Warning: Permanently added '10.128.0.213' (ECDSA) to the list of known hosts. 2020/07/19 21:21:12 fuzzer started 2020/07/19 21:21:12 dialing manager at 10.128.0.26:33695 2020/07/19 21:21:13 syscalls: 3087 2020/07/19 21:21:13 code coverage: enabled 2020/07/19 21:21:13 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/19 21:21:13 extra coverage: enabled 2020/07/19 21:21:13 setuid sandbox: enabled 2020/07/19 21:21:13 namespace sandbox: enabled 2020/07/19 21:21:13 Android sandbox: enabled 2020/07/19 21:21:13 fault injection: enabled 2020/07/19 21:21:13 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/19 21:21:13 net packet injection: enabled 2020/07/19 21:21:13 net device setup: enabled 2020/07/19 21:21:13 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/19 21:21:13 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/19 21:21:13 USB emulation: /dev/raw-gadget does not exist 21:23:52 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f00000001c0)={0x0, 'team0\x00'}) [ 293.948866][ T32] audit: type=1400 audit(1595193832.284:8): avc: denied { execmem } for pid=8487 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 294.275711][ T8488] IPVS: ftp: loaded support on port[0] = 21 [ 294.519458][ T8488] chnl_net:caif_netlink_parms(): no params data found [ 294.751947][ T8488] bridge0: port 1(bridge_slave_0) entered blocking state [ 294.759184][ T8488] bridge0: port 1(bridge_slave_0) entered disabled state [ 294.768724][ T8488] device bridge_slave_0 entered promiscuous mode [ 294.802729][ T8488] bridge0: port 2(bridge_slave_1) entered blocking state [ 294.809952][ T8488] bridge0: port 2(bridge_slave_1) entered disabled state [ 294.819320][ T8488] device bridge_slave_1 entered promiscuous mode [ 294.888121][ T8488] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 294.902821][ T8488] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 294.981156][ T8488] team0: Port device team_slave_0 added [ 294.992198][ T8488] team0: Port device team_slave_1 added [ 295.051506][ T8488] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 295.058563][ T8488] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 295.084766][ T8488] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 295.120395][ T8488] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 295.127657][ T8488] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 295.154604][ T8488] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 295.428825][ T8488] device hsr_slave_0 entered promiscuous mode [ 295.473146][ T8488] device hsr_slave_1 entered promiscuous mode [ 295.872091][ T8488] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 295.929373][ T8488] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 296.138468][ T8488] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 296.399699][ T8488] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 296.618382][ T8488] 8021q: adding VLAN 0 to HW filter on device bond0 [ 296.650385][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 296.659699][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 296.691806][ T8488] 8021q: adding VLAN 0 to HW filter on device team0 [ 296.714538][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 296.724468][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 296.733768][ T3083] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.741047][ T3083] bridge0: port 1(bridge_slave_0) entered forwarding state [ 296.805582][ T8488] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 296.816561][ T8488] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 296.832582][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 296.842009][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 296.851694][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 296.860890][ T3083] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.868266][ T3083] bridge0: port 2(bridge_slave_1) entered forwarding state [ 296.877242][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 296.887777][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 296.898444][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 296.908580][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 296.918797][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 296.929060][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 296.939346][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 296.948859][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 296.958852][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 296.968368][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 296.987668][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 296.997285][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 297.035433][ T4617] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 297.043485][ T4617] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 297.064147][ T8488] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 297.117097][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 297.127077][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 297.188349][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 297.198536][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 297.225740][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 297.235380][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 297.247976][ T8488] device veth0_vlan entered promiscuous mode [ 297.276462][ T8488] device veth1_vlan entered promiscuous mode [ 297.330689][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 297.341162][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 297.350393][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 297.360113][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 297.384973][ T8488] device veth0_macvtap entered promiscuous mode [ 297.408042][ T8488] device veth1_macvtap entered promiscuous mode [ 297.455927][ T8488] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 297.463993][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 297.473418][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 297.483237][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 297.493065][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 297.529973][ T8488] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 297.561921][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 297.573171][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 21:23:56 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) read(r1, 0x0, 0x0) 21:23:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0) sendmsg$netlink(r0, &(0x7f0000001f40)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)=ANY=[@ANYBLOB="100200001e000107", @ANYRES64], 0x210}], 0x1}, 0x0) [ 298.363430][ T8721] netlink: 500 bytes leftover after parsing attributes in process `syz-executor.0'. [ 298.374567][ T8719] netlink: 500 bytes leftover after parsing attributes in process `syz-executor.0'. [ 298.405577][ T8721] netlink: 500 bytes leftover after parsing attributes in process `syz-executor.0'. [ 298.416171][ T8719] netlink: 500 bytes leftover after parsing attributes in process `syz-executor.0'. 21:23:56 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='vlan0\x00', 0x10) write$binfmt_elf32(r0, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 21:23:56 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x24) 21:23:57 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x24) 21:23:57 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x24) 21:23:57 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x24) 21:23:57 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x24) 21:23:57 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x24) 21:23:57 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x24) 21:23:58 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x24) 21:23:58 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x24) 21:23:58 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x24) 21:23:58 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x24) 21:23:58 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x24) 21:23:58 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x24) 21:23:58 executing program 0: bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(0xffffffffffffffff, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) write$binfmt_script(0xffffffffffffffff, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x24) 21:23:59 executing program 0: bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(0xffffffffffffffff, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) write$binfmt_script(0xffffffffffffffff, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x24) 21:23:59 executing program 0: bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(0xffffffffffffffff, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) write$binfmt_script(0xffffffffffffffff, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x24) 21:23:59 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x24) 21:23:59 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)={0x11, 0x10}, 0xa}], 0x300}, 0x0) r1 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)={0x11, 0x10}, 0xa}], 0x300}, 0x0) 21:23:59 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x24) 21:23:59 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x24) 21:23:59 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x24) 21:24:00 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x24) [ 301.765354][ T8787] IPVS: ftp: loaded support on port[0] = 21 21:24:00 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x24) [ 302.038312][ T8787] chnl_net:caif_netlink_parms(): no params data found 21:24:00 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x24) [ 302.285352][ T8787] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.293395][ T8787] bridge0: port 1(bridge_slave_0) entered disabled state [ 302.302749][ T8787] device bridge_slave_0 entered promiscuous mode [ 302.332836][ T8787] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.340640][ T8787] bridge0: port 2(bridge_slave_1) entered disabled state [ 302.350106][ T8787] device bridge_slave_1 entered promiscuous mode 21:24:00 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x24) [ 302.463379][ T8787] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 302.497416][ T8787] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 302.606606][ T8787] team0: Port device team_slave_0 added [ 302.641844][ T8787] team0: Port device team_slave_1 added 21:24:01 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x24) [ 302.725035][ T8787] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 302.732473][ T8787] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 302.759217][ T8787] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 302.864665][ T8787] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 302.872095][ T8787] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 302.898482][ T8787] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 21:24:01 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x24) [ 303.091073][ T8787] device hsr_slave_0 entered promiscuous mode [ 303.121635][ T8787] device hsr_slave_1 entered promiscuous mode [ 303.152614][ T8787] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 303.160235][ T8787] Cannot create hsr debugfs directory 21:24:01 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x24) [ 303.483849][ T8787] netdevsim netdevsim1 netdevsim0: renamed from eth0 21:24:01 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x24) [ 303.558374][ T8787] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 303.618380][ T8787] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 303.678319][ T8787] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 303.993890][ T8787] 8021q: adding VLAN 0 to HW filter on device bond0 [ 304.049453][ T4617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 304.058596][ T4617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 304.088695][ T8787] 8021q: adding VLAN 0 to HW filter on device team0 [ 304.140200][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 304.150044][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 304.159500][ T3083] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.166817][ T3083] bridge0: port 1(bridge_slave_0) entered forwarding state [ 304.241387][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 304.250387][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 304.260186][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 304.269527][ T3083] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.276880][ T3083] bridge0: port 2(bridge_slave_1) entered forwarding state [ 304.287692][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 304.298581][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 304.309228][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 304.319474][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 304.329619][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 304.339834][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 304.375902][ T8787] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 304.386590][ T8787] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 304.469569][ T8787] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 304.515250][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 304.524937][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 304.534745][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 304.544842][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 304.554316][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 304.563684][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 304.571455][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 304.579089][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 304.588860][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 304.655942][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 304.665179][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 304.674657][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 304.686203][ T8787] device veth0_vlan entered promiscuous mode [ 304.714707][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 304.723975][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 304.741856][ T8787] device veth1_vlan entered promiscuous mode [ 304.832686][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 304.842034][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 304.851195][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 304.861476][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 304.886717][ T8787] device veth0_macvtap entered promiscuous mode [ 304.918069][ T8787] device veth1_macvtap entered promiscuous mode [ 304.956166][ T8787] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 304.967154][ T8787] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.980861][ T8787] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 304.990062][ T4617] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 304.999820][ T4617] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 305.008954][ T4617] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 305.018508][ T4617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 305.057168][ T8787] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 305.069456][ T8787] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.082780][ T8787] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 305.091688][ T4617] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 305.101618][ T4617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 21:24:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(0xffffffffffffffff, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x24) 21:24:04 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x4000000046a80, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r3, 0x0, 0x100000002, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000300)='SEG6\x00') ioctl$DRM_IOCTL_AGP_RELEASE(r3, 0x6431) write$ppp(r3, &(0x7f00000002c0)="95", 0x1) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000}]) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0x2e, &(0x7f0000000100)=0x4, 0x4) poll(&(0x7f0000000000)=[{r4}], 0x1, 0x0) io_cancel(r1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x7, r4, &(0x7f0000000080)="78dd09cd359068b8cbdc28c3dd5f91ebb13566133ad4e03e09584716d7aaeb750690ab4a8c63449bbb601fcefa509aa0ef0109c8b043a0879e3855be3cb3fd09dc2ac5d93ad1d6af6e6409ee15b2d52eeeba7aecc738006dcd02a27293bdee97e10deb106751e4e4a1ec17521b37b3b6f2c950a4d7b414e539f108556a6f214956803612b18fa14c7e1381d2cdfdbfc9dab8922336ab9968509ec87670e88cb64f66d9e84ed65a8f5d8f1f7f8d75dbabd1d825452f09ff664171f096d8aa011f3d0d6f0d3d6e918df6b2762a7517984a863c8ad91af1817fba80f93d58564753a603ec25409f", 0xe6, 0xb05e, 0x0, 0x2}, &(0x7f0000000280)) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x65}, [@call={0x1d}]}, &(0x7f0000000040)='syzkaller\x00', 0x3, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 21:24:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(0xffffffffffffffff, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x24) 21:24:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(0xffffffffffffffff, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x24) 21:24:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, 0x0, 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x24) 21:24:04 executing program 1: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000100)=0x4, 0x4) pipe(&(0x7f0000000080)) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x0) ioctl$F2FS_IOC_DEFRAGMENT(r1, 0xc010f508, &(0x7f0000000040)={0x2, 0x100}) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4, 0x10, r0, 0x10000000) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r3, 0x0, 0x100000002, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r4, 0x0, r5, 0x0, 0x100000002, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r5, 0x6431) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f00000000c0)={0x6, r5, 0x1}) r6 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r6, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) ioctl$IMHOLD_L1(r6, 0x80044948, &(0x7f0000000000)=0x9) creat(&(0x7f00000001c0)='./bus\x00', 0x0) 21:24:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, 0x0, 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x24) [ 306.686137][ T32] audit: type=1800 audit(1595193845.025:9): pid=9059 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=15731 res=0 [ 306.750135][ T32] audit: type=1800 audit(1595193845.085:10): pid=9059 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=15731 res=0 21:24:05 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, 0x0, 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x24) 21:24:05 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4c0000001000050700000000000000007203", @ANYRES32=0x0, @ANYBLOB="00010000000000002c0012000c"], 0x4c}}, 0x0) r0 = openat$nvram(0xffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x80, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f00000000c0)={'raw\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x74) r1 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 21:24:05 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x24) [ 307.055016][ T9069] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:24:05 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[]) 21:24:05 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x24) [ 307.428342][ T9075] ISOFS: Unable to identify CD-ROM format. 21:24:05 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x24) [ 307.596163][ T9075] ISOFS: Unable to identify CD-ROM format. 21:24:06 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x24) 21:24:06 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_link_settings={0x4b, 0x2f}}) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000100)=0x4, 0x4) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x0) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f0000000040)={'L+', 0x5}, 0x16, 0x2) 21:24:06 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x24) 21:24:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) setsockopt$packet_int(r1, 0x107, 0x11, &(0x7f0000000000)=0x4, 0x4) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)=ANY=[@ANYBLOB="3400000011000100000000000000000007000000", @ANYRES32=r2, @ANYBLOB="000000000100000014001a8004000a8004001c0008"], 0x34}}, 0x0) 21:24:06 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x24) 21:24:06 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x395c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wg0\x00'}) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), 0x0) chown(0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000540)=ANY=[], 0x1c2) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) r1 = syz_open_pts(0xffffffffffffffff, 0x0) mmap(&(0x7f0000900000/0x13000)=nil, 0x13000, 0x9, 0xc8e76499fd3dfb73, r1, 0x1de7000) sendto$unix(r0, &(0x7f00000002c0)="67812941c96444501106b369859e87e5fff524332e14e2e4ea33bf0ad50aaa91733262c194df4c1269c25cbcc8cf8911882805929b8c1a4688c16316413eee43049bf1189d4d769c9d70c6ef75d9f0bf5ea9192c648b313e68e1eed135173ea4d83244a78764a653fb4025a400ec88b0f287210afffe36b26282a8deccfc734c45635d99934e370b4ae89fbecf50ac5418a43d377a1c48974561ca84e1479c7952310512ff82f10b9995e09afa639661085d91bdc85f080f483e6df8f5d2c4e0be", 0xc1, 0x0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x4e21}, 0x6e) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000001c0)={0x0, 0x0, 0xfffffffd, 0xffffffffffffffff, 0x0, 0x0}) unshare(0x40000000) getsockopt$inet6_tcp_buf(r0, 0x6, 0x21, &(0x7f00000003c0)=""/4096, &(0x7f0000000100)=0x1000) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) sendmsg$NFT_MSG_GETTABLE(0xffffffffffffffff, &(0x7f0000001440)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000200)={&(0x7f00000013c0)={0x6c, 0x1, 0xa, 0x301, 0x0, 0x0, {0x2, 0x0, 0x6}, [@NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x1}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x3}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x1}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x5}]}, 0x6c}, 0x1, 0x0, 0x0, 0x400}, 0x1) 21:24:06 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB='#! ./fW'], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x24) [ 308.653778][ C0] hrtimer: interrupt took 100818 ns 21:24:07 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB='#! ./fW'], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x24) [ 308.727915][ T9104] IPVS: ftp: loaded support on port[0] = 21 21:24:07 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB='#! ./fW'], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x24) [ 309.248129][ T9104] IPVS: ftp: loaded support on port[0] = 21 21:24:07 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b"], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x24) 21:24:07 executing program 1: openat$sequencer(0xffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r3 = socket$inet_udp(0x2, 0x2, 0x0) dup(r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x54, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0x4}}, @TCA_STAB={0x24, 0x2, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x54}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@setlink={0x40, 0x13, 0xa02, 0x70bd2d, 0x25dfdbfb, {0x0, 0x0, 0x0, r7, 0x408, 0x14124}, [@IFLA_PORT_SELF={0x20, 0x19, 0x0, 0x1, [@IFLA_PORT_VF={0x8, 0x1, 0x1}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "f3c26642d8d2d72e767a050063ed0d22"}]}]}, 0x40}}, 0x0) io_uring_setup(0xabd, &(0x7f0000000180)={0x0, 0x0, 0x8, 0x0, 0x1eb}) [ 309.576342][ T1191] tipc: TX() has been purged, node left! 21:24:08 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b"], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x24) [ 309.756133][ T9159] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 309.764512][ T9159] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 21:24:08 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b"], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x24) [ 309.909757][ T9163] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 309.918544][ T9163] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 21:24:08 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b405001000e8ff0071102c0000000000c6000000000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xd0, &(0x7f0000002500)=""/208, 0x0, 0x0, [], 0x0, 0x21, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 21:24:08 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d2"], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x24) 21:24:08 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d2"], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x24) 21:24:08 executing program 1: socket(0x10, 0x803, 0x0) socket$kcm(0x29, 0x7, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) openat$vcsa(0xffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x400400, 0x0) r1 = socket(0x0, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x22, &(0x7f0000000000), 0x20a154cc) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x0, 0x0, 0x1, 0x3}, 0x20) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000280)={0x0, 0x7ff, 0x0, 0x35d, 0x0, 0x0, 0x0, 0x6, {0x0, @in6={{0xa, 0x4e21, 