - not syncing: panic_on_warn set ... [ 375.565269][T12572] CPU: 0 PID: 12572 Comm: syz-executor.4 Tainted: G B 5.7.0-rc4-syzkaller #0 [ 375.575322][T12572] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 375.585368][T12572] Call Trace: [ 375.588656][T12572] dump_stack+0x1c9/0x220 [ 375.593006][T12572] panic+0x3d5/0xc3e [ 375.596995][T12572] kmsan_report+0x1df/0x1e0 [ 375.601533][T12572] __msan_warning+0x58/0xa0 [ 375.606221][T12572] ax25_connect+0x92d/0x1e00 [ 375.610824][T12572] ? kmsan_get_metadata+0x11d/0x180 [ 375.616017][T12572] __sys_connect+0x6f7/0x770 [ 375.620699][T12572] ? ax25_bind+0xa20/0xa20 [ 375.625118][T12572] ? kmsan_get_metadata+0x44/0x180 [ 375.630214][T12572] ? kmsan_get_metadata+0x4f/0x180 [ 375.635315][T12572] __se_sys_connect+0x8d/0xb0 [ 375.639994][T12572] __ia32_sys_connect+0x4a/0x70 [ 375.644828][T12572] ? __se_sys_connect+0xb0/0xb0 [ 375.649668][T12572] do_fast_syscall_32+0x3bf/0x6d0 [ 375.654774][T12572] entry_SYSENTER_compat+0x68/0x77 [ 375.659868][T12572] RIP: 0023:0xf7f43dd9 [ 375.665662][T12572] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 375.685430][T12572] RSP: 002b:00000000f5d3e0cc EFLAGS: 00000296 ORIG_RAX: 000000000000016a [ 375.693939][T12572] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000080 [ 375.702078][T12572] RDX: 0000000000000041 RSI: 0000000000000000 RDI: 0000000000000000 [ 375.710656][T12572] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 375.718624][T12572] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 375.726583][T12572] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 375.736051][T12572] ------------[ cut here ]------------ [ 375.741597][T12572] kernel BUG at mm/kmsan/kmsan.h:87! [ 375.746874][T12572] invalid opcode: 0000 [#1] SMP [ 375.751699][T12572] CPU: 0 PID: 12572 Comm: syz-executor.4 Tainted: G B 5.7.0-rc4-syzkaller #0 [ 375.761731][T12572] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 375.772079][T12572] RIP: 0010:kmsan_internal_check_memory+0x3c0/0x3d0 [ 375.778647][T12572] Code: 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 48 c7 c7 91 3b 89 b6 31 c0 e8 61 7f 47 ff 0f 0b 0f 0b 0f 0b 0f 0b e8 82 9d 47 ff 0f 0b <0f> 0b 0f 1f 40 00 66 2e 0f 1f 84 00 00 00 00 00 55 48 89 e5 83 ff [ 375.798687][T12572] RSP: 0018:ffff9bfc45e17848 EFLAGS: 00010046 [ 375.804881][T12572] RAX: 0000000000000002 RBX: 0000000005020041 RCX: 0000000005020041 [ 375.812925][T12572] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffff9bfc45e17924 [ 375.821149][T12572] RBP: ffff9bfc45e178f0 R08: 0000000000000000 R09: ffff91c86fc28ed0 [ 375.829227][T12572] R10: 0000000000000000 R11: ffffffffad558ae0 R12: 0000000000000000 [ 375.837180][T12572] R13: 0000000000000001 R14: 0000000000000006 R15: 0000000000000001 [ 375.845488][T12572] FS: 0000000000000000(0000) GS:ffff91c86fc00000(0063) knlGS:00000000f5d3eb40 [ 375.854424][T12572] CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033 [ 375.860985][T12572] CR2: 00000000f5d6ddb0 CR3: 000000002424b000 CR4: 00000000001406f0 [ 375.869339][T12572] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 375.877474][T12572] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 