0xfff, @loopback}}, 0x7f65, 0x7, 0x3f, 0x8000, 0xef}}, &(0x7f0000000080)=0xb0) r2 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) sendto$unix(r2, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r2, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) r3 = accept4$x25(r2, &(0x7f0000000140)={0x9, @remote}, &(0x7f00000001c0)=0x12, 0x181000) ioctl$SIOCX25SDTEFACILITIES(r3, 0x89eb, &(0x7f0000000200)={0x8, 0x85b, 0x2, 0x6, 0xf4, 0x0, 0x25, "e153d0e912667902b9aa7047d3bd506f1158f175", "46dc8ed4ff748b2971e40db1a4068a16c00ad799"}) r4 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r4, 0x1, 0x22, &(0x7f0000000000), 0x20a154cc) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000340)={0x0, @in={{0x2, 0x4e20, @multicast1}}, 0x4025, 0x9, 0x9, 0x7, 0xa, 0x8, 0xd6}, &(0x7f0000000040)=0x9c) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000440)={0x0, 0x101, 0x10}, &(0x7f0000000480)=0xc) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000000c0)=@assoc_id=r5, &(0x7f0000000180)=0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x0, 0x0, 0x1, 0x3}, 0x20) [ 310.546758][ T9176] raw_sendmsg: syz-executor.1 forgot to set AF_INET. Fix it! 21:24:09 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d2"], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x24) 21:24:09 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000480)={0x9, {0x8, 0x5, 0x3, 0x3, 0x4, 0x4}}) syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201630000000a100000ff45ac0000ffffffa5000800000000000000024000ffffffa9000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0x2e, &(0x7f0000000100)=0x4, 0x4) poll(&(0x7f0000000000)=[{r4}], 0x1, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYRESOCT=r3], 0x48}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYRESOCT=r1, @ANYRES32=r3, @ANYRES64], 0x38}}, 0x20008001) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f00000000c0)=[{0x80000006}]}, 0x10) getsockname$packet(r5, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000440)={0x20, 0x0, 0x7, {0xffff, 0x0, 0x101, 0x8}}, 0x20) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB="380000002c000400"/20, @ANYRES32=r3, @ANYBLOB="00000000000006000e0800020004000a80000000000000000000004c610000001b2276b1daec1f0dfbf7db318c0705962acff198dfa78465119bf3057cade84a7bace0f81967236706761f92921ec0a8b2cfcee4cdfed408f4f3d9bb438d9b343e56cb221c6bf926695175b8fa5bf18ebc8c0d22d35665c925838d9b4c47"], 0x38}}, 0x0) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000540)={0x34, 0x2, 0x3, 0x801, 0x0, 0x0, {0x2, 0x0, 0x3}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1, 0x0, 0x1a}}, @NFQA_CFG_MASK={0x5, 0x4, 0x1, 0x0, 0x1}, @NFQA_CFG_FLAGS={0x0, 0x5, 0x1, 0x0, 0x6}, @NFQA_CFG_CMD={0x8, 0x1, {0x0, 0x0, 0x2c}}, @NFQA_CFG_FLAGS={0x0, 0x5, 0x1, 0x0, 0x14}, @NFQA_CFG_FLAGS={0x0, 0x5, 0x1, 0x0, 0x12}, @NFQA_CFG_PARAMS={0x0, 0x2, {0x401}}, @NFQA_CFG_FLAGS={0x0, 0x5, 0x1, 0x0, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x184) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) ioctl$CAPI_INSTALLED(0xffffffffffffffff, 0x80024322) 21:24:09 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) write$binfmt_script(0xffffffffffffffff, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x24) [ 311.002085][ T9189] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 311.019835][ T9186] loop1: p1 p2 p3 p4 [ 311.024124][ T9186] loop1: partition table partially beyond EOD, truncated [ 311.032010][ T9186] loop1: p1 start 4106 is beyond EOD, truncated [ 311.038310][ T9186] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 311.086727][ T9186] loop1: p3 start 225 is beyond EOD, truncated [ 311.093186][ T9186] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 311.112521][ T9191] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=770 sclass=netlink_route_socket pid=9191 comm=syz-executor.1 21:24:09 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) write$binfmt_script(0xffffffffffffffff, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x24) 21:24:09 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) write$binfmt_script(0xffffffffffffffff, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x24) [ 311.672001][ T9189] loop1: p1 p2 p3 p4 [ 311.676063][ T9189] loop1: partition table partially beyond EOD, truncated [ 311.683875][ T9189] loop1: p1 start 4106 is beyond EOD, truncated [ 311.690194][ T9189] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 311.701854][ T9189] loop1: p3 start 225 is beyond EOD, truncated [ 311.708079][ T9189] loop1: p4 size 3657465856 extends beyond EOD, truncated 21:24:10 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r1, &(0x7f0000000740)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e22, 0x0, @empty}}, 0x24) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x2e, &(0x7f0000000100)=0x4, 0x4) poll(&(0x7f0000000000)=[{r2}], 0x1, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d00ff0028925aa80020007b0009008072807562ca5a74a50000ff0000f03ac710062000f08a5618fb491a9ab800ffffffffffffffffffe7ee00000000", 0x58}], 0x1) 21:24:10 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) write$binfmt_script(r0, 0x0, 0x0) 21:24:10 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x100002, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r1, 0x4018aee3, &(0x7f0000000140)={0x0, 0x6, 0xfffffffffffffffd, &(0x7f0000000080)=0x1}) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2e, &(0x7f0000000100)=0x4, 0x4) poll(&(0x7f0000000000)=[{}], 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc01cf509, &(0x7f00000001c0)={0xffffffffffffffff, 0x1, 0x80000000, 0x6028}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000004c0)={0x1c, r6, 0xd5bf98d0fc1ca92f}, 0x24}}, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r4, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x30, r6, 0x100, 0x70bd2b, 0x25dfdbff, {{}, {}, {0x14, 0x19, {0xfff, 0xae3, 0x0, 0x10000}}}, ["", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x400c800}, 0x44091) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0xe2c8, @local, 0x4}, 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r7 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r7, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 21:24:10 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) write$binfmt_script(r0, 0x0, 0x0) [ 312.321268][ T1191] tipc: TX() has been purged, node left! [ 312.349272][ T32] audit: type=1400 audit(1595193850.685:11): avc: denied { create } for pid=9222 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 312.439699][ T32] audit: type=1400 audit(1595193850.715:12): avc: denied { getattr } for pid=9222 comm="syz-executor.1" path="socket:[30346]" dev="sockfs" ino=30346 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 312.465692][ T32] audit: type=1400 audit(1595193850.725:13): avc: denied { name_bind } for pid=9222 comm="syz-executor.1" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 312.487937][ T32] audit: type=1400 audit(1595193850.725:14): avc: denied { node_bind } for pid=9222 comm="syz-executor.1" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 [ 312.510074][ T32] audit: type=1400 audit(1595193850.755:15): avc: denied { name_connect } for pid=9222 comm="syz-executor.1" dest=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 21:24:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) write$binfmt_script(r0, 0x0, 0x0) 21:24:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0'}, 0xb) 21:24:11 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x54, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0x4}}, @TCA_STAB={0x24, 0x2, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x54}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000c40)=@newtclass={0x510, 0x28, 0x4, 0x70bd2b, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0x5}, {0x3, 0x3}, {0x8, 0xd}}, [@tclass_kind_options=@c_taprio={0xb, 0x1, 'taprio\x00'}, @tclass_kind_options=@c_htb={{0x8, 0x1, 'htb\x00'}, {0x474, 0x2, [@TCA_HTB_PARMS={0x30, 0x1, {{0x1, 0x1, 0xfffe, 0x495, 0x20, 0x3f}, {0x0, 0x2, 0x5, 0xff, 0x3, 0x5}, 0x8, 0x2, 0x3, 0x8, 0x5}}, @TCA_HTB_PARMS={0x30, 0x1, {{0x7, 0x1, 0x7ff, 0x3c, 0x8000, 0x3}, {0x0, 0x0, 0x2, 0x7, 0x5, 0x9}, 0x2, 0x0, 0x7, 0x5, 0x1}}, @TCA_HTB_RATE64={0xc, 0x6, 0x2}, @TCA_HTB_RTAB={0x404, 0x4, [0x8, 0x6, 0x8, 0x2, 0x3, 0xaa, 0x5, 0x9, 0xef, 0xce, 0x5, 0x3, 0x4, 0xffffffff, 0x100, 0x9, 0x8fb, 0x3e54540a, 0x2, 0x40, 0x0, 0x6, 0x200, 0x8, 0x1, 0x4, 0x15, 0x7, 0x80000001, 0x7, 0x0, 0xc332, 0x7, 0x4, 0xfffffffa, 0x1f, 0xa4, 0x1000, 0x1ff, 0x2, 0xade1, 0x10001, 0x0, 0x81, 0x158, 0x1000, 0x3, 0x0, 0x5b20aec6, 0x7, 0x5, 0x5d15, 0x1, 0x9, 0x1, 0x8, 0x7fff, 0x3, 0x7, 0xe2d, 0x100, 0x800, 0x1f, 0x400, 0x8, 0x8, 0x805, 0x7, 0x1, 0x899f, 0x6, 0x3e70, 0x3, 0x80000000, 0x3, 0x10000, 0x8, 0xfff, 0x4, 0x1, 0x0, 0x7, 0x9, 0x2, 0x6, 0x0, 0x9, 0xffffffc0, 0x4, 0x8, 0x9, 0x2, 0x1, 0x7fffffff, 0xfff, 0xfffffffc, 0x4, 0x9, 0x1, 0x6, 0x5, 0x2, 0x101, 0x3, 0x55c7, 0x943, 0x3e688a26, 0xad, 0x10000, 0x4, 0x2, 0x8001, 0x1, 0x7f, 0x8, 0x21b, 0xff, 0x8, 0x81, 0x3a3e, 0x3, 0x4, 0x80, 0x1a7a, 0x3, 0x10001, 0x401, 0x7fffffff, 0x8, 0x20, 0x4b, 0x7ff, 0x3ff, 0x1, 0x6, 0x80000001, 0x5a, 0x5, 0x4, 0x0, 0x1, 0x51, 0x2, 0x58, 0x9, 0x5, 0x8505, 0x80000001, 0x5, 0x8003, 0x4, 0x7ff, 0x8f27, 0xffffffff, 0x2, 0x0, 0x0, 0x1, 0x2, 0x7, 0x1, 0x4cd4, 0x7ff, 0x0, 0xc8, 0x3, 0xfffffffe, 0x655, 0x3, 0xef, 0xfffffffc, 0x3, 0x3, 0x9, 0xee99, 0x6, 0x0, 0x4, 0x1, 0x6, 0x6f9b5171, 0x8, 0x0, 0x9, 0x3, 0x6, 0x3ff, 0xfffffffb, 0x4, 0x3, 0x3, 0x7, 0x0, 0x2d, 0x7fff, 0xffff, 0x1, 0x7fff, 0xfffffff7, 0x101, 0x4, 0xffffffff, 0x3, 0x0, 0x0, 0xc0000000, 0x2, 0x5, 0x42, 0x5, 0x9, 0x0, 0x10000, 0x8, 0x5, 0xfffffc00, 0x2, 0x2, 0x5, 0x91, 0x80000001, 0x6, 0x0, 0x7, 0x5, 0x8, 0x7, 0x6, 0x400, 0x400, 0x8, 0x5, 0x1, 0x3f, 0x80, 0x100, 0x6, 0x0, 0x9, 0x1000, 0x0, 0xfffffffe, 0x5, 0x8, 0x6, 0x4, 0x4, 0x3, 0x3, 0x7, 0x5, 0x6, 0x53, 0xfffffff7, 0x2, 0x252e]}]}}, @TCA_RATE={0x6, 0x5, {0x8, 0x3}}, @tclass_kind_options=@c_cbq={{0x8, 0x1, 'cbq\x00'}, {0x44, 0x2, [@TCA_CBQ_RATE={0x10, 0x5, {0x2, 0x2, 0x7fff, 0x7, 0x7f, 0xcf18}}, @TCA_CBQ_RATE={0x10, 0x5, {0x0, 0x1, 0x3, 0x3b51, 0x1, 0x1ff}}, @TCA_CBQ_WRROPT={0x10, 0x2, {0x63, 0x5, 0x1, 0x0, 0xffff, 0x5a}}, @TCA_CBQ_WRROPT={0x10, 0x2, {0xd, 0x2, 0x8, 0x1, 0xfffffff9, 0x7fff}}]}}, @TCA_RATE={0x6, 0x5, {0x9}}, @TCA_RATE={0x6, 0x5, {0x1, 0x6}}]}, 0x510}}, 0x20000000) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x54, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0x4}}, @TCA_STAB={0x24, 0x2, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x54}}, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000800)={0x440, 0x0, 0x4, 0x70bd2a, 0x25dfdbff, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x98, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xd38d}, @ETHTOOL_A_BITSET_MASK={0x8a, 0x5, "810a3b1ede06ed2003b7dce7e681ca4dfcf1981f0912187cdfa975c4cf90ba7b75f83dca59c8899c47df7890e18ebf727a16ae6f11d4b8f83214badcaf1917d925cdb2e696a06b63495d4ff5cd31fb29675b604e4326f21c9f6b99cfc857f66c9c1ce6f1f4cf7d0b13415b6c1e5dc9db0356e23732e1f47790e9418b60d88af0840f1fb5645b"}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x160, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x7fff}, @ETHTOOL_A_BITSET_BITS={0x6c, 0x3, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'sfq\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'sfq\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '-\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '--\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1f}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'sfq\x00'}]}]}, @ETHTOOL_A_BITSET_VALUE={0xe6, 0x4, "743d7f7bbf6db1ace9ef3de3af5f916708c746ef9f799ce8062e6c79fd720f3dadd365ce8aad0c4fd4734a2171c060f5363aab4c7e07d4d1152f7bf31418167d67f80e79d143c61f928e527c0eb6d769463b5f55db70e39220782b023d820cba917831a9fff54f659c79ee78287a5cdbba5b9baea2c86579080ab4d2f758a2499a28690d712f67bda501cf2ef751d2073ec408daa169c3f504fc231987d8ca683ac99faea54e9ffd09084c498f324e954ea26a8cef908f1c9f3d9eb984cc238122b8f683e5c67a2947b1e8425c87433f7baec795308b67db7ee5da8988ddf727915f"}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x34, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x8}, @ETHTOOL_A_BITSET_BITS={0x20, 0x3, 0x0, 0x1, [{0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xb50b}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x17c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x2c, 0x5, "0bc6c0a2f1a24bc1bd7a96feeb55eafaef571850ab88f1e731d18d28846c69de2ab865eba11cec30"}, @ETHTOOL_A_BITSET_VALUE={0x32, 0x4, "283a8253ca05f6b3a033573f167be92b9a4696cf2daa51eda9c36db422f7d8f4b6743eacd5332993dbc500164c4b"}, @ETHTOOL_A_BITSET_MASK={0x5c, 0x5, "031d53ab52a984f13eecaca82e50addd7d7dd438b932ecc9ffebff2f9a28b828e19c3b9c993474c65b12ab55aea8dfbeff4c5b038889d94efc2f7937fc8b1ac9465fb0979c5296300b67aaf065a799f0d9d511453cee8fff"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x5c28}, @ETHTOOL_A_BITSET_VALUE={0xaf, 0x4, "1aff3018b051472f6d246eb0b85c4fd529a298ef78f190bcc2999f9bf17f5a9a77d147a46e73dd0a7c62855b143814eb81ee094bab80903cf23c753a33f7289e894325edca46f9aa32a623112c9b688e1cf5a544ffdc241f590904a24cf3c511bb692586cbe58522f59e91319cdff64cb7408c9df11eefb9b152359481708db723790ad96f32a6c90503f47314dd396ae15a4bfab77899ccd81f3300148717dd4cf42c0823a8c21f0321ad"}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}]}]}, 0x440}, 0x1, 0x0, 0x0, 0x44010}, 0x0) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r10 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r10, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{0x0, 0x0, 0x2}}}}]}, 0x78}}, 0x0) 21:24:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0'}, 0xb) [ 313.474319][ T9234] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 313.482669][ T9234] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 21:24:12 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0'}, 0xb) [ 313.688514][ T9234] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9234 comm=syz-executor.1 21:24:12 executing program 1: r0 = memfd_create(&(0x7f0000000f00)='\x03\x11&\xe8\\\x19\xd8\x87o\xb0i\xddi_t-\xfc\xd7\xa8\x9a1{-\xbf!\xd9\xfe\xce\x85\xd6\x9cY\xf4o\xef\x90\xcf\xce\xe7\xfa\xce\xb0\xa02\x19\x93\x1a%CZ\xca\x81\x00\\\x1d\x1c)42\xb2\xdd\xd1\x87|\xe1X\x1aby\xedo\xa2+z\xf6i$\x84s\xd2e\x05\x00\xd1g\xc0\x8c8,TQ\xa8Bz\x96:\xdaq/\xd1\x98\x93\xaf7\x17\xfa\x10\x99\x87\xce\xd5Q\xab;OOPr:i\xd2\xb3-i\x00\xbc\x19M\"\xd5s\x85\xa7Bo|\x95\xd0\xbc\xbc-\x80lS\t-H\x86Y\xe2\xde\xd4K\\\x1dF\x87b\xf2y=\f\x12\x8aw\xfc\x17\xa69/w\xeaH\x80\x90.\xf4\xbf:\x95!RO\x0f\xf3\x02\x01\xa0)\vL/\x81Zo\x0e\v<\xf1_\xd3\xde\x0eB\x01\x8f~\x1f\\@D\xa374z\xaf\xad\xb2=7\xfc\x8b\x1a\x8b\x15\xc0\xfc2\x0eI1Iv\xc9f\x8b\xc5M\xaf\xdf#H\x02\xc6\xa0\x92\x80\x14:\xa9\x82\a\xc6+Z\xea\xa4m\xabL\xb1\x15)\xd4<\xe5\xe4x&\x84\xa3\n\xca\xaey\x87\xf5\xb3<\x8c\xeb\xbe0\xe9\xe7\xbau\x9b\xf5\xcb\xc8\xfb\x97\xcaI\x7f\x85_\xa5\xe0J,\xa0\xef\xe7\xe2\x96\xba\a\xb8\x19\x9d\xd4\xf6\xe7\"\xea7\x06\xa7o\xadB\x05\xdb\x11\xc7\xbcM\xab2\x87\xa8F\x19p\xeb#a;g\x8cyn\xfb3\x95x\xee7\xf7\x02Q$\xfc\x86\xd4\x8cy\x0f\x1b\x1e\xb5\xcf\xd4\xa9\xba\xe4L\xf9\xee\xb3;TP:,\xa8*Z,Du\a\x99\xfb*\x9d\x9a\xed\xd4t\xf4\xad\xf8\x8dj\xfd\xe2\x1e)3>.;\xf8\x16\xed\xdbJ\xd1\x84K\xe6(j\xcb\x93\xbb\xa6]\x82\x85\x0f\xac\xf3\x12}pi\x0f\xe2d\x9e\x0f\\\n\b\x19\x8c!\xc1b\x1c\x15\x89\x1e\x87\xd0\xd6\xef\x05,WI\xce]\xdc\xb3N;:\xd3\xe3\xe3\x02\xc8\xf1\xa6\x92\x06S\x81\xc2\x99\x9eU\xd3\x15R\x1d\a \x0e\x12f\x04\x83?\x96\x18s\x80xw\x99\xcb\x87\x1dj+mp\x18|\xbe;\x12\'y\xc1\x17\xda\x8eb\'\xbel\xe4\xe3\xdaM\a\"|\xe3\xbd|LRk\x01\x1a\x17\x81\xe2\x87k\xe8\xf2\x90\xb4\xe8\xf2\xb3V\x15\xce\xc8NqRJ\x05\xd6tm\xff\b@\xb4\x05\x93\xc7\xcf\xb7M\x13\x96_m0|\x9f\x93\xd6\xe6\xd1\xaa\x1b1\xed\xbfAzI\xb5\xbf\x02\xe59\xb2\xb4\xed\x1a\xab\xe2\x1eS\xd5N0\x9c\x00\xd66fD\xd4\xcbO2v\xa0\xa4\xc8\xf2\\\xee\xa0\xcc\xbf9\xe1\xad\x82\x86\x83\xe7\xac\xaf\xdc\xb5\x04\x80\xe4k\x9dZ\x92i\xa7P\x8b\xe7\x03q.\xff?\xa3\x1e\x97\x9cW\x17ipm>(\x8d\xf8\xf9\xa4\xb4.\x0f\xaeM\x9c\x99\x81\x14\xbf\xbb\xae\xc2:\x1f1\x95%\x96\x86Y\xa8\xab\x85Y)\x85v\x1e\xe9B\xc2IF/9\xa4B\xec\xcc\x9e\xd1\xf8\xeaN\x01\xe0t$SW\xe1\x15\xe5\x1c\xb3,-\x98\xdb\x97\xbc\xf0\xf8[&\x8f\x11\x9fV\x113x\xad\x93\xb8\x87fm\x16\xba\'4\xb9\xaa\x1e\x96p?i\xb4\x98Siym#\x80po\xe9\x87\xde\xb0\x1d\xe3\x01\xe9\xd4\x19\x9b)\xe5ur', 0x0) pwrite64(r0, &(0x7f0000000040)="a1", 0x1, 0x8427) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x810, r0, 0xd28d7000) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280), 0x1033b) clone(0x0, 0x0, 0x0, 0x0, 0x0) 21:24:12 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086"}, 0x18) 21:24:12 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086"}, 0x18) 21:24:12 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x20, 0x12}, 0x20}}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000000000)={0x1f, 0x4, 0x80000000, 0x1f, 0x4, 0x2}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)={0x14c, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_STA_EXT_CAPABILITY={0x136, 0xac, "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"}]}, 0x14c}}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r5, 0x0, r6, 0x0, 0x100000002, 0x0) getsockname$packet(r4, &(0x7f0000000240), &(0x7f00000002c0)=0x14) ioctl$DRM_IOCTL_AGP_RELEASE(r6, 0x6431) timerfd_gettime(r6, &(0x7f0000000200)) close(r4) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x37cb1133) r7 = socket$inet6(0xa, 0x3, 0x3c) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f00000003c0)={0x13, 0x10, 0xfa00, {&(0x7f00000000c0), 0xffffffffffffffff, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000300)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x1ff}}, 0x10) connect$inet6(r7, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmsg(r7, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0xc100) splice(r2, 0x0, r4, 0x0, 0x19404, 0x0) 21:24:12 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086"}, 0x18) 21:24:13 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd0000000000"}, 0x1e) 21:24:13 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd0000000000"}, 0x1e) 21:24:13 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd0000000000"}, 0x1e) 21:24:13 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000140)=@raw={'raw\x00', 0x3c1, 0x3, 0x2cc, 0x12c, 0x6600, 0x2f47, 0x0, 0x245, 0x204, 0x2e8, 0x2e8, 0x204, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'veth1_to_bond\x00', 'batadv_slave_0\x00'}, 0x0, 0xec, 0x12c, 0x0, {}, [@common=@ipv6header={{0x24, 'ipv6header\x00'}, {0x0, 0x77}}, @common=@icmp6={{0x24, 'icmp6\x00'}, {0x0, "9540"}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0x0, 0xa4, 0xd8}, @common=@inet=@SET3={0x34, 'SET\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x328) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000040)='./file0\x00', 0x7d, 0x1, &(0x7f0000000480)=[{&(0x7f0000000080)="3773d8faeb792bad1f06b6ca35e2e101c6432437f8ccf67fc88cc5054c36a9bb16a73251d0faa1737aba4d47289bcb8c32315df09dae0e9f96b77049e808381d0a49b12658201397e35f1d31db0c45b3a9eb0c4aa627bb20b0253449d8058ce08081d6420659b5e618c2d3de0ef40cbc58e86450fd29e3a0a0a7fb2dc299690fe003", 0x82, 0x9c13}], 0x200081, &(0x7f00000004c0)={[{@enospc_debug='enospc_debug'}, {@compress_force='compress-force'}, {@nossd='nossd'}, {@acl='acl'}, {@compress_force='compress-force'}, {@noenospc_debug='noenospc_debug'}, {@rescan_uuid_tree='rescan_uuid_tree'}, {@noautodefrag='noautodefrag'}, {@noflushoncommit='noflushoncommit'}], [{@obj_user={'obj_user', 0x3d, '!'}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}]}) 21:24:13 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd0000000000000000"}, 0x21) 21:24:13 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd0000000000000000"}, 0x21) 21:24:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd0000000000000000"}, 0x21) 21:24:14 executing program 1: ptrace(0x10, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000), 0x1c) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000040)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x100, 0x70bd29, 0x25dfdbfc, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x4015) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80040}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)={0x2c0, r1, 0x300, 0x70bd2c, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xfd1d}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x6c, 0xc, 0x0, 0x1, [{0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3ea4c110}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7482}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x84f4}]}, {0x4c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5a9d9cae}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8881}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6915b544}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x633c8e16}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa2fc}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2c0}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x366f7000}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2811b3d5}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x685658b8}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0x64, 0xc, 0x0, 0x1, [{0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x349d6584}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2802d3af}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc000}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x407c37e7}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x269084a3}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1b32}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x984dbed}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5e81}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4290}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb813}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x4c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x6}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x6}, {0x5}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x30, 0xc, 0x0, 0x1, [{0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x34cf}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc510}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xad78}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x12541621}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x189bb65}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0xa8, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x22f70593}]}, {0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x234c25f8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2a59c309}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x9}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf6}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6febc38a}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x36086aef}]}, {0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x54}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xdf}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x44edbbfa}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2755bde0}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x7f}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5c42dcd9}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3b851d22}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd1}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1ca90ceb}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd5}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x72}]}]}, @NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x5}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x68, 0xc, 0x0, 0x1, [{0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7d745530}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x48f6b4e2}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd96}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3a24aa92}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x11cb2d67}]}, {0x4}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5a525620}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd508}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3f1e1616}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xdfbb}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x241c}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x2c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x5}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x7}, {0x5}, {0x5, 0x3, 0x7}]}]}, 0x2c0}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001400add427323b472545b4560a117fffffff81004e224e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffff00000001ffe7ee0000000000000000020000", 0x56}], 0x1) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001400add427323b472545b4560a117fffffff81004e224e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffff00000001ffe7ee00000000000000000200000000", 0x58}], 0x1) clone3(&(0x7f00000000c0)={0x1010a400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000340)=[0x0], 0x1}, 0xfffffd86) r3 = getpgrp(0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001740)=ANY=[@ANYBLOB="40000000100a7c5552009fd20000000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b00fdffffff180016801400018010000a00"/40], 0x40}}, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000000)=0x1) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, &(0x7f0000000040)=[0x0, 0x2]) prctl$PR_SET_PTRACER(0x59616d61, r3) socket$inet6(0xa, 0x3, 0x4) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0xaa821100, 0x0, 0x0, 0x0, 0x0) 21:24:14 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmmsg$alg(r0, &(0x7f00000018c0)=[{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)="2611575a572a076dee5567d469de7e7382562afbb0bab9b6398d8d8683a909e93f39d3c37e6bf50a", 0x28}, {&(0x7f0000000040)}, {&(0x7f0000000080)="60ac554923bb7275c3ecbc46f5676c802e85408644d0d729b7d84c47ee5e83984085b52c1a2970d2a7f3ffe48e3a1fed327f083baa9403a7d46ca6f6220160021b936381d78ed7fe9f18e46b3270c08be8869c0603fde25ce958df6ffca065ba81d93f17d4992d60230e3493033413211d0c914fc6dd3a0d97c667a188a6816c", 0x80}, {&(0x7f0000000100)="d023eec4563244c09d27e895ead209a0919727c9525b4f8b543a075d15c4da54d4fa47c052c061599743ad2de1fb0cc00f5166ea84f9ce1f49738379ac8464074d643f8ec64277be73d529cdef64bab21c2834032b153de1df1ed3e579d73f5ea0ea5dc7bb0b353fbfc62a67f7e287e2afd5475ff523e8cb5d020fd0b423c06ab9dd85c8758fd9b330d5137f3266da4e406a33ac66dfc2ddbfd7cad8ebb3dd4d4334705f50a4153eeedfe88262421bde1f025ccdceff69b34c", 0xb9}, {&(0x7f00000001c0)="d30de6ec10be60807803e9b33c8d04a97e99659b4522e7644eed0ef73905e1c3c3c041d9908dba4d20e499e270ba8ded385089372ad7f7578250e8da525acdeb12f622871baa46e1784fca28e7671b1eb9ad4ca43615957ea60a7d6283dd616c2d29aae3ffc9af343e65689ca426828dd837f8b1f1ec19b5928babae976e0f5c525367203a2008f507d57107be274744c04be56e9ecca2d7646cff2525ed1feb94bc4dd41f645e", 0xa7}], 0x5, 0x0, 0x0, 0x4884}, {0x0, 0x0, &(0x7f0000001740)=[{&(0x7f00000002c0)="acead977eb54e4dc350d10695467c873dc90ba9f6d8e73226d3d5b3b04841c110c030f772e41cfbcb63cf5c30cf6cc14daefa49e8c9b66be936aa5c248c600d5c572091ab217878438f740d3cdc6b1bd4c1fc0d33dcb758238b6b40e5384092aefafbe00955d273ba955eca07262f14801c81e6065e405f931e1d0cf3e252ebe05b5515347c9ff7650cc688d7aba1d92ff5e32b0aeedb5e4f6c04be8c71d394d10cd7bc4ec931dbeeee894f49eec54b4c6b1e7fcab0c1d9745d899448c3d0eb17610868b1a7ad9a1bf3eb1cc8231795ee4b6e7175b158d", 0xd7}, {&(0x7f00000003c0)}, {&(0x7f0000000400)="b31e6704b5928c90f809a82c9d4c0d830abd9d5cde6c472db10a3a74a0c1cfd4f738e1d73a8f2a22ef958d419b89021f4b2a2797bc3b3f616f4eb3fc7f8193e200eb2d7a2af4f92e33d0eae0e0138508f3e8d6c4282c437b5a570c9d965bc8a885ce0b727ad9026548a69cfe5331d02a40a988b87447517aa73a6f5095f950a381e9722706fd469cb35a4f36688bc78d85ebe4792f19f2adfb3ce919692db6795e15ce9545fc8fc0b6", 0xa9}, {&(0x7f00000004c0)="1fc0b851a068499d24b8ae2115c8682a9c1785344dc7047f0f1c923027f09e98334d4f9145b79fe856f062283b812cb527ee76b761ad96", 0x37}, {&(0x7f0000000500)="a24accf0b679b6932632c58d97e8a1e77de29dcac17b12997fb895279ce600612df8d36557f7247aab8362616b0b3bcb270b3602860baf7bad79b03368815c", 0x3f}, {&(0x7f0000000540)="6c1673d718c7435cac2f3093c926a9e0b57a403cd90a985e719e9247d1dc43356944c0babaa7c8d7a34bd09c19f697d0939fd00f06ce32709daf36abe48c8bf26543a393650e3d3caf0833a056dd76d79230abe153459bff4417567292eb32a65f84707d60fe4eb86cf5c602e2a66ad40fd5c88c92a3904ca997f7", 0x7b}, {&(0x7f00000005c0)="48337cb7f2250e2c39ad4572efbd3ae3892a26741c85dde1097f52762dbba63f6ac5a89a01606b6fe44be60a14233fe35a5ea6a929554d41a1d39b70a64ea65785c04f772a81a2c860d8a9aaae5eadb7a5864fc521984986d24c6183934d3af52f47e1131b8ee39f1339d62727fa18b0101badb85c17420d42c9bcb071398600b8bb28f5f16f9fa3199ace65fa1a6858532899035c4b705d54806a5da64019544123b9563a7f", 0xa6}, {&(0x7f0000000680)="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", 0x1000}, {&(0x7f0000001680)="c382939dcf5cdfe9160013f71d47843eefe8e0ca24c93cf0947510310127e80c6f33aea3b74eac2c4b8aa8214ff0c358a1b7530cb80bde4a36d1086bb78dda19b39c439d37a393d36e35c8cf0a7b7d95aac37c332e0f4d46ba60e6fedd91cd4f63947ff383b7c1a4c6b79cd6b547c438cf840d15bca902e694b239fcb9ef77d691f572c92d012a741e0a90af30991a4ff77a13e0e75dea57227917a933f6a75aaf0f486722742b5c8026a8a2521a864c5c6adff12aa23a5a5f703045476d8f6a", 0xc0}], 0x9, &(0x7f00000017c0)=[@op={0x10}, @iv={0x28, 0x117, 0x2, 0x15, "27dcd07582240a5b9bd794fc9cb85ae2befebe8197"}], 0x38, 0x80}, {0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000001800)="a61909bc3ceffc93d438b0cf4814855a9d4194aa4836234d7ba1911ea64bd45062ddce79af38e140be07ab813e0bc206f17673099cb7780d", 0x38}], 0x1, &(0x7f0000001880)=[@op={0x10, 0x117, 0x3, 0x1}], 0x10, 0x4810}], 0x3, 0x10000000) r1 = openat(0xffffffffffffffff, &(0x7f0000001940)='./file0\x00', 0x2000, 0x6) ioctl$SG_SCSI_RESET(r1, 0x2284, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(r1, &(0x7f0000001a80)={&(0x7f0000001980)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000001a40)={&(0x7f00000019c0)={0x54, 0x0, 0x2, 0x101, 0x0, 0x0, {0x3, 0x0, 0x5}, [@CTA_EXPECT_TUPLE={0x38, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1={0xfc, 0x1, [], 0x1}}, {0x14, 0x4, @private1}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}]}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x1}]}, 0x54}, 0x1, 0x0, 0x0, 0x20040000}, 0x8000) r2 = syz_open_dev$evdev(&(0x7f0000001ac0)='/dev/input/event#\x00', 0x4, 0x80800) ioctl$EVIOCGABS0(r2, 0x80184540, &(0x7f0000001b00)=""/207) ioctl$KVM_SET_MP_STATE(r0, 0x4004ae99, &(0x7f0000001c00)=0x7) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0185649, &(0x7f0000001c80)={0xa20000, 0x9, 0xfffffffa, 0xffffffffffffffff, 0x0, &(0x7f0000001c40)={0x990a68, 0xc5, [], @value=0x4}}) write$char_usb(r3, &(0x7f0000001cc0)="63f4b8ef931dcd0015ef7c1d4a7f3e87e9e141083f6b6f3db4981961bf961b27c71c59734b4aa66a8e834848865c66b2fe2288c498fc2da7c72cf49cecf23e08271469616e4d6215a09d01abeeedb9c5b5f39df62fea9db244ea836badafe79f67df3814d8aef2909ac0eab6ce0a92a86c52ee9415352589be9840f3a272a5b280a0511755cabbb2", 0x88) ioctl$KVM_ASSIGN_SET_INTX_MASK(r3, 0x4040aea4, &(0x7f0000001d80)={0x3, 0xe, 0x3, 0x4, 0x2}) r4 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000001dc0)='devices.deny\x00', 0x2, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT(r4, 0x4004f506, &(0x7f0000001e00)=0x1) getsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000001e40), &(0x7f0000001e80)=0xe) r5 = syz_open_dev$vivid(&(0x7f0000001ec0)='/dev/video#\x00', 0x0, 0x2) sendfile(0xffffffffffffffff, r5, &(0x7f0000001f00)=0x1, 0x1) ioctl$TIOCSRS485(r0, 0x542f, &(0x7f0000001f40)={0x7fffffff, 0x8, 0x200}) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000001f80)={0x0, 0x7ff}, &(0x7f0000001fc0)=0x8) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000002000)={r6, @in={{0x2, 0x4e24, @broadcast}}}, 0x84) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000020c0)=0x1000, 0x4) 21:24:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/24}, 0x23) [ 315.924427][ T9285] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2576 sclass=netlink_route_socket pid=9285 comm=syz-executor.1 21:24:14 executing program 1: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000640)=ANY=[@ANYBLOB="b00000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000008000128009000100766c616e000000007000028006000100000000000c0002001c0000001b0000000600050088a800004c0004800c00010004000000010000000c00010001000000000000000c000100040000000400000034000100feffffff080000000c000100010400003a0000000c0001007f000000800000000400038008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0xb0}, 0x1, 0x0, 0x0, 0x80}, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f00000000c0)=[{0x80000006}]}, 0x10) connect$packet(r3, &(0x7f0000000040)={0x11, 0x11, r2, 0x1, 0x3f}, 0x14) 21:24:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/24}, 0x23) [ 316.225723][ T9296] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 21:24:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/24}, 0x23) 21:24:15 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000100)=0x4, 0x4) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000100)=0x1b3, 0x4) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x100000002, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r1, 0x40045730, &(0x7f0000000180)=0x6) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="580000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b0000000000300016802c00018028000a0000000000aaaaaaaaaaaa00000000000000000000000000000000000000000000000000003ad90c3231a4fca09b498c7652c28db29c974a423535fbf26034a75b3640851157a76931864ae2ecefbf2fc53ede1a2c9d5e2509a77c44dc6650d3277478dcd3c773aa595e2d491d4aa398ec9d44fa1ac8174f99faf99fcffac1551bc2bc7d4ea8dd65191e9196cb5d398a2ee406cb3304c8cb7b73fa904117338d4f8e980db255b0de57"], 0x58}}, 0x0) [ 316.736874][ T9310] IPVS: ftp: loaded support on port[0] = 21 21:24:15 executing program 0 (fault-call:4 fault-nth:0): r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x24) [ 316.936207][ T9323] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 317.041836][ T9340] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 317.043102][ T9337] FAULT_INJECTION: forcing a failure. [ 317.043102][ T9337] name failslab, interval 1, probability 0, space 0, times 1 [ 317.070885][ T9337] CPU: 1 PID: 9337 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 317.079536][ T9337] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 317.089648][ T9337] Call Trace: [ 317.093025][ T9337] dump_stack+0x1df/0x240 [ 317.097455][ T9337] should_fail+0x8b7/0x9e0 [ 317.101966][ T9337] __should_failslab+0x1f6/0x290 [ 317.106976][ T9337] should_failslab+0x29/0x70 [ 317.111657][ T9337] kmem_cache_alloc+0xd0/0xd70 [ 317.116506][ T9337] ? dst_alloc+0x323/0x940 [ 317.121024][ T9337] ? kmsan_get_metadata+0x11d/0x180 [ 317.126299][ T9337] ? kmsan_get_metadata+0x11d/0x180 [ 317.131581][ T9337] dst_alloc+0x323/0x940 [ 317.135919][ T9337] ip_route_output_key_hash_rcu+0x261c/0x3810 [ 317.142086][ T9337] ip_route_output_flow+0x1e1/0x3d0 [ 317.147376][ T9337] raw_sendmsg+0x1aba/0x46d0 [ 317.152066][ T9337] ? ksys_write+0x1f6/0x450 [ 317.156678][ T9337] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 317.162845][ T9337] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 317.169095][ T9337] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 317.175432][ T9337] ? inet_send_prepare+0x92/0x600 [ 317.180541][ T9337] ? kmsan_get_metadata+0x11d/0x180 [ 317.185817][ T9337] ? udp_cmsg_send+0x5d0/0x5d0 [ 317.190648][ T9337] ? compat_raw_ioctl+0x100/0x100 [ 317.195752][ T9337] inet_sendmsg+0x2d8/0x2e0 [ 317.200348][ T9337] ? inet_send_prepare+0x600/0x600 [ 317.205562][ T9337] sock_write_iter+0x651/0x720 [ 317.210425][ T9337] ? sock_read_iter+0x760/0x760 [ 317.215365][ T9337] vfs_write+0xd98/0x1480 [ 317.219803][ T9337] ksys_write+0x267/0x450 [ 317.224219][ T9337] ? kmsan_get_metadata+0x4f/0x180 [ 317.229428][ T9337] __se_sys_write+0x92/0xb0 [ 317.234037][ T9337] ? __se_sys_write+0xb0/0xb0 [ 317.238810][ T9337] __ia32_sys_write+0x4a/0x70 [ 317.243572][ T9337] __do_fast_syscall_32+0x2aa/0x400 [ 317.248866][ T9337] do_fast_syscall_32+0x6b/0xd0 [ 317.253809][ T9337] do_SYSENTER_32+0x73/0x90 [ 317.258389][ T9337] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 317.264766][ T9337] RIP: 0023:0xf7fbc549 [ 317.268864][ T9337] Code: Bad RIP value. [ 317.272964][ T9337] RSP: 002b:00000000f5db70cc EFLAGS: 00000296 ORIG_RAX: 0000000000000004 [ 317.281447][ T9337] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200001c0 [ 317.289467][ T9337] RDX: 0000000000000024 RSI: 0000000000000000 RDI: 0000000000000000 [ 317.297488][ T9337] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 317.305510][ T9337] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 317.307809][ T9310] chnl_net:caif_netlink_parms(): no params data found [ 317.313536][ T9337] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 21:24:15 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, '.'}}]}) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@metacopy_off='metacopy=off'}, {@lowerdir={'lowerdir', 0x3d, './file0'}}]}) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x10, &(0x7f00000000c0)={r3}, 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000940)={r3}, &(0x7f0000000980)=0x8) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r4, 0x0, r5, 0x0, 0x100000002, 0x0) faccessat2(r4, &(0x7f0000000000)='./file1\x00', 0xd, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0x2e, &(0x7f0000000100)=0x4, 0x4) poll(&(0x7f0000000000)=[{r6}], 0x1, 0x0) setsockopt$inet6_group_source_req(r6, 0x29, 0x2e, &(0x7f0000000800)={0x3, {{0xa, 0x4e22, 0x0, @private2, 0x20}}, {{0xa, 0x4e21, 0x74a, @dev={0xfe, 0x80, [], 0x3c}, 0x5}}}, 0x104) syz_mount_image$ceph(&(0x7f0000000040)='ceph\x00', &(0x7f0000000140)='./file1\x00', 0xfffffada, 0x6, &(0x7f0000000780)=[{&(0x7f0000000340)="83a1547f33e221d9af7950126930cb35fd23dca8e67503c387ceb0c261fef087a9b6e2743ce3bafd0c598242e9607b00f2c56167c01b8ec227b8a157b1d5beee3bce539dde76c377e40a42e5bcfb95ea54af3886f8e8f75ee35273441af26fa73a4052204f8563c6522d647daedd2f02fdb9c2d0137b0c3640d27c2130b793f97b846e069a085bae69a0685536e4c80a9c8c9ecac72bb5445f7c8f2df6a15e7782a147", 0xa3, 0x1}, {&(0x7f0000000400)="83e5ac6d3cf52acb14040b9953b3ca1b73569c8a656e8b0baaf655cead861dc61a60401fa3431222f036a363d133a5e38ecbe519b61502cfc7526b5d17904350a0a34fca261a366ecce3284c8e5bf23ac074bfbea835def6b56c598ef5ea130bac8f13ffc832a5af0f7d5df2b13c22ee70b16a6b25f1aac65ce0e5d478316212bb3e29f5c84591a3df9023f19f1fc58b8d50afcc0255c041edf8523c539fb6256be0cbb1b98ea493c14d12500d29844eddfa3943ecf369f4a26b66fae755c5859d15ad1d3873491884a23dd002323329f27e57b102b8515e5c80a4881d65a7", 0xdf, 0x7}, {&(0x7f0000000500)="aa12416125bfdec6f2dc95e6db5042baff1ea90d08dc3c7ef79aede258b4d6802e411af17997786e2a69fe7efc7302eb7a6d0ca942b289a3f1b4ead96daf0cdc000d05deb4e81012415de200909d88d1eaf347ee276861cc8831ba260ea5d42167e6018d7b3de125b7bd3e218ade038addd802c5dfa2242531c56ae21de87260560a9ae8630f9afbfd6395301f18afa8539ab627adb2ef68bbbd485f18e049bac579cef23748877aeb6bbeb7957ad9448662155da35c28b8cfb3f7ca25fb649bcc0451160e285b2e22d331e83763543d2f", 0xd1, 0x1ff}, {&(0x7f0000000600)="60462a0579e917459d89e069bd6f237547fe149da4e2292c8cc085f8cd0f8bb66bdbdfd3b2f57db2c61d9b324b451d48ef79f53f778aa0feaf20d8e837c3d135c251e1703a966a37a5a2f5ff3a20d16bdf07d4c75b11c081626a76dd5dcb9c8ee7ac5b2b7600a43c3e20244ee8c9756dd51a9001a987616e149fe70f9679b3aab219e458a8245d89be0f19ddacc148175eb0c76c1d57c3aef56151f9971b043ba2ea8fc6d32d55f2dc0e5f3256ee41a41c076d8257fe6b0101efb61196b7c117c3d64fc25cc2ca44d0598a7fe5944b49882d79ce", 0xd4, 0x4}, {&(0x7f0000000700)="4ed9cacb8c0e0e82bb950fb353453da932b81af38f28b688cd3043918270aba503126f39cf6244e7ff95faec3e7670e6e2704cab1386cbb150f623af7426825d599b2081deb470f3dce3368509bcafb2", 0x50, 0x6}, {&(0x7f0000000200)="a8e22872366bab185aefd2016b8829ba2bafce1b1e614cc170e511", 0x1b, 0x1}], 0x29cc004, &(0x7f00000002c0)='lowerdir') [ 317.544645][ T9419] overlayfs: overlapping upperdir path [ 317.569928][ T9419] overlayfs: missing 'workdir' [ 317.596220][ T9419] sctp: [Deprecated]: syz-executor.1 (pid 9419) Use of struct sctp_assoc_value in delayed_ack socket option. [ 317.596220][ T9419] Use struct sctp_sack_info instead [ 317.731295][ T9432] overlayfs: missing 'workdir' [ 317.739730][ T9419] overlayfs: overlapping upperdir path [ 317.771784][ T9438] sctp: [Deprecated]: syz-executor.1 (pid 9438) Use of struct sctp_assoc_value in delayed_ack socket option. [ 317.771784][ T9438] Use struct sctp_sack_info instead [ 317.893289][ T9310] bridge0: port 1(bridge_slave_0) entered blocking state [ 317.900599][ T9310] bridge0: port 1(bridge_slave_0) entered disabled state [ 317.925516][ T9310] device bridge_slave_0 entered promiscuous mode 21:24:16 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000300)={0x2, 0x200000000004e23, @multicast2}, 0x10) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r1, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) sendmmsg$sock(r1, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000d80)="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", 0x1000}, {&(0x7f00000002c0)="f3ae5926e43b095c606f25629e", 0xd}, {&(0x7f0000000340)="cc45e5693f1328c883b44eb0886880f09d45d6ed4a330972cd8a539974131a57444f48bf32c343544c5f5fe81a30c129b4bb8b5225f0f3ad2d4cf14fb30c8997968049b691330b977969086f685b3a9af6ab45ba152e8c91c62ca1f4587513a8a0298749a3147f4ebb6bbb665ec922d3a6b5b9201b0c41c3033710f48b42b33b125a0fe4c70cec5812fa8803cc81b952a0f045a7e7e93294fd1b6ccd4450eb4470fcf2d74877110f511de208f01e44c92e612a260f2da9d460", 0xb9}], 0x3, &(0x7f0000000440)=[@mark={{0x10, 0x1, 0x24, 0x7}}], 0x10}}, {{&(0x7f0000000480)=@x25={0x9, @remote={[], 0x3}}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000500)="6807d4ec56352b8d9629d87e8cad1de546c5705962", 0x15}, {&(0x7f0000000540)="8a7dc2fffb9c27aaba742a3023e2d4669b3984e08d730911fc8584813972973861902aa0f612b149b83d61bbe16f4bfe1645648a80065d796fb340f30fd80f5849c896e605e5e334613f58da5b15ed188a1b7abcb246810545d36947e6074d68c3e159097f9914f3acea24e7794909a87bc4ac28089d6e0038de204fe42d50bc1135694beef015dce5966a196ef80d7da4438bffbf05afab0d75b356f5833f06e1dbec01a7c232c678774177", 0xac}, {&(0x7f0000000600)="d5f6a18d8b527fb893319f720f8f6b3443ae7239b340e8fee780f8b8534daada5104fa654188453fe6d9d927f7e144b7fc8efc3f924d24b36457df60c6dee504fabf964c71cff70259044f1a709fd405791d296015762a406288bead8d82e7e1186bf35071bab8e3a6b54809fb5910553cc301f02aa904099e1ffa224c76f0d881eb8341e622", 0x86}], 0x3, &(0x7f0000000700)=[@mark={{0x10, 0x1, 0x24, 0x7}}, @timestamping={{0x10, 0x1, 0x25, 0x7}}, @timestamping={{0x10, 0x1, 0x25, 0x3ff}}, @timestamping={{0x10, 0x1, 0x25, 0xffffff5e}}, @timestamping={{0x10, 0x1, 0x25, 0x5}}, @mark={{0x10}}, @mark={{0x10, 0x1, 0x24, 0x2c6f}}, @mark={{0x10, 0x1, 0x24, 0x9}}], 0x80}}], 0x2, 0x8000) clock_settime(0x2, &(0x7f0000000280)={r2, r3+10000000}) r4 = openat$dlm_control(0xffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x10000, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f00000000c0)='westwood\x00', 0x9) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000140)={@in={{0x2, 0x4e24, @rand_addr=0x64010100}}, 0x0, 0x0, 0x25, 0x0, "08782ac98b80857b6b2240180c9662247677476ce7ec53667c16c3bad0854b46828479a321bbcbf80be395c94e462be781eec94b20d3fcaeee9ec58c8be291c82c7872a6622f692f4043f63fdc314752"}, 0xd8) sendto$inet(r0, 0x0, 0xffffff23, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r5 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x800, 0x24) ioctl$TCSETXF(r5, 0x5434, &(0x7f0000000080)={0x5, 0x3, [0x3, 0x5, 0x8, 0x5, 0xff7d], 0x6}) [ 317.951525][ T9310] bridge0: port 2(bridge_slave_1) entered blocking state [ 317.958741][ T9310] bridge0: port 2(bridge_slave_1) entered disabled state [ 317.968337][ T9310] device bridge_slave_1 entered promiscuous mode [ 318.077469][ T9310] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 318.106279][ T9310] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 318.249468][ T9310] team0: Port device team_slave_0 added [ 318.278059][ T9310] team0: Port device team_slave_1 added 21:24:16 executing program 1: socket$inet_smc(0x2b, 0x1, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') mknod(&(0x7f0000000180)='./bus\x00', 0xff, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) 21:24:16 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x24) [ 318.429038][ T9310] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 318.436201][ T9310] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 318.462413][ T9310] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 318.569216][ T9310] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 318.576415][ T9310] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 318.602950][ T9310] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 21:24:17 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0x34}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x76}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x111040, 0x0) ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f0000000140)) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000100)=0x4, 0x4) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x0) bind(r1, &(0x7f00000000c0)=@rc={0x1f, @none, 0x4}, 0x80) [ 318.758283][ T9310] device hsr_slave_0 entered promiscuous mode [ 318.801064][ T9310] device hsr_slave_1 entered promiscuous mode [ 318.831662][ T9310] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 318.839299][ T9310] Cannot create hsr debugfs directory [ 319.346431][ T9310] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 319.389721][ T9310] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 319.446024][ T9310] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 319.496191][ T9310] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 319.766026][ T9310] 8021q: adding VLAN 0 to HW filter on device bond0 [ 319.797424][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 319.807013][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 319.826369][ T9310] 8021q: adding VLAN 0 to HW filter on device team0 [ 319.846989][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 319.857238][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 319.866628][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.873933][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 319.947348][ T9310] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 319.958292][ T9310] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 319.977526][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 319.986746][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 319.996569][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 320.006381][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.013676][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 320.022587][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 320.033376][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 320.044118][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 320.054373][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 320.064502][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 320.074761][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 320.084971][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 320.094553][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 320.104638][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 320.114235][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 320.163861][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 320.173648][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 320.182558][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 320.190737][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 320.213678][ T9310] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 320.274190][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 320.284122][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 320.331974][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 320.341540][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 320.359069][ T9310] device veth0_vlan entered promiscuous mode [ 320.378966][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 320.388424][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 320.408611][ T9310] device veth1_vlan entered promiscuous mode [ 320.460948][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 320.471351][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 320.480688][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 320.490479][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 320.508673][ T9310] device veth0_macvtap entered promiscuous mode [ 320.529120][ T9310] device veth1_macvtap entered promiscuous mode [ 320.557411][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 320.566898][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 320.582919][ T9310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 320.593957][ T9310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 320.603981][ T9310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 320.614581][ T9310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 320.628241][ T9310] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 320.639676][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 320.649903][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 320.672479][ T9310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 320.683329][ T9310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 320.695544][ T9310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 320.706096][ T9310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 320.719987][ T9310] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 320.729171][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 320.739168][ T3083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 21:24:19 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_1\x00', 0x0}) r2 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0x401, 0x4, 0x0, {0x0, 0x0, 0x0, r1, 0x0, 0x900}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_STATE={0x5, 0x5, 0x3}]}}}]}, 0x44}}, 0x0) 21:24:19 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x9, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="61df712bc884fed5722780b6c2a3", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = openat$binder_debug(0xffffff9c, &(0x7f00000002c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0186415, &(0x7f0000000300)={&(0x7f0000ffd000/0x3000)=nil, 0x0, 0x3, 0x0, &(0x7f0000ffd000/0x1000)=nil, 0x6}) setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'U-', 0x6}, 0x16, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r3, 0x0, 0x100000002, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc058534f, &(0x7f0000000240)={{0x80, 