375.885634][T12572] Call Trace: [ 375.888931][T12572] kmsan_check_memory+0xd/0x10 [ 375.893689][T12572] iowrite8+0x99/0x2e0 [ 375.897753][T12572] pvpanic_panic_notify+0x99/0xc0 [ 375.902756][T12572] ? pvpanic_mmio_remove+0x60/0x60 [ 375.908325][T12572] atomic_notifier_call_chain+0x12a/0x240 [ 375.914053][T12572] panic+0x468/0xc3e [ 375.918052][T12572] kmsan_report+0x1df/0x1e0 [ 375.922562][T12572] __msan_warning+0x58/0xa0 [ 375.927049][T12572] ax25_connect+0x92d/0x1e00 [ 375.931627][T12572] ? kmsan_get_metadata+0x11d/0x180 [ 375.936807][T12572] __sys_connect+0x6f7/0x770 [ 375.941461][T12572] ? ax25_bind+0xa20/0xa20 [ 375.945861][T12572] ? kmsan_get_metadata+0x44/0x180 [ 375.950956][T12572] ? kmsan_get_metadata+0x4f/0x180 [ 375.956131][T12572] __se_sys_connect+0x8d/0xb0 [ 375.960783][T12572] __ia32_sys_connect+0x4a/0x70 [ 375.965613][T12572] ? __se_sys_connect+0xb0/0xb0 [ 375.970441][T12572] do_fast_syscall_32+0x3bf/0x6d0 [ 375.975449][T12572] entry_SYSENTER_compat+0x68/0x77 [ 375.980542][T12572] RIP: 0023:0xf7f43dd9 [ 375.984589][T12572] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 376.004523][T12572] RSP: 002b:00000000f5d3e0cc EFLAGS: 00000296 ORIG_RAX: 000000000000016a [ 376.012912][T12572] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000080 [ 376.020944][T12572] RDX: 0000000000000041 RSI: 0000000000000000 RDI: 0000000000000000 [ 376.028889][T12572] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 376.037081][T12572] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 376.045060][T12572] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 376.053034][T12572] Modules linked in: [ 376.057045][T12572] ---[ end trace 7fbe875e49ebce19 ]--- [ 376.062571][T12572] RIP: 0010:kmsan_internal_check_memory+0x3c0/0x3d0 [ 376.069143][T12572] Code: 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 48 c7 c7 91 3b 89 b6 31 c0 e8 61 7f 47 ff 0f 0b 0f 0b 0f 0b 0f 0b e8 82 9d 47 ff 0f 0b <0f> 0b 0f 1f 40 00 66 2e 0f 1f 84 00 00 00 00 00 55 48 89 e5 83 ff [ 376.088723][T12572] RSP: 0018:ffff9bfc45e17848 EFLAGS: 00010046 [ 376.094848][T12572] RAX: 0000000000000002 RBX: 0000000005020041 RCX: 0000000005020041 [ 376.102943][T12572] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffff9bfc45e17924 [ 376.110895][T12572] RBP: ffff9bfc45e178f0 R08: 0000000000000000 R09: ffff91c86fc28ed0 [ 376.118854][T12572] R10: 0000000000000000 R11: ffffffffad558ae0 R12: 0000000000000000 [ 376.127070][T12572] R13: 0000000000000001 R14: 0000000000000006 R15: 0000000000000001 [ 376.135019][T12572] FS: 0000000000000000(0000) GS:ffff91c86fc00000(0063) knlGS:00000000f5d3eb40 [ 376.143946][T12572] CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033 [ 376.150525][T12572] CR2: 00000000f5d6ddb0 CR3: 000000002424b000 CR4: 00000000001406f0 [ 376.158499][T12572] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 376.166563][T12572] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 376.175146][T12572] Kernel panic - not syncing: Fatal exception [ 376.181952][T12572] Kernel Offset: 0x27200000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 376.193841][T12572] Rebooting in 86400 seconds..