0x4}, 0x1, 0x9, 0x5, {0x8d, 0x1f}, 0x23, 0x8}) 21:24:19 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282491a0f36538e6b2438aa62eb600914a7a280d61b8bbb86f6cc1d"], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x24) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r1, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000200)=0x14) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000240)={r2, 0xe000, 0xcb, "6040c89f246298bc900c25b8bea1ac2be63f90f42a8215b2a8ec6cf2b043d9b861594dbfcd5680bc95c3978f5da81455ef847935ad0567d2f2e40a2ea7f580411aa503759e3f7916738521f2cf51a04557fe2998e193d84540669a48dd61c27c3fa4c1e1adaf40261bdf3a681f22f4ae8467b14a1be26fc1c65ee1269fafbeec4903e9c4257e3bdb1f1abcbd5e15d829fb51c6ba65511aa5cd6d1e65d6ba043cd2395237053c893bd27c055911adc33eb03e73e446e14a11e14ea034d321ccb5a365db5767a5126ee84908"}, 0xd3) write$sndseq(r0, &(0x7f0000000100)=[{0x3f, 0x0, 0x1, 0x4, @tick=0x4, {0x6b, 0xad}, {0x0, 0x7}, @quote={{0x38, 0x1}, 0x1, &(0x7f0000000040)={0x5, 0xff, 0x1, 0x5, @time={0x7f, 0x5}, {0xfb, 0x6}, {0x3, 0x3}, @raw32={[0x1976793c, 0x101, 0x754a03f5]}}}}, {0x96, 0x78, 0x62, 0x3, @time={0x5, 0x3}, {0x81, 0xff}, {0x1, 0x6}, @quote={{0x9, 0x1}, 0x7, &(0x7f00000000c0)={0xff, 0x2, 0x80, 0x4, @time={0x3, 0x2}, {0x5, 0x4}, {0x64}, @addr={0x5, 0x1}}}}], 0x38) recvmmsg(0xffffffffffffffff, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff00b23400000000000000000030b6dea64a3cb8439c4faed42bdc7e084b6bd00ecbb18d6a3e6355eb7c5bbd0c6da14eea503b040827b6ce10847943317c25fbf17ca7e13952f2a0281b17418b13365c23bfe8dca8399199391539f58b2cf91c3383f16f69751b48f64fc829014f1f68071966729019568e5528e6922ed5ef0e397ced801d81191bb8cb4dd3a0e15782a5ea", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010065727370616e00000c0002800600020030000000"], 0x3c}, 0x1, 0x0, 0x0, 0x48001}, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000440)=ANY=[@ANYBLOB="aaaaaa607a5e34794710bdaaaaaa0000e90c300000000000000000000000000200"/47, @ANYRESDEC=r3, @ANYRES32, @ANYBLOB="49de8464c9223fd16c062a52b05fd333338768b2b39e76f6d25dca2fe35f6d051d74e5579adaa24a3bdcdd0fedfc542762eb44e9d2c436b82404bba160a846ae706a7f65ead0d6ebf533ea29f5bb4514533d1d8fcef0751e7e79da7213993b454767873648c4ec01697b9fed2ff950468a99c64767d51727ba05c4286fd913e4b24d42aa66945ca43b71075d76a4b29fd964c9393e2e734be4d869e5a94c352a88516ece74fcfafc7f2ba99b4a31bb5109c8bd9a604eeb0608052824f79b29bc2e152782c1f663948139ac919ae09f40923337250b0a4622425ca35ed9a28ca33d47b330fbc2c55cdf8295"], 0x0) r4 = syz_genetlink_get_family_id$netlbl_mgmt(0x0) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000540)=ANY=[@ANYBLOB="2400d36d887e0939070040b3010064edb6820fc720471ebf868ea124feac4f2e3302c34546c91410b123deed91e4b5fd5f46fbaa7b8f800c762aa86ace6ad9c4d3d1b48965338032eaae969d6e2a45345c9e6ee33bb7ceb819716776a5a1b7864ed8321a15824456a9ec84f345434d15d10fa031d8f0aade89cc19788e6638b5ad919599fb3ca98655c819dd1277d428d6e8207853eb70ea23e02c181f03e43892d41fb39337793c86800be7a96af493663597f42be7e7d5ae097a", @ANYRES16=r4, @ANYRESHEX], 0x24}, 0x1, 0x0, 0x0, 0x4801}, 0x0) sendmsg$NLBL_MGMT_C_PROTOCOLS(r3, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r4, 0x800, 0x70bd2a, 0x25dfdbfb, {}, [@NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40080}, 0x4) sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x24, r4, 0x8, 0x70bd29, 0x25dfdbfd, {}, [@NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}]}, 0x24}, 0x1, 0x0, 0x0, 0x40081}, 0x81) [ 321.434250][ T9575] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 21:24:19 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) getpeername$inet(r0, &(0x7f0000000240)={0x2, 0x0, @multicast1}, &(0x7f00000002c0)=0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x12, 0x3, &(0x7f0000000300)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7b, 0x54}}, &(0x7f0000000140)='GPL\x00', 0x1, 0x8d, &(0x7f0000000180)=""/141, 0x0, 0x0, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r2, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r1, &(0x7f0000000000)="98", 0x3e80000000}]) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f0000000100)) [ 321.540649][ T9582] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9582 comm=syz-executor.0 [ 321.588429][ T9582] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 321.625583][ T9582] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9582 comm=syz-executor.0 21:24:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[], 0x0, 0x5211}) fsetxattr$security_ima(r2, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000040)=@v1={0x2, "26b94210dd582106"}, 0x9, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000540)={0x0, 0x0, @pic={0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x81, 0x8}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:24:20 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r1 = openat$bsg(0xffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x220040, 0x0) ioctl$EVIOCGREP(r1, 0x80084503, &(0x7f00000000c0)=""/131) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x24) [ 321.847296][ T9589] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 21:24:20 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x4e21, 0x1f, @private2={0xfc, 0x2, [], 0x1}, 0x101}], 0x1c) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x100000002, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x2e, &(0x7f0000000100)=0x4, 0x4) poll(&(0x7f0000000000)=[{r3}], 0x1, 0x0) signalfd4(r3, &(0x7f00000002c0)={[0x1, 0x1]}, 0x8, 0x180800) ioctl$sock_rose_SIOCDELRT(r2, 0x890c, &(0x7f0000000300)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={'rose', 0x0}, 0x7, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @bcast, @bcast]}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={r1, 0xc0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0x6, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x5, 0x4}, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x1, 0x5}, &(0x7f0000000100)=0x5, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x8}}, 0x10) 21:24:20 executing program 0: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x20000, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) r1 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_G_PARM(r2, 0xc0cc5615, &(0x7f00000000c0)={0x8, @output={0x1000, 0x0, {0x6, 0x3}, 0x5, 0xfff}}) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r1, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) write$binfmt_script(r1, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x24) 21:24:20 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) recvmsg(r0, &(0x7f0000000180)={&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000040)=""/2, 0x2}], 0x1, &(0x7f0000000200)=""/186, 0xba}, 0x11060) sendmsg$IPCTNL_MSG_CT_GET_DYING(r1, &(0x7f0000000380)={&(0x7f00000002c0), 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x14, 0x6, 0x1, 0x201, 0x0, 0x0, {0x3, 0x0, 0x4}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x20000000) write$binfmt_script(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="2321202e2f66576c6514b80e481d8268c8c7271affb6418b02d282"], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x24) 21:24:21 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) getsockopt$PNPIPE_IFINDEX(r1, 0x113, 0x2, &(0x7f0000000200)=0x0, &(0x7f0000000240)=0x4) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400800}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=@getqdisc={0x3c, 0x26, 0x400, 0x70bd25, 0x25dfdbfd, {0x0, 0x0, 0x0, r4, {0x9, 0x7}, {0xb, 0x5}, {0x0, 0x3}}, [{0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}]}, 0x3c}, 0x1, 0x0, 0x0, 0xc840}, 0x4000) accept4(r3, 0x0, 0x0, 0x0) poll(&(0x7f0000000000)=[{}], 0x1, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000340), &(0x7f0000000480)=0x4) socket$inet(0x2, 0x80001, 0x0) pipe(&(0x7f0000000100)) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r6, 0x89f1, &(0x7f0000000180)={'erspan0\x00', &(0x7f00000000c0)={'syztnl1\x00', 0x0, 0x7800, 0x700, 0x1, 0x3, {{0x8, 0x4, 0x1, 0x20, 0x20, 0x66, 0x0, 0x6, 0x4, 0x0, @rand_addr=0x64010102, @multicast1, {[@timestamp_prespec={0x44, 0xc, 0x29, 0x3, 0x8, [{@broadcast, 0xfffffe00}]}]}}}}}) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="8800010010000100"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000005000128009000100766c616e000000004000028006000100000000000c0002001c0000001b000000280004800c00010000000000000000000c00010000000000000000000c000100000000008000000008000400ff00000008000a00", @ANYRES32=r8, @ANYBLOB="08000500", @ANYRES32=r7, @ANYBLOB], 0x88}, 0x1, 0x0, 0x0, 0x18}, 0x810) 21:24:21 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e10423d7dc088600008100040000007e6464f936e50e805ca00828459c577a0aafd9bedf4366f95a1f775eedb316a7820fb255c15aaedebfe384da1b4fed13810e0bdbd24d6c9dd79fc0288a5f8167cfc5e05511"}, 0x67) 21:24:21 executing program 2: perf_event_open(&(0x7f00000005c0)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x2, 0x400, 0x8}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)="596b51cfa21baaf8399228472a69bc4d9f8f70642ff1648079", &(0x7f00000000c0), 0x8}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x1b, &(0x7f00000025c0)={0x0, 0x0, &(0x7f00000005c0), 0x0, 0x3, r0}, 0x38) setresgid(0x0, 0x0, 0x0) setregid(0x0, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r3, r3, 0x0) setregid(r3, 0x0) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r5, r5, 0x0) setregid(r5, 0x0) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r7, r7, 0x0) setregid(r7, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="02000000010000000000000002000600", @ANYRES32=0x0, @ANYBLOB="02000200", @ANYRES32=0x0, @ANYBLOB="02000500", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040006000000000008000500", @ANYRES32=0x0, @ANYBLOB="08000400", @ANYRES32, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="08000300", @ANYRES32=r1, @ANYBLOB="08000400", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="0820d30056e149a3309ae2d3016c1a2b55b457c7ebeb912c2493368c75fe9a110a8d415dca6f56a2b1f8e22b2def6be0efbc02213295da8861f89d519b40495306064809a5df596a", @ANYRES32=r7, @ANYBLOB="10000100000000002000070000000000"], 0x7c, 0x2) 21:24:21 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65792aca6e82"], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x24) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000040), &(0x7f00000000c0)=0x8) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000100)=0x4, 0x4) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x0) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000140)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0x79, 0x1, 0x5, "2259480ab952043f7a2e970114f53eaa", "3f8b57c443d32f21f18cfee5663ae90e2d3291b43b3a467e8a8d2eeb57875484cd279f9745f4799adbc294514734b3427eeccd519a5a79226db099927be21bfddada98723fde07d5799b1ab6a72ddeab833de4fdcaa531050c8b4c5f568a923827c9a86d"}, 0x79, 0x0) 21:24:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) preadv(0xffffffffffffffff, 0x0, 0x0, 0x1) lsetxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x2) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) write$snddsp(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback, 0xfffffffc}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 21:24:21 executing program 2: r0 = socket$inet6(0xa, 0x800, 0x2) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket(0x10, 0x800000000080002, 0x10) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) write(r0, &(0x7f0000001740)="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", 0x1000) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000b23000/0x1000)=nil, 0xb00}, &(0x7f0000000080)=0x10) 21:24:21 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c6530ff07d282"], 0x34) r1 = socket$inet6(0xa, 0x1, 0x7) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r3, 0x0, 0x100000002, 0x0) ioctl$SNDCTL_DSP_POST(r2, 0x5008, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r4, 0x0, r5, 0x0, 0x100000002, 0x0) write$snapshot(r4, &(0x7f0000000140)="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", 0x1000) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000100)=0x14, 0x4) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x1) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="2321202e2f66696c6530202321202023212020400c207b21200a39980cfd42119ca1e104030086dd00"/51], 0x33) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e24, @remote}, 0x10) 21:24:22 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x2e, &(0x7f0000000100)=0x4, 0x4) poll(&(0x7f0000000000)=[{r3}], 0x1, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) setitimer(0x1, &(0x7f00000001c0)={{}, {r5, r6/1000+10000}}, &(0x7f0000000200)) setsockopt$sock_int(r4, 0x1, 0x28, &(0x7f0000000100)=0x4, 0x4) poll(&(0x7f0000000000)=[{r4}], 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYRES16=r0, @ANYRES16=r2], 0x2c}, 0x1, 0x0, 0x0, 0x40080}, 0x2004c081) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) openat$urandom(0xffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x20800, 0x0) ioctl$SNDRV_PCM_IOCTL_RESET(0xffffffffffffffff, 0x4141, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:24:22 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000240), 0x2305e2b7) write$FUSE_CREATE_OPEN(r0, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007}, {0x0, 0x0, 0x100000}}}, 0xa0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x100000002, 0x0) write$FUSE_INIT(r1, &(0x7f0000000080)={0x50, 0x0, 0x2, {0x7, 0x1f, 0xffff, 0x84294, 0xfbff, 0x9, 0x1}}, 0x50) [ 323.870676][ T9657] CUSE: unknown device info "" [ 323.875875][ T9657] CUSE: DEVNAME unspecified [ 323.933047][ T9661] CUSE: unknown device info "" [ 323.938120][ T9661] CUSE: DEVNAME unspecified 21:24:22 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000040)={0x1, {{0x2, 0x4e21, @loopback}}}, 0x84) syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) 21:24:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="8800000010003b0efec000000000000000020000", @ANYRES32, @ANYBLOB="dd0c32b7000000fc08000a00", @ANYRES32, @ANYBLOB="600012000c000100697036746e6c00005000020014000200ffd10000008e258a74000000000000010800080039003a0014000300ffa5"], 0x88}}, 0x4) 21:24:22 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000540)={0x2, 0x4e21, @local}, 0x1) r1 = openat$pfkey(0xffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x44, r3, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syzkaller0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}]}]}, 0x44}}, 0x0) sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x3c, r3, 0x400, 0x70bd2d, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x20, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x64010102}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8840}, 0x20000000) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="82"], 0x34) r4 = socket$inet6(0xa, 0x2, 0x0) set_robust_list(&(0x7f00000004c0)={&(0x7f0000000400)={&(0x7f00000003c0)}, 0x8, &(0x7f0000000480)={&(0x7f0000000440)}}, 0xc) setsockopt$sock_int(r4, 0x1, 0x2e, &(0x7f0000000100)=0x4, 0x4) poll(&(0x7f0000000000)=[{r4}], 0x1, 0x0) getsockname(r4, &(0x7f00000002c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000340)=0x80) shutdown(r5, 0x1) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="73c3a80b4c276a6465300a39980cfd42119ca1e104030086dd0000000b00000000000000"], 0x24) memfd_create(&(0x7f0000000380)='-[\x00', 0x4) 21:24:23 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="800000002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000080000000d0001006d00000000616c6c000000004c000200480002004400010008000100627066001c000280180002000000000000000000000000200000000000000000040006000c00070000000000000000000c0008000000000000000000"], 0x80}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 324.823025][ T9672] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 21:24:23 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [{0x20, '#! '}, {0x20, '@{\x01\x00\x01\x00|\x86'}, {0x20, '#! '}, {0x20, '$:\xe8#'}, {0x20, '#! '}, {0x20, '#! '}], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x42) [ 324.985191][ T9678] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 325.133684][ T9683] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:24:23 executing program 2: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000b00)=ANY=[], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000640)={0x18}, 0x18) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) sendto$unix(r5, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r5, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) bind$bt_rfcomm(r5, &(0x7f0000000480), 0xa) splice(r3, 0x0, r4, 0x0, 0x100000002, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000200)={&(0x7f0000000280)="acc080e65221280c14d5788a8d2c6d603c9ef953dd065b594d03a7c2d6934dc977faf340a7c4ae59343967813cf882ff6e9d0af88a24b8334aeb35d151b168296a1d6aae795ff3de24a116d2ccc8655ccc093bc440487190eb9905ee21838fb4dad35e66254cdc75c272c054ae08399ee51075dda2b83e99a90c083ca19fda91acd52f0b520f5f847c33b8f504eedab8ebc9daf1a9ce30607dc7115863df0cd95ecac22a9aeffb2b26982d8e3d336c5ce2af5391caf1e7d7e866dff6d3222f046e7a256ba38624", &(0x7f0000000100)=""/127, &(0x7f0000000380)="fc28a2923ee30313f6ae30873e37a7da2e2d02d1f00a373f45dca0121baf2ef4f925879288a1cd232b1333eba045f6e29b05f9f0b35abe0f3ecf9e55f92f0116a4e31ae2ce8fd91dbc7ba9c356f8607be821d5840ef226bd3511e478907091dba6a93820059cd6e2b36274abc50e1b846364bf9ea4bf1be0d8c14d896acca684e86705ea5a54bf53b844647596afd5bfeba137415f937b6235ab3dfbf89ceaf272f9c82745100981d4cacd1cb28b3c038493130ab8410ac776249fae380a1dd95c63f08f51de73f3907dc957e788bcfd255863e478938c292006f6e48c1b1ad8038e15cf8a8f5a76e457671b", &(0x7f00000001c0)="1ea3c6f8d30afccc62ded7265fd8cf02b884", 0x3, r3, 0x4}, 0x38) exit_group(0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r6}, 0x2c, {[], [], 0x6b}}) 21:24:23 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000680)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200001}, 0xc, &(0x7f0000000640)={&(0x7f00000001c0)={0x458, r1, 0x400, 0x70bd27, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0xc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0x34, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffff8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}]}, @TIPC_NLA_NET={0x58, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5626}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7ff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xffffffff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x20}]}, @TIPC_NLA_MEDIA={0x80, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xad1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe54}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x62a}]}]}, @TIPC_NLA_BEARER={0xe0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7ff}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x5, @local, 0x9}}, {0x14, 0x2, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2f}}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @remote}}, {0x14, 0x2, @in={0x2, 0x4e22, @multicast2}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @empty}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x1, @rand_addr=' \x01\x00'}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x21}}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x7, @private2, 0xc43e}}}}]}, @TIPC_NLA_NODE={0x1ec, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ID={0xcd, 0x3, "54bb3ad9249c43e0bfdd4ae443b1da9c7646846d80a26e0c649bfef311820a9631c06c4ce09a08761b1f3b58f5bf2f45e5bdbce8bd6579d3de2827b272216372b808e192114242f5617aadfbf323c3e1c3cbed22600f51ef3b8927c9fcde73e39ccbaec6ed0d416a0288a6ddde0cc35306f3e4c0cd950fc3fe359feb7bce934a475affd599c2659ba5e5c6a5fd45e1b98f1d64fecfff3c82d4f70a7e2ce66f3c14d6b05b4994e6a8fff1f88e72488ae82c025458999a122d7c80b5162995a7dbedfab487ccb7649005"}, @TIPC_NLA_NODE_KEY={0x4b, 0x4, {'gcm(aes)\x00', 0x23, "02c6175df5122d4c961b4a5be77acd37c701aa8f2df0fdaf4e943bb29d4eab18a82c24"}}, @TIPC_NLA_NODE_KEY={0x47, 0x4, {'gcm(aes)\x00', 0x1f, "f8a87f24c570d9c19725e1feb0ad7feb08c25034382b3e0752b372cd3ee756"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0x72, 0x3, "2aa450dffd36fce651b2e9790dcf0d8a5ab0106a547535defad9f99a37a686f28ae6417b1ca753f0a57902b86c830694cd68b1d164cad8dead17817af1dbe8be704eec9e7b9b4a69fc0a8a9c165e90e962e0154ef6c23a981445cb236e88d41764190e0191a54b534b2840e9e455"}]}, @TIPC_NLA_MEDIA={0x60, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x300000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}]}]}, 0x458}, 0x1, 0x0, 0x0, 0x44000}, 0x1) r2 = socket$kcm(0x11, 0x0, 0x0) setsockopt$sock_attach_bpf(r2, 0x107, 0x14, &(0x7f0000000080), 0x4) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r4, 0x0, 0x100000002, 0x0) ioctl$vim2m_VIDIOC_S_CTRL(r3, 0xc008561c, &(0x7f00000000c0)={0x8, 0x2}) sendmsg$kcm(r2, &(0x7f0000007780)={&(0x7f0000000000)=@caif, 0x80, 0x0}, 0x0) 21:24:23 executing program 0: bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(0xffffffffffffffff, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000100)=0x4, 0x4) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x24) msync(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) 21:24:24 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) r1 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x24) 21:24:24 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x2e, &(0x7f0000000100)=0x4, 0x4) poll(&(0x7f0000000000)=[{r3}], 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[], 0x44}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x2, 0xffffff9e}}, 0xfffffffffffffdc6}}, 0x0) r4 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) sendto$unix(r4, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r4, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) sendmsg$rds(r4, &(0x7f0000000940)={&(0x7f0000000080)={0x2, 0x4e22, @local}, 0x10, &(0x7f0000000600)=[{&(0x7f0000000240)=""/221, 0xdd}, {&(0x7f0000000340)=""/140, 0x8c}, {&(0x7f0000000400)=""/68, 0x44}, {&(0x7f0000000480)=""/97, 0x61}, {&(0x7f0000000500)=""/155, 0x9b}, {&(0x7f0000000140)=""/54, 0x36}, {&(0x7f00000005c0)=""/59, 0x3b}], 0x7, &(0x7f0000000d80)=[@mask_cswp={0x58, 0x114, 0x9, {{0x6, 0x8}, &(0x7f0000000640)=0x9, &(0x7f0000000680)=0x4, 0x8, 0x9a6, 0x10000, 0x7, 0x63, 0x7}}, @mask_fadd={0x58, 0x114, 0x8, {{0x4fd9, 0x4}, &(0x7f0000000980)=0x1ff, &(0x7f00000009c0)=0x6, 0x6, 0x9, 0x3, 0x6, 0x6, 0x1}}, @rdma_dest={0x18, 0x114, 0x2, {0x6, 0x400}}, @mask_cswp={0x58, 0x114, 0x9, {{0x10000, 0x401}, &(0x7f00000007c0), &(0x7f0000000800)=0x481b, 0xa5, 0x3, 0x80000000, 0x8001, 0x36, 0x5}}, @cswp={0x58, 0x114, 0x7, {{0x200, 0x2}, &(0x7f00000006c0)=0x2, &(0x7f0000000700)=0x1, 0x4, 0xffffffff, 0xfff, 0x3, 0x22}}, @fadd={0x58, 0x114, 0x6, {{0x800, 0x6}, &(0x7f0000000740)=0x7, &(0x7f0000000780)=0x2, 0x7, 0x0, 0x2, 0x7c, 0x1b, 0x4}}], 0x1d0, 0x8040}, 0x80) r5 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r5, &(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x32) ioctl$PPPIOCGL2TPSTATS(r5, 0x80047437, &(0x7f0000000080)) ioctl$PPPIOCGFLAGS(r5, 0x8004745a, &(0x7f0000000840)) 21:24:24 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r1, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xc, &(0x7f0000000040)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x2e, &(0x7f0000000100)=0x4, 0x4) poll(&(0x7f0000000000)=[{r2}], 0x1, 0x0) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYRES16=r2], 0x34) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="2321202e2f6904000000020000d7500cfd42119ca1e1040392e66cfd00000000000000005d6bc712e202cf5cefe48131f16615178258d167dcff61ab98ed961b27482b136ce3dc0e4026db23e2b04ceebc3654735bc0bd051d57057f4e7b99dd76429c0e2092bfc848fb06b25d46b4b841c9fcbea78465f1a7db89321c8bd209550bd3f9aa77d71ed46ea3cc7100fccc80e6b8113f7f1d11dcee64b8dcb0e2ea7b605bf7b19b47fb538cfa2bc903fdbb9d41f09f96fb6ff008ae8a7b6a6f2cc81a83"], 0x24) 21:24:24 executing program 2: r0 = fsopen(&(0x7f0000000040)='configfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000ac9000/0x1000)=nil, 0x1000, 0x2000000, 0x10012, r1, 0x0) fsopen(&(0x7f0000000000)='reiserfs\x00', 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000574000/0x4000)=nil, 0x4000, 0x8000, &(0x7f0000000080)=0x8, 0x20000a, 0x1) r2 = semget$private(0x0, 0x2, 0x0) semctl$SEM_STAT_ANY(r2, 0x2, 0x10, 0x0) semctl$SEM_INFO(r2, 0x1, 0x13, &(0x7f0000000100)=""/4096) remap_file_pages(&(0x7f000001f000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) mbind(&(0x7f0000578000/0x1000)=nil, 0x1000, 0x4, 0x0, 0x0, 0x10000000003) [ 326.373703][ T9715] mmap: syz-executor.2 (9715) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 21:24:24 executing program 1: syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f0000000440)='./file0\x00', 0xe901, 0x0, 0x0, 0x0, &(0x7f0000000500)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) sendto$unix(r2, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r2, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x44, r4, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syzkaller0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}]}]}, 0x44}}, 0x0) sendmsg$IPVS_CMD_FLUSH(r2, &(0x7f0000001580)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000001540)={&(0x7f0000000480)={0x48, r4, 0x400, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1ff}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3a}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x41}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xa83d}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}]}, 0x48}, 0x1, 0x0, 0x0, 0x880}, 0x4040880) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x6, 0x4, &(0x7f0000000300)=[{&(0x7f0000000100)="6a07f93cee093016b439da8b4bc326a6fc50576e0f8af5667cd61ab06a5d620e5c91212d024a58a3a206111b9357e10980cac34474170035085045358e78", 0x3e, 0x5}, {&(0x7f0000000140)="6b48f267c70fcf7923cc606a7facb1801e2307a049c1f97f09e5627fefc6eb4cd635adc7afaa13fd5016f4109a20e3479cd8656b1c4a59e993bfb86bede7f7344235de9b56bca4d9fe6d0d1ed97379da6a940529e722dae2f098ed43a19d7e62de6559fc6ab7dbfc722cb966f3cdfcb13a3d1bbee2f91dc74260c45d5bea46b3c77561214bf00a3a", 0x88}, {&(0x7f0000000540)="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", 0x1000, 0x2}, {&(0x7f0000000200)="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", 0xfb, 0x8001}], 0x4, &(0x7f0000000340)={[{@shortname_winnt='shortname=winnt'}, {@uni_xlate='uni_xlate=1'}], [{@fowner_gt={'fowner>', r1}}, {@smackfsroot={'smackfsroot', 0x3d, 'iso9660\x00'}}, {@appraise_type='appraise_type=imasig'}, {@pcr={'pcr', 0x3d, 0x38}}, {@audit='audit'}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@pcr={'pcr', 0x3d, 0x15}}, {@audit='audit'}, {@func={'func', 0x3d, 'MODULE_CHECK'}}]}) 21:24:24 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000100)=0x4, 0x4) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x3, &(0x7f0000000040)=[{0x400, 0x79, 0x5, 0x10001}, {0x0, 0x5, 0xe0, 0x6}, {0x0, 0x8, 0x3, 0x7ff}]}, 0x8) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="2321202e2f66576c65348b02b528ee45d74d9f3a6290541eacf4d044f1d5f3cac1fe2484512e4c15296c6c90a941d4ee0d52df64afd469497c319c0292c794145d98bff4b81bff2acc93ed59fb167acf3e6ad2fffc55456192072c1719d9a0451af9aa9495ccdc94614b894a1020faedcbe7b9f22e4e0a6ee07e6ea38785a0f9343ad8285f248a7dc7ba1bd4c93ae88516576c95e1a9e0e3209240dcf811d76aaefc48ec5b575c7ccb03e04f32e931df49360a1af19412843a9aa31199112cd06e3d6c6e9fbc354f34b005746773deb186354ad8a0f0eb017a3ff19db27c05c53eacff15c87aadbd50726f7b"], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x24) [ 326.658892][ T9719] isofs_fill_super: bread failed, dev=loop1, iso_blknum=29, block=58 [ 326.816330][ T9719] isofs_fill_super: bread failed, dev=loop1, iso_blknum=29, block=58 21:24:25 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = openat$full(0xffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x101000, 0x0) ioctl$VIDIOC_LOG_STATUS(r3, 0x5646, 0x0) getsockname$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r4, @ANYBLOB="4177f292251855b21c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r4, 0x1, 0x6, @random="712c4c592ee4"}, 0x10) [ 327.461013][ T9734] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 327.511768][ T9734] 8021q: adding VLAN 0 to HW filter on device bond1 [ 327.551214][ T9743] device bond1 entered promiscuous mode [ 327.709761][ T9733] device bond1 left promiscuous mode [ 327.775695][ T9743] device bond1 entered promiscuous mode [ 327.782761][ T9733] device bond1 left promiscuous mode 21:24:26 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x2e, &(0x7f0000000100)=0x4, 0x4) poll(&(0x7f0000000000)=[{r3}], 0x1, 0x0) fsetxattr$trusted_overlay_redirect(r3, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./file0\x00', 0x8, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x24, 0x4, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x3a}]}, 0x24}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 21:24:26 executing program 1: r0 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2ea4000029000505d23880648c63940d0124fc6010000a400a000048053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x0, 0xe00}, 0x7a000000) 21:24:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x1202}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_STP_STATE={0x8, 0x5, 0x1}]}}}]}, 0x3c}}, 0x0) 21:24:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010000104000000020000000000000000", @ANYRES32=r2, @ANYBLOB="19000000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="2c0000001400b59500000000000000550a400000", @ANYRES32=r5, @ANYBLOB="1400fffffcff00"/16], 0x2c}}, 0x0) r6 = socket(0x10, 0x803, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r8}, [@IFA_FLAGS={0x8, 0x9, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) [ 328.587231][ T9787] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 328.657814][ T9790] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 21:24:27 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x8000) seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000000)) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="d09a", 0x2}], 0x1}, 0x0) 21:24:27 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x3, 0x81, 0x3, 0x7fff, 0x1}}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r3, 0x0, 0x100000002, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r2, &(0x7f0000000040)={0x2, 0x9}, 0x2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0x2e, &(0x7f0000000100)=0x4, 0x4) poll(&(0x7f0000000000)=[{r5}], 0x1, 0x0) fcntl$setpipe(r5, 0x407, 0x4) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x28c, 0x0, 0xc8, 0xc8, 0x0, 0xc8, 0x1c4, 0x1a0, 0x1a0, 0x1c4, 0x1a0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa4, 0xec}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@ipv6={@private1, @loopback, [], [], 'bond_slave_1\x00', 'ip6_vti0\x00'}, 0x0, 0xa4, 0xd8}, @common=@inet=@SET3={0x34, 'SET\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x2e8) 21:24:27 executing program 2: openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) sendmsg$inet(r2, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @rand_addr=0x64010101}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086604, 0x0) sendmsg$kcm(r2, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff000}], 0x4, 0x0, 0x0, 0x40020000}, 0x6d70) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000001080)={0xe, 0x18, 0xfa00, @id_afonly={0x0, r5, 0x0, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0xc5, @empty, 0x5}, {0xa, 0x0, 0xfffffff9, @empty, 0x732d}, r5}}, 0x48) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x25) [ 329.180076][ T9797] Cannot find add_set index 0 as target [ 329.217742][ T9801] Cannot find add_set index 0 as target 21:24:27 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB='4'], 0x34}}, 0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000340)={r2, @in6={{0xa, 0x4e24, 0xffff, @dev={0xfe, 0x80, [], 0xc}, 0x7}}}, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000004c0)={r4, @in6={{0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000580)=0x84) 21:24:27 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x40000000002, 0x3, 0x2) r2 = socket(0x1, 0x3, 0x101) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) sendto$unix(r2, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r2, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) r3 = socket(0x10, 0x800000000080002, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r6, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000440)={0x14, r7, 0x391}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x80) sendmsg$DEVLINK_CMD_SB_POOL_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)={0x1cc, r7, 0x200, 0x70bd28, 0x25dfdbfe, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x1}, {0x6, 0x11, 0xf000}, {0x8, 0x13, 0x3}, {0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x1}, {0x6, 0x11, 0x1}, {0x8, 0x13, 0x10001}, {0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0xfffffffa}, {0x6, 0x11, 0x5}, {0x8, 0x13, 0x9}, {0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x1}, {0x6, 0x11, 0x7d}, {0x8, 0x13, 0x8}, {0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x5}, {0x6, 0x11, 0xd9be}, {0x8, 0x13, 0xff}, {0x5, 0x14, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x1000}, {0x6, 0x11, 0xd}, {0x8, 0x13, 0xbde0}, {0x5, 0x14, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0xcf0a}, {0x6}, {0x8, 0x13, 0xfffffffd}, {0x5}}]}, 0x1cc}, 0x1, 0x0, 0x0, 0x408a0}, 0x240400d5) splice(r4, 0x0, r5, 0x0, 0x100000002, 0x0) ioctl$KVM_SET_PIT(r4, 0x8048ae66, &(0x7f0000000180)={[{0x2, 0x0, 0x80, 0xda, 0x1, 0x3, 0x1, 0x0, 0x1, 0x2, 0x5, 0xff, 0x3}, {0x8000, 0x1ba8, 0x81, 0x2, 0x8, 0x38, 0x2, 0x96, 0x2, 0x1f, 0x7, 0x0, 0x4}, {0x1a9, 0x6, 0x8, 0x8, 0x1, 0x7, 0x7e, 0x20, 0xd3, 0x7f, 0x7, 0x20, 0x4}], 0x6}) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000000c0), &(0x7f0000000580)=0x8) bind$alg(r2, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='batadv0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) 21:24:28 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x40, &(0x7f0000000040)=0x7, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e22, @loopback}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x404c041, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) r2 = semget$private(0x0, 0x4000000009, 0x0) semctl$IPC_STAT(r2, 0x0, 0x2, &(0x7f0000000040)=""/201) semctl$IPC_STAT(r2, 0x0, 0x2, &(0x7f0000000400)=""/238) 21:24:28 executing program 1: r0 = socket(0xa, 0x2, 0xffffffff) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) r1 = openat$vimc1(0xffffff9c, 0x0, 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x8) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x4) perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x20, 0xfffffff6, 0x800000000000000, 0x32411, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x80, 0x81}, 0x0, 0x40, 0x4fa4, 0x0, 0x0, 0x20}, r2, 0xfffffffc, 0xffffffffffffffff, 0xa) r3 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) sendmsg$rds(r3, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000000240)=""/193, 0xc1}], 0x2, 0x0, 0x0, 0x4000}, 0x40000c4) r4 = dup2(0xffffffffffffffff, r1) ioctl$FICLONERANGE(r4, 0x4020940d, &(0x7f0000000080)={{}, 0x101, 0x0, 0x3ff}) ioctl$NBD_SET_TIMEOUT(r4, 0xab09, 0x400) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x6e) fchdir(r5) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80047601, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 329.950804][ T9820] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:24:28 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="24000000140081563e06080a000f000010090200000060004003546fabca1b4e7906a6bd", 0x24}], 0x1}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) bind$isdn_base(r1, &(0x7f0000000080)={0x22, 0x9, 0x5, 0x0, 0x9}, 0x6) recvmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 21:24:28 executing program 1: syz_read_part_table(0x3f00, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="020181ffffff0a000000ff45ac00000000000500e931190000000000000680ffffff81000000e100e2ff87770072003007000f00000000000000008000da55aa", 0x40, 0x1be}]) [ 330.693650][ T9827] loop1: unable to read partition table [ 330.699835][ T9827] loop1: partition table beyond EOD, truncated [ 330.706064][ T9827] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 330.927027][ T9827] loop1: unable to read partition table [ 330.932954][ T9827] loop1: partition table beyond EOD, truncated [ 330.939231][ T9827] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 21:24:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="50d8000010000307ebfff40606c6000040040000422f968b9cddbfd6fe568b131e2241b1e54ecc37b62c2c93ede996e8c01a9c9f5215d786095ca8257079a64125f84073c053ef8b8a52a07b200baf5dc8", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a00100000002500120008000100766574680000000018000200000033d2b2bde9d40319696b905711068b27da6fff0744d4d2176644649a1f5319f68d2b13651a643ba1d864dc423db53c56eb2b04361972eba624cd488693441e33eb8392d76d9b57a78d0d77e9080000000000000064516012857d445602af835297c84c211911e5fadece87db5a8894f36a19f7ba231dacc61ef4b8524330461a0db46abb795fdcd89a50852f130a289058c679d9b7b4a8d431", @ANYRES32=0x0], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) r1 = dup(0xffffffffffffffff) r2 = openat$bsg(0xffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x92001, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f00000001c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, &(0x7f0000000040)=[{}, {}, {}, {}]}, 0x50) read$midi(0xffffffffffffffff, 0x0, 0x0) add_key$user(0x0, &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000240)="061f3f1e832755ffb1b9e52ce75bba993a", 0x11}, {&(0x7f00000004c0)="59af7adc6edaa60b6f56d155d100080000faff55d445826e2555", 0x1a}, {&(0x7f00000003c0)}], 0x3, 0x0) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000180)={0x7fff, 0x5}) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000000300)="b399692dbaf87d96f8a6f4d0c803fc3d7a94e2212342e37c8bdd6eab", 0x1c, 0x0, &(0x7f0000000340)=@file={0x1, './file0\x00'}, 0x6e) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x2e, &(0x7f0000000100)=0x4, 0x4) poll(&(0x7f0000000000)=[{r3}], 0x1, 0x0) socket$inet6(0xa, 0x2, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f0000000080)=""/11) 21:24:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xb54, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x4c}, [@IFLA_GROUP={0x8}, @IFLA_OPERSTATE={0x5, 0x10, 0x4}]}, 0x30}}, 0x0) syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x4, 0xa2080) 21:24:29 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x8}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x2e, &(0x7f0000000100)=0x4, 0x4) poll(&(0x7f0000000000)=[{r3}], 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}, &(0x7f0000000180)=0x10) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) r4 = openat$proc_capi20(0xffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x80000, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000200)={0x0, 0x9d, 0x2, [0x3ff, 0x5]}, &(0x7f0000000240)=0xc) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000280)={r5, 0x8000, 0x1ff, 0x8000, 0x9, 0x4}, 0x14) ioctl$KVM_DEASSIGN_DEV_IRQ(r4, 0x4040ae75, &(0x7f00000000c0)={0x7, 0x0, 0x10001, 0x300}) read$eventfd(r4, &(0x7f00000001c0), 0x8) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r6, 0x0, r7, 0x0, 0x100000002, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r7, 0x6431) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r7, 0xc0182101, &(0x7f0000000040)={0x0, 0x9, 0x20}) [ 331.466035][ T9840] bridge0: port 1(bridge_slave_0) entered disabled state [ 331.480032][ T9840] bridge0: port 2(bridge_slave_1) entered disabled state 21:24:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000004c0)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x12, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8}, @IFLA_IFALIAS={0x0, 0x14, 'macvlan1\x00'}]}, 0x4c}}, 0x0) r1 = openat$dsp(0xffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x20000, 0x0) ioctl$SNDCTL_DSP_RESET(r1, 0x5000, 0x0) 21:24:30 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000100)=0x4, 0x4) poll(&(0x7f00000000c0), 0x0, 0xff) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r3, 0x0, 0x100000002, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r2, 0x4040aea4, &(0x7f0000000040)={0x30d, 0x6, 0x103a, 0x4, 0x401}) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0x2e, &(0x7f0000000100)=0x4, 0x4) poll(&(0x7f0000000000)=[{r4}], 0x1, 0x0) write$binfmt_script(r4, &(0x7f0000000200)=ANY=[@ANYBLOB="2d1f3f7d90902f439d8dbb76d197275719f2e0e34889dc43eb532d01cdaa57b35888bbb828a7558c5c0000000000000000ad000000000000000000000000000000002c7c0e0e1e0d709a1fafa2d62909fe7f631a69b59ead92da736ff0559d58a990a7f3f6b634a7a00d166ba77479899fe3627474e0d526272204ca48fad8de8d8467550bb4652f94908ceba8922ae8590ddddbd76aa0bbaf64cf8d"], 0x34) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0x2e, &(0x7f0000000100)=0x4, 0x4) poll(&(0x7f0000000000)=[{r5}], 0x1, 0x0) socket$inet6(0xa, 0x2, 0x0) write$binfmt_script(r5, &(0x7f00000001c0)=ANY=[], 0x24) dup2(r1, 0xffffffffffffffff) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000540)='NLBL_CALIPSO\x00') [ 331.988250][ T9850] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 331.997720][ T9850] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.2'. [ 332.056922][ T9850] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 332.066509][ T9850] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.2'. 21:24:30 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc63e}, 0x4a404, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) r0 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="180000001214e86b0100002000000000002870da000800080070"], 0x18}}, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0185647, &(0x7f0000000a80)={0x990000, 0x1514, 0x7f, r1, 0x0, &(0x7f0000000a40)={0x990a7e, 0x0, [], @p_u16=&(0x7f0000000a00)=0xfff7}}) syz_genetlink_get_family_id$smc(&(0x7f0000000b00)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r2, &(0x7f0000000c00)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40010}, 0x20044000) getpid() r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000004c0)={0x1c, r4, 0xd5bf98d0fc1ca92f}, 0x24}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000004c0)={0x1c, r6, 0xd5bf98d0fc1ca92f}, 0x24}}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, r6, 0x400, 0x70bd27, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20008052}, 0x4000) ioctl$KDGKBLED(0xffffffffffffffff, 0xc0045401, &(0x7f0000000080)) 21:24:30 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r4, 0x0, 0x100000002, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r4, 0x6431) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r4, 0xc06c4124, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) splice(r1, 0x0, r2, 0x0, 0x100000002, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0xffffffff) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="2308202e2f66ee5e6d728b02d282"], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x24) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x3ff, 0x80800) openat$fuse(0xffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) 21:24:30 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x2c, 0x2, [@TCA_RSVP_PINFO={0x20, 0x4, {{}, {}, 0x0, 0x0, 0x1f}}, @TCA_RSVP_DST={0x8, 0x2, @empty}]}}]}, 0x5c}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x54, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0x4}}, @TCA_STAB={0x24, 0x2, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x54}}, 0x0) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r9 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r9, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x54, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0x4}}, @TCA_STAB={0x24, 0x2, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x54}}, 0x0) sendmsg$ETHTOOL_MSG_WOL_GET(r3, &(0x7f00000005c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000580)={&(0x7f0000000480)={0xd4, 0x0, 0x0, 0x70bd2a, 0x25dfdbff, {}, [@HEADER={0x4}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14}]}, @HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}]}]}, 0xd4}, 0x1, 0x0, 0x0, 0x4000000}, 0x20004005) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 332.358462][ T9857] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 332.422951][ T9858] IPVS: ftp: loaded support on port[0] = 21 [ 332.440786][ T9857] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 332.449028][ T9857] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 332.500844][ T9865] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 332.509061][ T9865] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 21:24:31 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000062b05c0201069b9f6b0bd72f9a54c2b8a77f3256d4d8ea16dc20acc9d8b9c3770252d3821a3639f"], 0x2c, 0x0) msgctl$MSG_STAT_ANY(r1, 0xd, &(0x7f0000000200)=""/168) r2 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10) r3 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_G_AUDIO(r3, 0x80345621, &(0x7f00000000c0)) ioctl$VIDIOC_G_SELECTION(r3, 0xc040565e, &(0x7f0000000100)={0x5, 0x0, 0x4, {0x8, 0x7, 0x2, 0x6}}) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x24) [ 332.821042][ T9865] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 332.831192][ T9867] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 332.839495][ T9867] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 332.856760][ T9857] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 332.865075][ T9857] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 333.080787][ T9887] IPVS: ftp: loaded support on port[0] = 21 21:24:31 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc63e}, 0x4a404, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) r0 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="180000001214e86b0100002000000000002870da000800080070"], 0x18}}, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0185647, &(0x7f0000000a80)={0x990000, 0x1514, 0x7f, r1, 0x0, &(0x7f0000000a40)={0x990a7e, 0x0, [], @p_u16=&(0x7f0000000a00)=0xfff7}}) syz_genetlink_get_family_id$smc(&(0x7f0000000b00)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r2, &(0x7f0000000c00)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40010}, 0x20044000) getpid() r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000004c0)={0x1c, r4, 0xd5bf98d0fc1ca92f}, 0x24}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000004c0)={0x1c, r6, 0xd5bf98d0fc1ca92f}, 0x24}}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, r6, 0x400, 0x70bd27, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20008052}, 0x4000) ioctl$KDGKBLED(0xffffffffffffffff, 0xc0045401, &(0x7f0000000080)) 21:24:31 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, @l2tp={0x2, 0x0, @loopback}, @llc={0x1a, 0x101, 0x7f, 0x2a, 0x80, 0x1, @remote}, @generic={0x23, "f8f20de7bbc32ba952ffa74b5f8d"}, 0x6, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000040), 0x6, 0x7fff, 0x6}) bind(r0, &(0x7f0000000180)=@ethernet={0x306, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x80) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="3584b5102f6657736341139da4c36c65308b02d2828f624ad9bf7a243ecfa31c2dca94b427235734ba0cb1778691fa81634eb333bc7f44061aab1e04d478c2a2a1e003420c3e0678d52f804d836e5ce26d613fbb609ea424a011119294276e0f1aa8159364e3d7caa9f5"], 0x34) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [{0x20, '#! '}, {0x20, '#! '}], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x2c) 21:24:31 executing program 2: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) socket(0x10, 0x3, 0x0) r3 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x58, 0x10, 0x400, 0x70bd2a, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x75747}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_FLAGS={0x6, 0x2, 0x2}, @IFLA_IPVLAN_FLAGS={0x6}, @IFLA_IPVLAN_MODE={0x6}]}}}, @IFLA_PHYS_PORT_ID={0x4}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x58}}, 0x20000000) [ 333.479398][ T9922] IPVS: ftp: loaded support on port[0] = 21 21:24:32 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newqdisc={0x50, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0x10}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}, @TCA_STAB={0x24, 0x2, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x50}}, 0x20000800) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x2e, &(0x7f0000000100)=0x4, 0x4) poll(&(0x7f0000000000)=[{r2}], 0x1, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x54, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0x4}}, @TCA_STAB={0x24, 0x2, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x54}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r2, 0x89f4, &(0x7f0000000280)={'ip6_vti0\x00', &(0x7f0000000200)={'syztnl0\x00', r4, 0x4, 0x20, 0xe3, 0x6, 0x1, @remote, @mcast2, 0x40, 0x8000, 0x7f, 0x9}}) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000040), 0xc, &(0x7f0000000340)={&(0x7f00000002c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000425bd7000fedbdf25050000002c000180080006000000000008000700", @ANYRES32=0x0, @ANYBLOB="08000300e0000002050002002000000006000100020000001c00018008000700", @ANYRES32=0x0, @ANYBLOB="08000300e000000200040700", @ANYRES32=r6, @ANYBLOB], 0x5c}, 0x1, 0x0, 0x0, 0x40000}, 0x4020) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x24) r7 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r7, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) bind$nfc_llcp(r7, &(0x7f00000000c0)={0x27, 0x1, 0x1, 0x5, 0x11, 0x0, "7ecd92996bff92668d35e9562929cf138f7022197f36542fdb8ebd945a90fb7ac38a441172459f388aff036a4e886a66ba5216cb11c3770e55a48d26b7ae53", 0xa}, 0x58) 21:24:32 executing program 1: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, @l2tp={0x2, 0x0, @loopback}, @llc={0x1a, 0x101, 0x7f, 0x2a, 0x80, 0x1, @remote}, @generic={0x23, "f8f20de7bbc32ba952ffa74b5f8d"}, 0x6, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000040), 0x6, 0x7fff, 0x6}) bind(r0, &(0x7f0000000180)=@ethernet={0x306, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x80) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="3584b5102f6657736341139da4c36c65308b02d2828f624ad9bf7a243ecfa31c2dca94b427235734ba0cb1778691fa81634eb333bc7f44061aab1e04d478c2a2a1e003420c3e0678d52f804d836e5ce26d613fbb609ea424a011119294276e0f1aa8159364e3d7caa9f5"], 0x34) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [{0x20, '#! '}, {0x20, '#! '}], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x2c) 21:24:32 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000091ffcf8a63ed", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="44000000100400000000001c000000800000", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r5, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2, @ANYBLOB], 0x44}}, 0x0) [ 334.100812][ T9954] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 334.108975][ T9954] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 334.232577][ T9954] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 334.241626][ T9954] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 334.264159][ T9959] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 21:24:32 executing program 1: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, @l2tp={0x2, 0x0, @loopback}, @llc={0x1a, 0x101, 0x7f, 0x2a, 0x80, 0x1, @remote}, @generic={0x23, "f8f20de7bbc32ba952ffa74b5f8d"}, 0x6, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000040), 0x6, 0x7fff, 0x6}) bind(r0, &(0x7f0000000180)=@ethernet={0x306, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x80) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="3584b5102f6657736341139da4c36c65308b02d2828f624ad9bf7a243ecfa31c2dca94b427235734ba0cb1778691fa81634eb333bc7f44061aab1e04d478c2a2a1e003420c3e0678d52f804d836e5ce26d613fbb609ea424a011119294276e0f1aa8159364e3d7caa9f5"], 0x34) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [{0x20, '#! '}, {0x20, '#! '}], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x2c) [ 334.347928][ T9959] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1040 sclass=netlink_route_socket pid=9959 comm=syz-executor.2 21:24:32 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) r2 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000000)=@chain={'key_or_keyring:', r2, ':chain\x00'}) r4 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, &(0x7f00000002c0)='asymmetric\x00', &(0x7f0000000000)=@chain={'key_or_keyring:', r3, ':chain\x00'}) r5 = add_key(&(0x7f0000000040)='cifs.idmap\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000200)="da1ff612bc9f52c3c8aa68adf0a6c786b6063a93d1ae7ea51bea8b5f650b6c3b558b05de172e69e44a183d3b50e79b469efdcb82e92372f7c28e741b4cac22857230d195e0b0fb59653cc1dea071e6b6154d80ef06a9c8cc988053283c40244b7c8c7d7e30f092c6828842b64bdb074ff92020d59e57ac3801", 0x79, r4) r6 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r7 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r7, &(0x7f0000000300)='ceph\x00', &(0x7f0000000000)=@keyring={'key_or_keyring:'}) keyctl$instantiate(0xc, r5, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x3a, r6) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r8, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r1, &(0x7f0000000000)="98", 0x3e80000000}]) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x24) [ 334.455814][ T9997] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 21:24:32 executing program 1: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, @l2tp={0x2, 0x0, @loopback}, @llc={0x1a, 0x101, 0x7f, 0x2a, 0x80, 0x1, @remote}, @generic={0x23, "f8f20de7bbc32ba952ffa74b5f8d"}, 0x6, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000040), 0x6, 0x7fff, 0x6}) bind(r0, &(0x7f0000000180)=@ethernet={0x306, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x80) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="3584b5102f6657736341139da4c36c65308b02d2828f624ad9bf7a243ecfa31c2dca94b427235734ba0cb1778691fa81634eb333bc7f44061aab1e04d478c2a2a1e003420c3e0678d52f804d836e5ce26d613fbb609ea424a011119294276e0f1aa8159364e3d7caa9f5"], 0x34) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [{0x20, '#! '}, {0x20, '#! '}], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x2c) 21:24:32 executing program 2: pipe(&(0x7f0000000140)) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000180)={0x1, &(0x7f0000000280)=[{0x6}]}) timerfd_gettime(0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) 21:24:33 executing program 1: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, @l2tp={0x2, 0x0, @loopback}, @llc={0x1a, 0x101, 0x7f, 0x2a, 0x80, 0x1, @remote}, @generic={0x23, "f8f20de7bbc32ba952ffa74b5f8d"}, 0x6, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000040), 0x6, 0x7fff, 0x6}) bind(r0, &(0x7f0000000180)=@ethernet={0x306, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x80) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="3584b5102f6657736341139da4c36c65308b02d2828f624ad9bf7a243ecfa31c2dca94b427235734ba0cb1778691fa81634eb333bc7f44061aab1e04d478c2a2a1e003420c3e0678d52f804d836e5ce26d613fbb609ea424a011119294276e0f1aa8159364e3d7caa9f5"], 0x34) 21:24:33 executing program 1: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, @l2tp={0x2, 0x0, @loopback}, @llc={0x1a, 0x101, 0x7f, 0x2a, 0x80, 0x1, @remote}, @generic={0x23, "f8f20de7bbc32ba952ffa74b5f8d"}, 0x6, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000040), 0x6, 0x7fff, 0x6}) bind(r0, &(0x7f0000000180)=@ethernet={0x306, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x80) 21:24:33 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') setsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f0000000040)={@initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2}, 0x8) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f00000014c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001480)={&(0x7f0000000100)={0x1378, r1, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [@ETHTOOL_A_DEBUG_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x127c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x1004, 0x5, "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"}, @ETHTOOL_A_BITSET_VALUE={0x98, 0x4, "d3d3cb02ed21d2113460014a6277b913e53719234da3657026ab9f0ecb1c10e50429e0134c4f3675c5201b48f3b306cda9c90f1dabaf0277043c9afe4a9e68683a835b801c33273d49e4dcc5ace9bba51859320b8daaa81cba75817d4f95948599e717afe96f989f3b8456338c1e61611e080b174637accd78eae40bd90dd18fc2d8c373aaf414fba545f044ef46f77e210431af"}, @ETHTOOL_A_BITSET_VALUE={0xf2, 0x4, "703c2549d4f88216d8effbc9f19f3a2391a1bcdabc30e727108675944902ede43aca7f7f33305aabd3b38dec514ad3d6e5b8095c45dd2fe8ee8ef3871d3cf4a8d9cdb985793a2019179e3e290dbbac8874323d288546e24d9806b84b94107e00f9ae43b93002fa5112c046c67c1987d7c91275cb1343c6883e3f189ca5b05c4d1aef6d1a49c4fd1d64469060f26a15ed832b86838eed4c22fc47c9a2327e909d4d2c37a936d76e57f4b4dfe172537086975fd22de1ef8c6a167042052c21430e8a3fd3d3203afaa12eaeffcbc3c0dc3cc93f59b68a238b3eb16aca4627f20ff66cc3c4b2d731eaa0bc3bc020804f"}, @ETHTOOL_A_BITSET_MASK={0x66, 0x5, "3dd96c038f1569cb18d6a91dc0edfe1301dd16428e03c9a56cb81bdde93d908a0571394e8c643fd4da68c6e60a7d12a2821bd9dc65885ebef1af9e9423dcc8ca374091c25deacc191252f7630e8f0d1aae7e4c2b8348d42997707550978c1d9db247"}, @ETHTOOL_A_BITSET_MASK={0x7e, 0x5, "3b5c023abe013d6df5a9c583e3804d9290ed3023009dd9176a421c191c0b8907acb299acd4bbe7a438cc96de49dd4187daa125bb4452d8b500c62236574b95ab05ead977438096adba0ef3fbd1ed3438f24667ebb57c860cfeee43fbdc0afa5cb24416e052badf05c2b5c2576c0392141761814458ecb68de606"}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x10, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x1}]}, @ETHTOOL_A_DEBUG_MSGMASK={0xb8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x83, 0x5, "80faf9bd68ebc397858cec08016c43ca785dc884ab49900861ba85e26cd6b9b91937484d1bae72c2272d9c5b39d224109f5950fd75d4d87315ec1d19969c7303a123e4f4acc00b8b6a9a82a0fcea9a5afa19553507dfe015b897e8a8fed60498d0827ddbb2b905034a5fe58cbdd5f295355d1204e905fb1a767f94db7bdcf9"}, @ETHTOOL_A_BITSET_BITS={0x18, 0x3, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x4}]}, @ETHTOOL_A_BITSET_BITS={0xc, 0x3, 0x0, 0x1, [{0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xfffffff7}]}]}, 0x1378}, 0x1, 0x0, 0x0, 0xdbbfa3704c93df2a}, 0x4008000) r2 = openat$vsock(0xffffff9c, &(0x7f0000001500)='/dev/vsock\x00', 0x22800, 0x0) ioctl$KDSETKEYCODE(r2, 0x4b4d, &(0x7f0000001540)={0x8000, 0x9}) r3 = syz_open_dev$audion(&(0x7f0000001580)='/dev/audio#\x00', 0x8, 0x40) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000015c0)={@cgroup=r2, r3, 0x2, 0x4, r0}, 0x14) r4 = syz_open_dev$vcsu(&(0x7f0000001600)='/dev/vcsu#\x00', 0x80, 0x34ee75efe3e73822) write$FUSE_BMAP(r4, &(0x7f0000001640)={0x18, 0x0, 0x5}, 0x18) r5 = openat$dlm_plock(0xffffff9c, &(0x7f0000001680)='/dev/dlm_plock\x00', 0x40, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r5, 0x89e1, &(0x7f00000016c0)={r0}) getpeername(r3, &(0x7f0000001700)=@l2tp6={0xa, 0x0, 0x0, @private0}, &(0x7f0000001780)=0x80) r6 = openat$vcsa(0xffffff9c, &(0x7f00000017c0)='/dev/vcsa\x00', 0x400, 0x0) ioctl$vim2m_VIDIOC_STREAMOFF(r6, 0x40045612, &(0x7f0000001800)) r7 = openat$vga_arbiter(0xffffff9c, &(0x7f0000001840)='/dev/vga_arbiter\x00', 0x20800, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r7, 0xc02c5341, &(0x7f0000001880)) r8 = syz_open_dev$vcsn(&(0x7f0000001900)='/dev/vcs#\x00', 0xffffffff, 0x3c14c2) write$FUSE_IOCTL(r8, &(0x7f0000001940)={0x20, 0x0, 0x4, {0x3, 0x4, 0x6, 0xffff}}, 0x20) ioctl$DRM_IOCTL_MAP_BUFS(r0, 0xc00c6419, &(0x7f0000002240)={0xa, &(0x7f0000001980)=""/189, &(0x7f0000002180)=[{0xffb2, 0xc6, 0x8, &(0x7f0000001a40)=""/198}, {0x4eb, 0xf8, 0x1f, &(0x7f0000001b40)=""/248}, {0x1, 0x83, 0xffffff7f, &(0x7f0000001c40)=""/131}, {0x7, 0x5e, 0x400, &(0x7f0000001d00)=""/94}, {0x1, 0x8f, 0x3557, &(0x7f0000001d80)=""/143}, {0x4, 0x49, 0x0, &(0x7f0000001e40)=""/73}, {0x3, 0xeb, 0x3, &(0x7f0000001ec0)=""/235}, {0x6, 0x4b, 0x5, &(0x7f0000001fc0)=""/75}, {0x5, 0x78, 0x0, &(0x7f0000002040)=""/120}, {0x80000001, 0xb3, 0x20, &(0x7f00000020c0)=""/179}]}) [ 335.128917][ T32] audit: type=1326 audit(1595193873.466:16): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=10005 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7fe8549 code=0x0 21:24:33 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="232120182f3a836538bfa81e09e2a5c2af290f2004030086df0000000000000000000020"], 0x24) 21:24:33 executing program 1: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, @l2tp={0x2, 0x0, @loopback}, @llc={0x1a, 0x101, 0x7f, 0x2a, 0x80, 0x1, @remote}, @generic={0x23, "f8f20de7bbc32ba952ffa74b5f8d"}, 0x6, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000040), 0x6, 0x7fff, 0x6}) [ 335.586760][ T32] audit: type=1326 audit(1595193873.926:17): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=10005 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7fe8549 code=0x0 21:24:34 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000040)={'veth0_to_bridge\x00', {0x2, 0x4e23, @local}}) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r1, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000200), &(0x7f0000000280)=0x14) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321012e2f66576c65308b68056b"], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x24) r2 = socket(0x2, 0x80000, 0x1) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) sendto$unix(r2, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) r3 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f0000000140), &(0x7f0000000180)=0x40) recvmmsg(r2, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) getsockopt$inet_int(r2, 0x0, 0x16, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 21:24:34 executing program 2: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000300)={0x0, 0x0, 0x0, 0xffff0001, 0x0, 0x0, 0x9, 0x5}, 0x20) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000230047faffffff0000000000040000020400106e1100b115f8b9307ac3d78578fcd292a8fcd277cb571b631277a2b5b558f5650731dfaf12ea77ad43cb08000000a9fdd6c1610c621c85fe3e3485460af173b9bede5105c65b5328de821ef57e8d4306f47f6ea4a656379a221558fa14efaf3bbee029931fbc632ddc0554f9f44600ac8213ab8565363287763c7ead8252718c02303f8d43c03a6fb4862e24056e7bdbeee4a5676a3c30b416aa6f932859e103b265548dda3bd4cdccb50fe996fc33fefa49debc42d6270051da7b68b2270dd04cc7a1729ada14a6ae4c82720ce056b1b3c446cb88478f457f96a0326776a3cbd8ef"], 0x18}}, 0x0) pipe(0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) 21:24:34 executing program 1: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, @l2tp={0x2, 0x0, @loopback}, @llc={0x1a, 0x101, 0x7f, 0x2a, 0x80, 0x1, @remote}, @generic={0x23, "f8f20de7bbc32ba952ffa74b5f8d"}, 0x6, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000040), 0x6, 0x7fff, 0x6}) [ 336.329477][T10033] IPVS: ftp: loaded support on port[0] = 21 21:24:34 executing program 1: r0 = socket$inet_tcp(0x2, 0x3, 0x6) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, @l2tp={0x2, 0x0, @loopback}, @llc={0x1a, 0x101, 0x7f, 0x2a, 0x80, 0x1, @remote}, @generic={0x23, "f8f20de7bbc32ba952ffa74b5f8d"}, 0x6, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000040), 0x6, 0x7fff, 0x6}) 21:24:35 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) r2 = openat$vimc2(0xffffff9c, &(0x7f0000000200)='/dev/video2\x00', 0x2, 0x0) dup2(r1, r2) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x54, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0x4}}, @TCA_STAB={0x24, 0x2, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x54}}, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r7) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000000c0)={{{@in6=@local, @in6=@private2={0xfc, 0x2, [], 0x1}, 0x4e20, 0x2417, 0x4e22, 0xfffe, 0x2, 0x20, 0x80, 0x5e, r4, r7}, {0x5b85b795, 0x4, 0xbe4, 0x200, 0x2, 0x7ff, 0x7, 0xffffffffffffffff}, {0x7, 0xfff, 0xfcb, 0x4}, 0xffffff35, 0x0, 0x1, 0x1, 0x2, 0xfc6167202b9d8eb7}, {{@in6=@loopback, 0x4d3, 0x3c}, 0xa, @in6=@private0, 0x0, 0x3, 0x1, 0x5, 0x400, 0x5, 0x80000000}}, 0xe4) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x24) 21:24:35 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) pipe2(&(0x7f00000000c0), 0x4800) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 21:24:35 executing program 1: ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, @l2tp={0x2, 0x0, @loopback}, @llc={0x1a, 0x101, 0x7f, 0x2a, 0x80, 0x1, @remote}, @generic={0x23, "f8f20de7bbc32ba952ffa74b5f8d"}, 0x6, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000040), 0x6, 0x7fff, 0x6}) [ 337.214990][T10033] chnl_net:caif_netlink_parms(): no params data found 21:24:35 executing program 1: ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, @l2tp={0x2, 0x0, @loopback}, @llc={0x1a, 0x101, 0x7f, 0x2a, 0x80, 0x1, @remote}, @generic={0x23, "f8f20de7bbc32ba952ffa74b5f8d"}, 0x6, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000040), 0x6, 0x7fff, 0x6}) 21:24:35 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r1, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="230a20136f9d11c0583b2c000000"], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x24) [ 337.606725][T10033] bridge0: port 1(bridge_slave_0) entered blocking state [ 337.614982][T10033] bridge0: port 1(bridge_slave_0) entered disabled state [ 337.624451][T10033] device bridge_slave_0 entered promiscuous mode [ 337.642133][T10033] bridge0: port 2(bridge_slave_1) entered blocking state [ 337.649489][T10033] bridge0: port 2(bridge_slave_1) entered disabled state [ 337.658862][T10033] device bridge_slave_1 entered promiscuous mode [ 337.886543][T10033] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 337.957269][T10033] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 338.119944][T10033] team0: Port device team_slave_0 added [ 338.154609][T10033] team0: Port device team_slave_1 added [ 338.253760][T10033] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 338.261481][T10033] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 338.287843][T10033] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 338.357389][T10033] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 338.364808][T10033] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 338.391032][T10033] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 338.577186][T10033] device hsr_slave_0 entered promiscuous mode [ 338.612158][T10033] device hsr_slave_1 entered promiscuous mode [ 338.661731][T10033] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 338.669551][T10033] Cannot create hsr debugfs directory [ 339.121773][T10033] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 339.172664][T10033] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 339.246242][T10033] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 339.350252][T10033] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 339.708828][T10033] 8021q: adding VLAN 0 to HW filter on device bond0 [ 339.759911][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 339.768874][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 339.805752][T10033] 8021q: adding VLAN 0 to HW filter on device team0 [ 339.828884][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 339.839210][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 339.848511][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 339.855810][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 339.909988][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 339.918931][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 339.929115][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 339.938442][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 339.945794][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 339.956560][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 339.967623][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 339.978511][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 339.989197][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 340.008140][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 340.018069][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 340.028450][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 340.057868][T10033] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 340.068892][T10033] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 340.086755][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 340.097097][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 340.107306][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 340.116806][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 340.131695][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 340.193826][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 340.201589][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 340.222432][T10033] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 340.286364][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 340.296351][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 340.356256][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 340.366724][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 340.386630][T10033] device veth0_vlan entered promiscuous mode [ 340.410742][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 340.420156][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 340.433669][T10033] device veth1_vlan entered promiscuous mode [ 340.498246][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 340.507620][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 340.516985][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 340.527218][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 340.545582][T10033] device veth0_macvtap entered promiscuous mode [ 340.562822][T10033] device veth1_macvtap entered promiscuous mode [ 340.604597][T10033] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 340.615824][T10033] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.625850][T10033] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 340.636490][T10033] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.646475][T10033] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 340.657025][T10033] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.670938][T10033] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 340.681321][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 340.690715][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 340.699924][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 340.709827][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 340.735079][T10033] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 340.745748][T10033] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.757555][T10033] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 340.768093][T10033] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.778081][T10033] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 340.788621][T10033] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.802555][T10033] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 340.811197][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 340.821149][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 341.321480][T10303] Unknown ioctl 19277 [ 341.362295][T10304] Unknown ioctl 19277 21:24:39 executing program 1: ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, @l2tp={0x2, 0x0, @loopback}, @llc={0x1a, 0x101, 0x7f, 0x2a, 0x80, 0x1, @remote}, @generic={0x23, "f8f20de7bbc32ba952ffa74b5f8d"}, 0x6, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000040), 0x6, 0x7fff, 0x6}) 21:24:39 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) r2 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000000c0)={{{@in=@multicast2, @in6=@remote}}}, &(0x7f00000001c0)=0xe4) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="2321202e2f66696c65300a39980cfd4211cd5858689ca1e1040300"/40], 0x24) 21:24:39 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r3, 0x0, 0x100000002, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r3, 0x6431) r4 = openat(r3, &(0x7f0000000140)='./file0\x00', 0x400, 0x140) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0x2e, &(0x7f0000000100)=0x4, 0x4) poll(&(0x7f0000000000)=[{r5}], 0x1, 0x0) r6 = signalfd4(r5, &(0x7f00000001c0)={[0x7fffffff, 0xfff]}, 0x8, 0xc0000) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r6, 0x8008f512, &(0x7f0000000200)) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r4, 0x4008ae48, &(0x7f0000000180)=0x3000) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000000)="1b11d39e38aea4a80be62840d8eb6b96ab92cdeabd9efbd162c338eab50d6ec2a0a244ec8b90f1ada8ca7b8a7f49efa94f252849e00333ecebd4ac93d77103712fda68a5392e7909f54bffb477817b20b6c475c6ce49f9bcfff3c5a2b83719") r7 = socket$inet6(0x10, 0x100000000000003, 0x0) sendmsg(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000240)="5500000018007fafb72d1cb2a4a2809302062c0000a84309c07d244d2500080008000c040000000000000000c4867b31afdc1338d5440000bb84136ef75ad983de448daa7227c43ab8220000bf0cec6bab91d42a1fd8e4e4d017ae9b792961112fcfba7a83681a26fb007b9a0f78b8d4dacd7e5c46b3279755c521c1f9de8a7feb2346ab5786135380b5842bbe4417034aee800f022cd7d95d817b2d60075292e6d16dede8d3cc86718cddbf2592c87602a3999a68ef7d9094df5b3cfa46e20847b423fbf8b2fa153b5163a471f29f", 0xcf}], 0x1}, 0x0) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000340)={0x2, 0x2a9f}) syz_open_dev$sndmidi(&(0x7f00000000c0)='/dev/snd/midiC#D#\x00', 0x2000000, 0x80) [ 341.651917][T10312] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.2'. 21:24:40 executing program 1: socket$inet_tcp(0x2, 0x3, 0x6) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, @l2tp={0x2, 0x0, @loopback}, @llc={0x1a, 0x101, 0x7f, 0x2a, 0x80, 0x1, @remote}, @generic={0x23, "f8f20de7bbc32ba952ffa74b5f8d"}, 0x6, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000040), 0x6, 0x7fff, 0x6}) [ 341.747494][T10312] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.2'. 21:24:40 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r3, 0x0, 0x100000002, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r3, 0x6431) r4 = openat(r3, &(0x7f0000000140)='./file0\x00', 0x400, 0x140) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0x2e, &(0x7f0000000100)=0x4, 0x4) poll(&(0x7f0000000000)=[{r5}], 0x1, 0x0) r6 = signalfd4(r5, &(0x7f00000001c0)={[0x7fffffff, 0xfff]}, 0x8, 0xc0000) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r6, 0x8008f512, &(0x7f0000000200)) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r4, 0x4008ae48, &(0x7f0000000180)=0x3000) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000000)="1b11d39e38aea4a80be62840d8eb6b96ab92cdeabd9efbd162c338eab50d6ec2a0a244ec8b90f1ada8ca7b8a7f49efa94f252849e00333ecebd4ac93d77103712fda68a5392e7909f54bffb477817b20b6c475c6ce49f9bcfff3c5a2b83719") r7 = socket$inet6(0x10, 0x100000000000003, 0x0) sendmsg(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000240)="5500000018007fafb72d1cb2a4a2809302062c0000a84309c07d244d2500080008000c040000000000000000c4867b31afdc1338d5440000bb84136ef75ad983de448daa7227c43ab8220000bf0cec6bab91d42a1fd8e4e4d017ae9b792961112fcfba7a83681a26fb007b9a0f78b8d4dacd7e5c46b3279755c521c1f9de8a7feb2346ab5786135380b5842bbe4417034aee800f022cd7d95d817b2d60075292e6d16dede8d3cc86718cddbf2592c87602a3999a68ef7d9094df5b3cfa46e20847b423fbf8b2fa153b5163a471f29f", 0xcf}], 0x1}, 0x0) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000340)={0x2, 0x2a9f}) syz_open_dev$sndmidi(&(0x7f00000000c0)='/dev/snd/midiC#D#\x00', 0x2000000, 0x80) 21:24:40 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f6e570865308b02d282"], 0x34) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r1, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x54, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0x4}}, @TCA_STAB={0x24, 0x2, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x54}}, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x46, &(0x7f0000000040)={@rand_addr=0x64010100, @local, r3}, 0xc) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x24) 21:24:40 executing program 1: socket$inet_tcp(0x2, 0x3, 0x6) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, @l2tp={0x2, 0x0, @loopback}, @llc={0x1a, 0x101, 0x7f, 0x2a, 0x80, 0x1, @remote}, @generic={0x23, "f8f20de7bbc32ba952ffa74b5f8d"}, 0x6, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000040), 0x6, 0x7fff, 0x6}) [ 342.235452][T10322] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.2'. [ 342.327638][T10324] validate_nla: 2 callbacks suppressed [ 342.327665][T10324] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 342.342100][T10324] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 342.470851][T10329] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 342.479261][T10329] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 21:24:40 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_open_dev$video4linux(&(0x7f0000000180)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r1, 0xc040563e, &(0x7f0000000040)) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0185647, &(0x7f0000000100)={0xfffffff, 0x8, 0x98, r0, 0x0, &(0x7f00000000c0)={0x9b0905, 0x93d, [], @ptr=0xffffffff}}) ioctl$PPPIOCSFLAGS(r2, 0x40047459, &(0x7f0000000140)=0x1000) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e4800001d000505d25a80648c63940d0224fc6010000b400a000000053582c137153e370948018002000000d1bd", 0x33fe0}], 0x1}, 0x0) 21:24:40 executing program 1: socket$inet_tcp(0x2, 0x3, 0x6) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, @l2tp={0x2, 0x0, @loopback}, @llc={0x1a, 0x101, 0x7f, 0x2a, 0x80, 0x1, @remote}, @generic={0x23, "f8f20de7bbc32ba952ffa74b5f8d"}, 0x6, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000040), 0x6, 0x7fff, 0x6}) 21:24:41 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYRES32=r0], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2321202e3166696c65300a39980cfd42119ca1e1fcd940"], 0x24) [ 342.664078][T10333] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 21:24:41 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x100000002, 0x0) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f0000000080)={0xdd, 0xf, &(0x7f0000000140)}) ioctl$TCXONC(r0, 0x4b61, 0x1) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000540)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000640)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x6c, r4, 0x800, 0x70bd29, 0x25dfdbff, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x4}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x101}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xffffffffffffff00}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0xffffffffffffff81}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x2}]}, 0x6c}}, 0x80) setsockopt$sock_int(r3, 0x1, 0x2e, &(0x7f0000000100)=0x4, 0x4) poll(&(0x7f0000000000)=[{r3}], 0x1, 0x0) r5 = dup3(r3, r0, 0x0) ioctl$PPPIOCSPASS(r5, 0x40087447, &(0x7f0000000040)={0x7, &(0x7f0000000000)=[{0x100, 0x4, 0x2, 0x6}, {0x1, 0x80, 0x4, 0x7fff}, {0x2, 0x0, 0x3f, 0x6}, {0x6, 0x5, 0x1f, 0x40}, {0x9, 0xff, 0x81, 0xb2f8}, {0x0, 0x1, 0x1, 0x800}, {0x3, 0x9, 0x3, 0x2}]}) 21:24:41 executing program 1: r0 = socket$inet_tcp(0x2, 0x3, 0x6) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 21:24:41 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) sendmsg$IPSET_CMD_DESTROY(r1, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x68, 0x3, 0x6, 0x101, 0x0, 0x0, {0x0, 0x0, 0x2}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x68}, 0x1, 0x0, 0x0, 0x80}, 0x40000) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) r2 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) sendto$unix(r2, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r2, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f00000002c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x5, &(0x7f00000000c0)=[{}, {}], 0x0, [{}, {}, {}, {}, {}]}, 0xa0) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) r3 = openat$ipvs(0xffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) bind$netlink(r3, &(0x7f0000000280)={0x10, 0x0, 0x25dfdbfb}, 0xc) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2321202e2f66696c65300a39980cfd42119ca1e104030086dd0000000000a8573f04134d"], 0x24) openat$ipvs(0xffffff9c, &(0x7f0000000380)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) [ 343.339615][T10354] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1539 sclass=netlink_route_socket pid=10354 comm=syz-executor.0 21:24:41 executing program 1: r0 = socket$inet_tcp(0x2, 0x3, 0x6) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 21:24:41 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000740)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @ipv4={[], [], @remote}}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0x2, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000280)}}], 0x2, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) bind$x25(r1, &(0x7f0000000180)={0x9, @remote={[], 0x3}}, 0x12) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x2e, &(0x7f0000000100)=0x4, 0x4) poll(&(0x7f0000000000)=[{r2}], 0x1, 0x0) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000080)={0x1, 0x9, 0x1, 0xfffffff8, 0x3, [{0x8, 0x5, 0x1, [], 0x2880}, {0x200, 0x5, 0x5, [], 0x700}, {0x3, 0x7, 0x283e, [], 0x5}]}) 21:24:42 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) r1 = syz_open_dev$video4linux(&(0x7f0000000540)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r1, 0xc040563e, &(0x7f0000000040)) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000040)={0x5, 0x6}) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x24) 21:24:42 executing program 1: r0 = socket$inet_tcp(0x2, 0x3, 0x6) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 21:24:42 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$autofs(0xffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x40000, 0x0) ioctl$SG_GET_NUM_WAITING(r4, 0x227d, &(0x7f00000002c0)) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000d072c2ade9f1769689fe5be657bbdd7b6146bdb1888d66bfd1b0a5cd687ca9c63c8fcd914ac141f8d7107d37ea45f9f5b3ca03b02b47b05976a4b0516254ba8ef2218a1bfff14bef6069e3a86d6c8bac125fa3b38a21327859b69dc5e06b5348ff0df4f914a7f5e33fcfedc3a473aa9fdd4e4461bb39888cf1571c34defcd9bfef7498eb61c35f505a07c54c4f127121111d01ceca6190ba45144c69871c14c66d05d3c55173662840dde65f8bb80fbcd0ec", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="0000000000000000040000000a00010062617369630000002c000200280002800800010024ae00001c0002"], 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 344.084127][T10369] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 21:24:42 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000100)=0x4, 0x4) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x0) open_by_handle_at(r1, &(0x7f00000000c0)={0x8b, 0x2, "1387963b0bfbf36aee34bc34e630f22a69cd2e893c333cf9dac138c25ab300dba5761566f00a7469037836132c994af75e370d0694ad6ff3daf7183c53f2b7761a3b1bc94f378e55c667e672d33f612c3967e31c4e4bc389af643fddd8c4b443b1a934a39e6f8fc742c55bd00f5d674eebd29e938ddf5ba8e744edd49f51a620ead7c0"}, 0x202040) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) unshare(0xa00) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x24) 21:24:42 executing program 1: r0 = socket$inet_tcp(0x2, 0x3, 0x6) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, @l2tp={0x2, 0x0, @loopback}, @llc={0x1a, 0x0, 0x7f, 0x2a, 0x80, 0x1, @remote}, @generic={0x23, "f8f20de7bbc32ba952ffa74b5f8d"}, 0x6, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000040), 0x6, 0x7fff, 0x6}) [ 344.142844][T10375] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 344.222486][T10369] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 344.238969][T10376] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 21:24:42 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x3c6, 0x4) r1 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r1, &(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x32) ioctl$PPPIOCGL2TPSTATS(r1, 0x80047437, &(0x7f0000000080)) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x0, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x1cb) sendmmsg$inet(r0, &(0x7f0000003b40)=[{{0x0, 0x1010000, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0xc01}], 0x1}, 0x800000}, {{0x0, 0x4, &(0x7f0000000680)=[{&(0x7f0000000600)="da", 0x220908}], 0x1}}], 0x4000000000001cc, 0x4000000) 21:24:42 executing program 1: r0 = socket$inet_tcp(0x2, 0x3, 0x6) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, @l2tp={0x2, 0x0, @loopback}, @llc={0x1a, 0x0, 0x0, 0x2a, 0x80, 0x1, @remote}, @generic={0x23, "f8f20de7bbc32ba952ffa74b5f8d"}, 0x6, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000040), 0x6, 0x7fff, 0x6}) 21:24:43 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f00000004c0)={0x2, 0xffff, @local}, 0xfffffeb7) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r1, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000900000030000380080003000000c8030f000008002100000000081400020073797a6b616c6c657230000000000000080005207f00000156bd80170d0c33df31685e5a9d29e5dd6b1443c63d2cbdcbb4e44cf67dd1a7b209f8f1005163946b6e46854124a305c9bdd0e1e520971b3d34bd4d97dadaba59bdc40415b2ae4008afe958ffd8a943e2752a99533ea890a6536b702b005fa177eca3f0b188877b0098bcefa5d0b95cc08b83d836f22fd90730c74a24d45eb83acb8d3b6a080ec5fe9f80ee4a414e8403b283a37c6354"], 0x44}}, 0x0) sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xa0, r3, 0x400, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x34, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e22}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8000}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0xb57}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x62}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xffff}]}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x44}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xfffffffc}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}]}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x35}, @IPVS_SVC_ATTR_SCHED_NAME={0xa, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xfffffff7}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}]}, 0xa0}, 0x1, 0x0, 0x0, 0x800}, 0x8000) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x54, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0x4}}, @TCA_STAB={0x24, 0x2, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x54}}, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(r1, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x20, 0x0, 0x2, 0x70bd26, 0x25dfdbf9, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x4040880}, 0x800) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x24) fcntl$getownex(r2, 0x10, &(0x7f0000000480)) [ 344.720988][T10385] syz-executor.2 (10385) used greatest stack depth: 3064 bytes left 21:24:43 executing program 1: r0 = socket$inet_tcp(0x2, 0x3, 0x6) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, @l2tp={0x2, 0x0, @loopback}, @llc={0x1a, 0x0, 0x0, 0x0, 0x80, 0x1, @remote}, @generic={0x23, "f8f20de7bbc32ba952ffa74b5f8d"}, 0x6, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000040), 0x6, 0x7fff, 0x6}) 21:24:43 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) pipe(0x0) write$nbd(r0, &(0x7f00000001c0)={0x67446698, 0x1, 0x2, 0x2, 0x4, "1245503614aa550e9b00306816295da03e21d7de17915b78"}, 0x28) openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x1000, 0x0) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) r3 = openat$sequencer2(0xffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$TUNGETVNETHDRSZ(r3, 0x800454d7, &(0x7f00000000c0)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000080)) r4 = mq_open(&(0x7f0000000000)='\x02\x00\x00', 0x0, 0x0, 0x0) mq_getsetattr(r4, 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x14, 0x0, 0x1}, 0x14}}, 0x0) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400), 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x50, 0x0, 0x20, 0x70bd2a, 0x25dfdbfd, {}, [@L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x3}, @L2TP_ATTR_L2SPEC_LEN={0x5, 0x6, 0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_L2SPEC_LEN={0x5, 0x6, 0x6}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @private0}]}, 0x50}}, 0x4000000) openat$cgroup_ro(r3, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, &(0x7f0000000100)) close(r1) [ 344.861888][T10390] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 344.942986][T10390] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 344.951650][T10390] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 345.044996][T10394] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 345.098234][T10394] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 345.106529][T10394] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 21:24:43 executing program 1: r0 = socket$inet_tcp(0x2, 0x3, 0x6) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, @l2tp={0x2, 0x0, @loopback}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, @remote}, @generic={0x23, "f8f20de7bbc32ba952ffa74b5f8d"}, 0x6, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000040), 0x6, 0x7fff, 0x6}) 21:24:43 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYRES32=r0], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x24) 21:24:44 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x2) ioctl$sock_rose_SIOCRSCLRRT(r0, 0x89e4) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) sendto$unix(r2, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r2, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) ioctl$IMGETCOUNT(r2, 0x80044943, &(0x7f0000000040)) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)={0x18, r3, 0x703, 0x0, 0x0, {0xd}}, 0x16}}, 0x0) r4 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) r5 = openat$mice(0xffffff9c, &(0x7f00000000c0)='/dev/input/mice\x00', 0x400800) r6 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000180)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r5, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB, @ANYRES16=r6, @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(r4, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0xec, r6, 0xd08, 0x70bd2c, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:hostname_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private2}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @empty}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private2}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:getty_var_run_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private2}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @local}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @remote}]}, 0xec}, 0x1, 0x0, 0x0, 0x20000800}, 0x10) [ 345.978986][T10431] not chained 10000 origins [ 345.983538][T10431] CPU: 0 PID: 10431 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 345.992229][T10431] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 346.002289][T10431] Call Trace: [ 346.005596][T10431] dump_stack+0x1df/0x240 [ 346.009937][T10431] kmsan_internal_chain_origin+0x6f/0x130 [ 346.015659][T10431] ? kmsan_get_metadata+0x11d/0x180 [ 346.020854][T10431] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 346.026651][T10431] ? kmsan_get_metadata+0x4f/0x180 [ 346.031757][T10431] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 346.037556][T10431] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 346.043611][T10431] ? raw_recvmsg+0x3c8/0xc40 [ 346.048193][T10431] ? kmsan_get_metadata+0x4f/0x180 [ 346.053311][T10431] ? kmsan_set_origin_checked+0x95/0xf0 [ 346.058845][T10431] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 346.064903][T10431] ? _copy_from_user+0x15b/0x260 [ 346.069829][T10431] ? kmsan_get_metadata+0x4f/0x180 [ 346.074929][T10431] __msan_chain_origin+0x50/0x90 [ 346.079860][T10431] __get_compat_msghdr+0x5be/0x890 [ 346.084969][T10431] get_compat_msghdr+0x108/0x270 [ 346.089902][T10431] do_recvmmsg+0xa6a/0x1ee0 [ 346.094401][T10431] ? kmsan_internal_set_origin+0x75/0xb0 [ 346.100036][T10431] ? kmsan_get_metadata+0x4f/0x180 [ 346.105135][T10431] ? kmsan_internal_set_origin+0x75/0xb0 [ 346.110759][T10431] ? __msan_poison_alloca+0xf0/0x120 [ 346.116032][T10431] ? __sys_recvmmsg+0xb4/0x510 [ 346.120782][T10431] ? __sys_recvmmsg+0xb4/0x510 [ 346.125537][T10431] ? kmsan_get_metadata+0x11d/0x180 [ 346.130725][T10431] __sys_recvmmsg+0x4ca/0x510 [ 346.135400][T10431] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 346.141455][T10431] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 346.147680][T10431] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 346.153822][T10431] __do_fast_syscall_32+0x2aa/0x400 [ 346.159018][T10431] do_fast_syscall_32+0x6b/0xd0 [ 346.163859][T10431] do_SYSENTER_32+0x73/0x90 [ 346.168369][T10431] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 346.174678][T10431] RIP: 0023:0xf7f41549 [ 346.178727][T10431] Code: Bad RIP value. [ 346.182776][T10431] RSP: 002b:00000000f5d3c0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 346.191172][T10431] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000020000240 [ 346.199128][T10431] RDX: 00000000000002c5 RSI: 0000000000000002 RDI: 0000000000000000 [ 346.207083][T10431] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 346.215041][T10431] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 346.222997][T10431] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 346.230959][T10431] Uninit was stored to memory at: [ 346.235972][T10431] kmsan_internal_chain_origin+0xad/0x130 [ 346.241675][T10431] __msan_chain_origin+0x50/0x90 [ 346.246601][T10431] __get_compat_msghdr+0x5be/0x890 [ 346.251698][T10431] get_compat_msghdr+0x108/0x270 [ 346.256622][T10431] do_recvmmsg+0xa6a/0x1ee0 [ 346.261110][T10431] __sys_recvmmsg+0x4ca/0x510 [ 346.265770][T10431] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 346.271819][T10431] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 346.277958][T10431] __do_fast_syscall_32+0x2aa/0x400 [ 346.283145][T10431] do_fast_syscall_32+0x6b/0xd0 [ 346.287979][T10431] do_SYSENTER_32+0x73/0x90 [ 346.292466][T10431] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 346.298767][T10431] [ 346.301075][T10431] Uninit was stored to memory at: [ 346.306086][T10431] kmsan_internal_chain_origin+0xad/0x130 [ 346.311788][T10431] __msan_chain_origin+0x50/0x90 [ 346.316711][T10431] __get_compat_msghdr+0x5be/0x890 [ 346.321807][T10431] get_compat_msghdr+0x108/0x270 [ 346.326729][T10431] do_recvmmsg+0xa6a/0x1ee0 [ 346.331225][T10431] __sys_recvmmsg+0x4ca/0x510 [ 346.335885][T10431] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 346.341933][T10431] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 346.348067][T10431] __do_fast_syscall_32+0x2aa/0x400 [ 346.353252][T10431] do_fast_syscall_32+0x6b/0xd0 [ 346.358093][T10431] do_SYSENTER_32+0x73/0x90 [ 346.362578][T10431] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 346.368877][T10431] [ 346.371205][T10431] Uninit was stored to memory at: [ 346.376214][T10431] kmsan_internal_chain_origin+0xad/0x130 [ 346.381918][T10431] __msan_chain_origin+0x50/0x90 [ 346.386844][T10431] __get_compat_msghdr+0x5be/0x890 [ 346.391940][T10431] get_compat_msghdr+0x108/0x270 [ 346.396862][T10431] do_recvmmsg+0xa6a/0x1ee0 [ 346.401349][T10431] __sys_recvmmsg+0x4ca/0x510 [ 346.406009][T10431] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 346.412059][T10431] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 346.418200][T10431] __do_fast_syscall_32+0x2aa/0x400 [ 346.423383][T10431] do_fast_syscall_32+0x6b/0xd0 [ 346.428220][T10431] do_SYSENTER_32+0x73/0x90 [ 346.432706][T10431] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 346.439006][T10431] [ 346.441316][T10431] Uninit was stored to memory at: [ 346.446323][T10431] kmsan_internal_chain_origin+0xad/0x130 [ 346.452026][T10431] __msan_chain_origin+0x50/0x90 [ 346.456950][T10431] __get_compat_msghdr+0x5be/0x890 [ 346.462044][T10431] get_compat_msghdr+0x108/0x270 [ 346.466966][T10431] do_recvmmsg+0xa6a/0x1ee0 [ 346.471452][T10431] __sys_recvmmsg+0x4ca/0x510 [ 346.476111][T10431] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 346.482166][T10431] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 346.488307][T10431] __do_fast_syscall_32+0x2aa/0x400 [ 346.493491][T10431] do_fast_syscall_32+0x6b/0xd0 [ 346.498325][T10431] do_SYSENTER_32+0x73/0x90 [ 346.502813][T10431] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 346.509288][T10431] [ 346.511616][T10431] Uninit was stored to memory at: [ 346.516623][T10431] kmsan_internal_chain_origin+0xad/0x130 [ 346.522327][T10431] __msan_chain_origin+0x50/0x90 [ 346.527268][T10431] __get_compat_msghdr+0x5be/0x890 [ 346.532364][T10431] get_compat_msghdr+0x108/0x270 [ 346.537285][T10431] do_recvmmsg+0xa6a/0x1ee0 [ 346.541776][T10431] __sys_recvmmsg+0x4ca/0x510 [ 346.546438][T10431] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 346.552487][T10431] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 346.558623][T10431] __do_fast_syscall_32+0x2aa/0x400 [ 346.563806][T10431] do_fast_syscall_32+0x6b/0xd0 [ 346.568639][T10431] do_SYSENTER_32+0x73/0x90 [ 346.573126][T10431] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 346.579430][T10431] [ 346.581740][T10431] Uninit was stored to memory at: [ 346.586749][T10431] kmsan_internal_chain_origin+0xad/0x130 [ 346.592451][T10431] __msan_chain_origin+0x50/0x90 [ 346.597377][T10431] __get_compat_msghdr+0x5be/0x890 [ 346.602473][T10431] get_compat_msghdr+0x108/0x270 [ 346.607394][T10431] do_recvmmsg+0xa6a/0x1ee0 [ 346.611883][T10431] __sys_recvmmsg+0x4ca/0x510 [ 346.616544][T10431] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 346.622596][T10431] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 346.628743][T10431] __do_fast_syscall_32+0x2aa/0x400 [ 346.633925][T10431] do_fast_syscall_32+0x6b/0xd0 [ 346.638758][T10431] do_SYSENTER_32+0x73/0x90 [ 346.643267][T10431] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 346.649575][T10431] [ 346.651884][T10431] Uninit was stored to memory at: [ 346.656894][T10431] kmsan_internal_chain_origin+0xad/0x130 [ 346.662600][T10431] __msan_chain_origin+0x50/0x90 [ 346.667522][T10431] __get_compat_msghdr+0x5be/0x890 [ 346.672618][T10431] get_compat_msghdr+0x108/0x270 [ 346.677539][T10431] do_recvmmsg+0xa6a/0x1ee0 [ 346.682029][T10431] __sys_recvmmsg+0x4ca/0x510 [ 346.686698][T10431] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 346.692746][T10431] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 346.698894][T10431] __do_fast_syscall_32+0x2aa/0x400 [ 346.704077][T10431] do_fast_syscall_32+0x6b/0xd0 [ 346.708911][T10431] do_SYSENTER_32+0x73/0x90 [ 346.713399][T10431] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 346.719698][T10431] [ 346.722005][T10431] Local variable ----msg_sys@do_recvmmsg created at: 21:24:45 executing program 1: r0 = socket$inet_tcp(0x2, 0x3, 0x6) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, @l2tp={0x2, 0x0, @loopback}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, @generic={0x23, "f8f20de7bbc32ba952ffa74b5f8d"}, 0x6, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000040), 0x6, 0x7fff, 0x6}) [ 346.728678][T10431] do_recvmmsg+0xc5/0x1ee0 [ 346.733114][T10431] do_recvmmsg+0xc5/0x1ee0 21:24:45 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x34) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x100000002, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r2, 0x6431) mkdirat(r2, &(0x7f0000000040)='./file0\x00', 0x8) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x24) 21:24:45 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') sendfile(r2, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(r2, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r2, 0x4004560e, &(0x7f0000000180)) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4), 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f00000002c0)={r2, 0xffffffffffffffff, 0xe5}) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) fgetxattr(0xffffffffffffffff, &(0x7f0000000400)=@known='system.posix_acl_access\x00', &(0x7f0000000440)=""/102400, 0xffffffffffffff0f) setsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f00000001c0), 0x8) syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') r4 = socket(0x11, 0x800000003, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r4, 0x84, 0x16, &(0x7f0000019700)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 21:24:45 executing program 1: r0 = socket$inet_tcp(0x2, 0x3, 0x6) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, @l2tp={0x2, 0x0, @loopback}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, @generic={0x23, "f8f20de7bbc32ba952ffa74b5f8d"}, 0x6, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000040), 0x6, 0x7fff, 0x6}) 21:24:45 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r1, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) sendto$isdn(r1, &(0x7f00000000c0)={0x80, 0x6, "8ce2300c5e4e8f9b94b47623dc223918c50bdc84e3ce3faa6cffcbc7d422b6307ecfa19f36c812a51f6c20128c9fe7fb578d01553eaefa9da3c865228435ba02dbcb2e88181c6e51ed4ec5325cb7cac9c9e76e9e3a0e5f1aeac556d1dd2819c04241b2"}, 0x6b, 0x4040800, &(0x7f0000000140)={0x22, 0x4, 0xf2, 0xb0, 0x13}, 0x6) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) r2 = openat$dlm_control(0xffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x11d000, 0x0) ioctl$SG_SCSI_RESET(r2, 0x2284, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x24) [ 347.353231][T10448] IPVS: ftp: loaded support on port[0] = 21 21:24:45 executing program 1: r0 = socket$inet_tcp(0x2, 0x3, 0x6) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, @l2tp={0x2, 0x0, @loopback}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, @generic={0x0, "f8f20de7bbc32ba952ffa74b5f8d"}, 0x6, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000040), 0x6, 0x7fff, 0x6}) [ 347.547541][T10432] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10432 comm=syz-executor.3 [ 347.600318][T10444] IPVS: ftp: loaded support on port[0] = 21 21:24:46 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x100000002, 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000040)='$],:-*.*\x00', &(0x7f00000000c0)='#\x00', 0x0) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x24) 21:24:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000004c0)={0x1c, 0x0, 0xd5bf98d0fc1ca92f}, 0x24}}, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x41}, 0x80) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000100)=0x4, 0x4) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x2e, &(0x7f0000000100)=0x4, 0x4) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x2e, &(0x7f0000000100)=0x4, 0x4) poll(&(0x7f0000000000)=[{r3}], 0x1, 0x0) r4 = dup3(r0, r3, 0x0) setsockopt$PNPIPE_INITSTATE(r4, 0x113, 0x4, &(0x7f00000000c0), 0x4) poll(&(0x7f0000000000)=[{r2}], 0x1, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0x2e, &(0x7f0000000100)=0x4, 0x4) poll(&(0x7f0000000000)=[{r5}], 0x1, 0x0) r6 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x2c0083, 0x0) setsockopt$XDP_UMEM_FILL_RING(r6, 0x11b, 0x5, &(0x7f00000001c0)=0x20000, 0x4) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYRES16=r5], 0x48}}, 0x4008011) 21:24:46 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = openat$mice(0xffffff9c, &(0x7f0000000140)='/dev/input/mice\x00', 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x2e, &(0x7f0000000100)=0x4, 0x4) poll(&(0x7f0000000000)=[{r2}], 0x1, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000000c0)='9p\x00', 0x3002040, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@msize={'msize', 0x3d, 0x1}}, {@cachetag={'cachetag', 0x3d, '\'.:'}}, {@aname={'aname', 0x3d, 'threaded\x00'}}, {@privport='privport'}, {@access_any='access=any'}, {@posixacl='posixacl'}, {@cache_loose='cache=loose'}], [{@fsmagic={'fsmagic', 0x3d, 0x5}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@obj_type={'obj_type', 0x3d, 'threaded\x00'}}]}}) r3 = open(&(0x7f0000000000)='./bus\x00', 0x6500, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) dup3(r3, r0, 0x0) io_setup(0x7, &(0x7f00000001c0)) 21:24:46 executing program 1: r0 = socket$inet_tcp(0x2, 0x3, 0x6) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, @l2tp={0x2, 0x0, @loopback}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, @generic={0x0, "f8f20de7bbc32ba952ffa74b5f8d"}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000040), 0x6, 0x7fff, 0x6}) [ 348.221304][ T413] tipc: TX() has been purged, node left! [ 348.335398][ T32] audit: type=1804 audit(1595193886.676:18): pid=10512 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir013046675/syzkaller.I36azv/33/bus" dev="sda1" ino=15861 res=1 [ 348.360328][ T32] audit: type=1800 audit(1595193886.676:19): pid=10512 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15861 res=0 21:24:46 executing program 3: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffc00003, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="74696d655f6f6630303030c94d865b30302c00"]) 21:24:46 executing program 1: r0 = socket$inet_tcp(0x2, 0x3, 0x6) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, @l2tp={0x2, 0x0, @loopback}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, @generic={0x0, "f8f20de7bbc32ba952ffa74b5f8d"}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000040), 0x6, 0x7fff, 0x6}) 21:24:46 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="a0eb22e50ca105900ebb0c6901f6be91", 0x10) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x24) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x100000002, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x3, 0x8}) [ 348.590050][ T32] audit: type=1804 audit(1595193886.806:20): pid=10513 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir013046675/syzkaller.I36azv/33/bus" dev="sda1" ino=15861 res=1 [ 348.614831][ T32] audit: type=1800 audit(1595193886.806:21): pid=10513 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15861 res=0 [ 348.683286][T10516] FAT-fs (loop3): Unrecognized mount option "time_of0000ÉM†[00" or missing value [ 348.844485][T10516] FAT-fs (loop3): Unrecognized mount option "time_of0000ÉM†[00" or missing value 21:24:47 executing program 1: r0 = socket$inet_tcp(0x2, 0x3, 0x6) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, @l2tp={0x2, 0x0, @loopback}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, @generic={0x0, "f8f20de7bbc32ba952ffa74b5f8d"}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000040), 0x6, 0x7fff, 0x6}) 21:24:47 executing program 2: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$VIDIOC_DQEVENT(0xffffffffffffffff, 0x80805659, &(0x7f00000000c0)) mount(&(0x7f0000000080)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='ext3\x00', 0x8000, 0x0) 21:24:47 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="230906000000000001008b02d282"], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x24) 21:24:47 executing program 3: socket$inet6(0x10, 0x3, 0x0) 21:24:47 executing program 1: r0 = socket$inet_tcp(0x2, 0x3, 0x6) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, @l2tp={0x2, 0x0, @loopback}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, @generic={0x0, "f8f20de7bbc32ba952ffa74b5f8d"}, 0x6, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x6, 0x7fff, 0x6}) [ 349.350858][ T2963] block nbd2: Attempted send on invalid socket [ 349.357153][ T2963] blk_update_request: I/O error, dev nbd2, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 349.371624][T10532] EXT4-fs (nbd2): unable to read superblock 21:24:47 executing program 2: syz_emit_ethernet(0x32, &(0x7f00000006c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb08004500002400000000002f9078ac1e0001ffffffff120088be00109078020000000000f200"], 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) r1 = openat$hwrng(0xffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000000c0)='\\\x9d,#\x00', r1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000000)=""/99, &(0x7f0000000080)=0x63) 21:24:47 executing program 1: r0 = socket$inet_tcp(0x2, 0x3, 0x6) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, @l2tp={0x2, 0x0, @loopback}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, @generic={0x0, "f8f20de7bbc32ba952ffa74b5f8d"}, 0x6, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x6, 0x7fff, 0x6}) 21:24:48 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) sendmsg$nl_crypto(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)=@del={0xe8, 0x11, 0x800, 0x70bd2b, 0x25dfdbfb, {{'sha256-avx\x00'}, [], [], 0x2400, 0x400}, [{0x8, 0x1, 0x4f5a}]}, 0xe8}, 0x1, 0x0, 0x0, 0x24000841}, 0x8010) 21:24:48 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, 0x0, &(0x7f0000000040)='9p\x00', 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)=0x10001, 0x4) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002b000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000100)="b805000000b94a0000000f01c10f00d4b93c0200000f320f0666b80a008ec00f09c4c125d5b370199ca9c7442400a4b9b4edc74424024ddf3ba1c7442406000000000f011c24b8010000000f01c1660f3881530f"}], 0x15555555555555d2, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e], 0x100000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66476c65308b02d282"], 0x34) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="2321202e2f66696cfcc0559ea43f20c3e474e565300a39980cfd42119ca1e103030086dd00000000e90f00006bc730"], 0x24) [ 349.748934][T10546] IPVS: length: 99 != 320 [ 349.786365][T10547] IPVS: length: 99 != 320 21:24:48 executing program 1: r0 = socket$inet_tcp(0x2, 0x3, 0x6) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, @l2tp={0x2, 0x0, @loopback}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, @generic={0x0, "f8f20de7bbc32ba952ffa74b5f8d"}, 0x6, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x6, 0x7fff, 0x6}) 21:24:48 executing program 2: r0 = socket$inet(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'veth1\x00', {0x2, 0x4e24, @rand_addr=0x64010100}}) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="8907040000", 0x5) sendmmsg$inet(r0, &(0x7f0000002c00)=[{{&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0}}], 0x1, 0x0) 21:24:48 executing program 1: r0 = socket$inet_tcp(0x2, 0x3, 0x6) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, @l2tp={0x2, 0x0, @loopback}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, @generic={0x0, "f8f20de7bbc32ba952ffa74b5f8d"}, 0x6, 0x0, 0x0, 0x0, 0x7, 0x0, 0x6, 0x7fff, 0x6}) 21:24:48 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x2e, &(0x7f0000000100)=0x4, 0x4) poll(&(0x7f0000000000)=[{r2}], 0x1, 0x0) fsetxattr$trusted_overlay_upper(r2, &(0x7f0000000340)='trusted.overlay.upper\x00', &(0x7f0000001300)={0x0, 0xfb, 0x1015, 0x2, 0x4, "a947cc55614105cd8324252e85011d87", "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"}, 0x1015, 0x1) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) ioctl$vim2m_VIDIOC_G_FMT(r1, 0xc0cc5604, &(0x7f00000001c0)={0x1, @win={{0x7f, 0x8000, 0x4, 0x76d}, 0x9, 0x4fb6, &(0x7f0000000100)={{0x3, 0xec7, 0x0, 0x6}, &(0x7f00000000c0)={{0x81, 0x5, 0xb5, 0xfffffff8}}}, 0x0, &(0x7f0000000140)="86cc1c485cfeb25b7dd19529dd57d78b6aac5bef81d99f4948178e8942f30c169a29a18d00208d4c09ff53865dba7094ddfebd69a94e4b581392c1a78c541ed7551a07ec21a8a3f4a84ed4b9387d08aa038ba9f8eabffcbfcb8d694f402adcb4da15d365c7ded6d5815b95e289ea3a3315a068009d", 0x40}}) r3 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000002c0)={&(0x7f0000000000/0x3000)=nil, 0x3000}, &(0x7f0000000300)=0x10) connect$inet(r3, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r3, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) write$binfmt_script(r3, &(0x7f0000000040)={'#! ', './file1', [{0x20, '#! '}, {0x20, '#! '}, {0x20, '['}, {}], 0xa, "39980c0742119c94e104030086dd00"/25}, 0x2f) 21:24:49 executing program 1: r0 = socket$inet_tcp(0x2, 0x3, 0x6) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, @l2tp={0x2, 0x0, @loopback}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, @generic={0x0, "f8f20de7bbc32ba952ffa74b5f8d"}, 0x6, 0x0, 0x0, 0x0, 0x7, 0x0, 0x6, 0x7fff, 0x6}) 21:24:49 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) socket(0x10, 0x803, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x54, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0x4}}, @TCA_STAB={0x24, 0x2, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x54}}, 0x0) socket(0x27, 0x1, 0x8a1) r6 = openat$vsock(0xffffff9c, &(0x7f00000002c0)='/dev/vsock\x00', 0x10000, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x300, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x10000}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9, 0x1, 'vcan\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) 21:24:49 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000001440)={&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000001340)=[{&(0x7f0000000140)=""/226, 0xe2}, {&(0x7f0000000240)=""/2, 0x2}, {&(0x7f0000000280)=""/189, 0xbd}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x4, &(0x7f0000001380)=""/152, 0x98}, 0x40000000) write$binfmt_script(r1, &(0x7f0000001480)=ANY=[], 0x34) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321202e2f66696c65300a39980cfd42119ca1e1de4c1803744122981747047f0000000000000000000000ff0000"], 0x24) 21:24:49 executing program 1: r0 = socket$inet_tcp(0x2, 0x3, 0x6) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, @l2tp={0x2, 0x0, @loopback}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, @generic={0x0, "f8f20de7bbc32ba952ffa74b5f8d"}, 0x6, 0x0, 0x0, 0x0, 0x7, 0x0, 0x6, 0x7fff, 0x6}) [ 351.359299][T10582] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 351.368136][T10582] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 21:24:49 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file1', [{0x20, '\'&:**/,%+.{^$&{'}, {0x20, '%^-'}, {0x20, ':'}], 0xa, "39980cfd42119ca1e104e4b694a600"/25}, 0x3a) 21:24:50 executing program 3: r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_STATION(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x1c, r1, 0xf2b, 0x0, 0x0, {}, [@NL80211_ATTR_AIRTIME_WEIGHT={0x8, 0x125}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x1c, r1, 0x400, 0x70bd26, 0x25dfdbfc, {}, [@NL80211_ATTR_STA_PLINK_ACTION={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40080}, 0x40891) syz_read_part_table(0x3f00, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="020181ffffff0a000000ff45ac00000000000500e931190000000000000680ffffff81000000e100e2ff87770072003007000f00000000000000008000da55aa", 0x40, 0x1c0}]) 21:24:50 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mknod$loop(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x5385, &(0x7f0000000440)={0xcc, ""/204}) mkdir(&(0x7f0000000240)='./file1\x00', 0x86) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) setxattr$security_capability(&(0x7f0000000000)='./file0/file0\x00', &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000180)=@v2={0x2000000, [{0x1}]}, 0x14, 0x3) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFBRDADDR(r2, 0x891a, &(0x7f0000000140)={'ip6gre0\x00', {0x2, 0x4e23, @empty}}) chown(&(0x7f0000000300)='./bus/file0\x00', 0x0, 0x0) 21:24:50 executing program 1: r0 = socket$inet_tcp(0x2, 0x3, 0x6) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, @l2tp={0x2, 0x0, @loopback}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, @generic={0x0, "f8f20de7bbc32ba952ffa74b5f8d"}, 0x6, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000040), 0x0, 0x7fff, 0x6}) [ 352.144263][T10595] loop3: p1 p2 < > p3 p4 < p5 > [ 352.149458][T10595] loop3: partition table partially beyond EOD, truncated [ 352.157180][T10595] loop3: p1 size 11290111 extends beyond EOD, truncated [ 352.330464][T10595] loop3: p3 start 4293001441 is beyond EOD, truncated 21:24:50 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a30000000000000020000000900010073797a30b00000000900c778ecea18947c8d000028000000000a03000000000000000000020000000900010073797a30000000000800024000000001140000001100010000000000000000000000000ae549424f3629136e71a975200cc2b441a5e56be8d2897b37f2c3b0e1eeeb771d9f3f739b6d41113871cbb43321e5c69096915190097ecf6d9498ce9261b6d50c3d0940d3904d709b4099175d68a16a7b4983e90744974fcda7d00a9e83bba7b951119cc25f802cfc80dcd53fb704f6af9d4d1231de21a1950eff4e729a9c120cc2d1006f62c0779154dc48e80983b13a072620fc283b443ed1289014a062ddec6977cac209a3f3af56f1741bbf33ee2e392cbda458034a7e6f0bc1d8e9ebc4f7f6bb7c0546d80c6b4962e6f9b96d19b1b036689eea031a394550ee5d0acbaa0fb396d34a6eb90e2512a93c94590bfb463be85a2ef2d223ffa6b151c2e41ef22f47837109859d737494d938a787fffb14100c201105ba1d409f7539a033"], 0x9c}}, 0x0) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r1, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000040)={'filter\x00', 0x4}, 0x64) 21:24:50 executing program 4: r0 = openat$sndseq(0xffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x100) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000040)={0x7ff, 0x101, 0xfffffff7, 0x9, 0x8, 0x20}) r1 = openat$autofs(0xffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x400400, 0x0) write$cgroup_netprio_ifpriomap(r1, &(0x7f0000000100)={'virt_wifi0', 0x32, 0x35}, 0xd) chmod(&(0x7f0000000140)='./file0\x00', 0x3) r2 = openat$dlm_plock(0xffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x800, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21, @multicast1}}, [0x20, 0xfffffffffffffffa, 0x7fffffff, 0x20, 0xffffffff, 0x3, 0x5, 0x7, 0x4, 0x9, 0x101, 0xa550, 0x9, 0x401, 0xbf]}, &(0x7f00000002c0)=0xfc) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000300)={r3, @in={{0x2, 0x4e21, @remote}}, 0x6, 0x2}, 0x88) r4 = openat$mixer(0xffffff9c, &(0x7f00000003c0)='/dev/mixer\x00', 0x20000, 0x0) ioctl$int_out(r4, 0x6, &(0x7f0000000400)) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000440)={0xa, 0x4}, 0xc) r5 = fcntl$dupfd(r1, 0x0, r2) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r5, &(0x7f0000000540)={&(0x7f0000000480), 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x18, 0x140f, 0x100, 0x70bd29, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}, 0x1, 0x0, 0x0, 0x4008004}, 0x40000) r6 = openat$cachefiles(0xffffff9c, &(0x7f0000000580)='/dev/cachefiles\x00', 0x400, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000005c0)={@cgroup, r6, 0x9}, 0x10) pipe2(&(0x7f0000000600), 0x80000) r7 = openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000640)='net_prio.ifpriomap\x00', 0x2, 0x0) fsetxattr$trusted_overlay_redirect(r7, &(0x7f0000000680)='trusted.overlay.redirect\x00', &(0x7f00000006c0)='./file0\x00', 0x8, 0x0) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSIGACCEPT(r8, 0x4b4e, 0xc) [ 352.375440][T10595] loop3: p5 size 11290111 extends beyond EOD, truncated 21:24:50 executing program 1: r0 = socket$inet_tcp(0x2, 0x3, 0x6) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, @l2tp={0x2, 0x0, @loopback}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, @generic={0x0, "f8f20de7bbc32ba952ffa74b5f8d"}, 0x6, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000040), 0x0, 0x0, 0x6}) 21:24:51 executing program 1: r0 = socket$inet_tcp(0x2, 0x3, 0x6) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, @l2tp={0x2, 0x0, @loopback}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, @generic={0x0, "f8f20de7bbc32ba952ffa74b5f8d"}, 0x6, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000040)}) [ 352.836649][T10617] loop3: p1 p2 < > p3 p4 < p5 > [ 352.841795][T10617] loop3: partition table partially beyond EOD, truncated [ 352.849416][T10617] loop3: p1 size 11290111 extends beyond EOD, truncated [ 352.975793][T10617] loop3: p3 start 4293001441 is beyond EOD, truncated [ 352.998217][T10617] loop3: p5 size 11290111 extends beyond EOD, truncated 21:24:51 executing program 1 (fault-call:1 fault-nth:0): r0 = socket$inet_tcp(0x2, 0x3, 0x6) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, @l2tp={0x2, 0x0, @loopback}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, @generic={0x0, "f8f20de7bbc32ba952ffa74b5f8d"}, 0x6, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000040)}) 21:24:52 executing program 1: r0 = socket$inet_tcp(0x2, 0x3, 0x6) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, @ethernet={0x6, @link_local}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, @rc={0x1f, @fixed={[], 0x11}, 0x6}, 0x6, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000040)='syzkaller0\x00', 0x0, 0x1}) r1 = openat$proc_capi20(0xffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x345201, 0x0) getsockopt$CAN_RAW_FD_FRAMES(r1, 0x65, 0x5, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 21:24:52 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)=0x7) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="e60000", @ANYRESHEX=0x0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) [ 353.948989][T10633] IPVS: ftp: loaded support on port[0] = 21 21:24:52 executing program 1: socket$inet_tcp(0x2, 0x3, 0x6) r0 = openat$sequencer2(0xffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x1870c0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r0, 0x4040ae75, &(0x7f0000000080)={0xfffff801, 0x0, 0x8001, 0x205}) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000100)=0x4, 0x4) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x0) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={0x0, @l2tp={0x2, 0x0, @loopback}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, @generic={0x0, "f8f20de7bbc32ba952ffa74b5f8d"}, 0x6, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000040)}) [ 354.142096][T10642] autofs4:pid:10642:autofs_fill_super: called with bogus options 21:24:52 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x800443d3, &(0x7f00000010c0)={0x0, 0x0}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x100000002, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r2, 0x6431) ioctl$SG_GET_SG_TABLESIZE(r2, 0x227f, &(0x7f0000000000)) 21:24:52 executing program 1: r0 = socket$inet_tcp(0x2, 0x3, 0x6) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, @l2tp={0x2, 0x0, @loopback}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, @generic={0x0, "f8f20de7bbc32ba952ffa74b5f8d"}, 0x6, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000040)}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x100000002, 0x0) r3 = openat2(r1, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={0x0, 0x4}, 0x18) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0x2e, &(0x7f0000000100)=0x4, 0x4) poll(&(0x7f0000000000)=[{r4}], 0x1, 0x0) ioctl(r4, 0x4, &(0x7f0000000180)="0beecd814372e6233d7c63e7915402b3dd58acec8f3516830df21946ca216c483d63da2d447bf117a036024f2d5e") setsockopt$CAIFSO_LINK_SELECT(r3, 0x116, 0x7f, &(0x7f00000000c0)=0x8, 0x4) r5 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) sendto$unix(r5, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r5, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r6, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000440)={0x14, r7, 0x391}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r5, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000240)={0x158, r7, 0x400, 0x70bd2c, 0x25dfdbfe, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x100}, {0x6, 0x11, 0x5}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x101}, {0x6, 0x11, 0x8}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0xfffffff8}, {0x6, 0x11, 0x3}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x7}, {0x6, 0x11, 0xfffb}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x63}, {0x6, 0x11, 0x2}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0xc2}, {0x6, 0x11, 0x400}}]}, 0x158}, 0x1, 0x0, 0x0, 0x8000}, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r3, 0x10f, 0x80, &(0x7f00000001c0)=0x7, 0x4) 21:24:53 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) r1 = syz_open_dev$video4linux(&(0x7f0000000540)='/dev/v4l-subdev#\x00', 0x0, 0x0) r2 = openat$binder_debug(0xffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r2, 0xc040563e, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x7}) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0185647, &(0x7f0000000040)={0xf65ffff, 0xccb6, 0x3, r0, 0x0, &(0x7f0000000000)={0x9a091a, 0x81, [], @value64=0x7fff}}) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r4, r4, 0x0) setregid(r4, 0x0) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x4) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x4) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000180)={{0x1, 0x0, 0x0, 0x0, r4, 0x88, 0x7fff}, 0x0, 0x0, 0x6, 0x0, 0x6, 0x81, 0x937, 0x61, 0x3, 0x8, r5, r6}) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2e, &(0x7f0000000100)=0x4, 0x4) poll(&(0x7f0000000000)=[{r7}], 0x1, 0x0) sendmmsg$inet(r0, &(0x7f00000000c0), 0x0, 0x8000) 21:24:53 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x10, &(0x7f00000000c0)={r4}, 0x8) r5 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) sendto$unix(r5, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r5, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) getsockopt$TIPC_GROUP_JOIN(r5, 0x10f, 0x87, &(0x7f00000001c0), &(0x7f0000000200)=0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x20, 0x203, 0x8, 0x9, 0x80000000, 0x3, 0x20, r4}, &(0x7f0000000180)=0x20) setsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f0000000000)=0x100, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x80000001}, 0x1c) writev(r1, &(0x7f0000000500)=[{&(0x7f00000000c0)="580000001400add427323b472545b4560a117fffffff81024e224e227f000001925aa80020007b00090080007f000001e809000000ff0000f069ccdcff74fc3ac71daed28a548a8247bc1eb25329481bc1bd59940855681f39be444d9c6870d9db7c17dff56bc6", 0x67}, {&(0x7f0000000040)="84e4bdb8cb93bc56849414a7a0a2b4d02e179545750b7f", 0x17}], 0x2) [ 354.889285][T10633] chnl_net:caif_netlink_parms(): no params data found 21:24:53 executing program 1: r0 = socket$inet_tcp(0x2, 0x3, 0x6) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, @l2tp={0x2, 0x0, @loopback}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, @generic={0x0, "f8f20de7bbc32ba952ffa74b5f8d"}, 0x6, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000040)='tunl0\x00', 0x0, 0x8}) [ 355.134482][T10767] sctp: [Deprecated]: syz-executor.3 (pid 10767) Use of struct sctp_assoc_value in delayed_ack socket option. [ 355.134482][T10767] Use struct sctp_sack_info instead [ 355.260580][T10772] sctp: [Deprecated]: syz-executor.3 (pid 10772) Use of struct sctp_assoc_value in delayed_ack socket option. [ 355.260580][T10772] Use struct sctp_sack_info instead [ 355.405472][T10633] bridge0: port 1(bridge_slave_0) entered blocking state [ 355.413259][T10633] bridge0: port 1(bridge_slave_0) entered disabled state [ 355.422837][T10633] device bridge_slave_0 entered promiscuous mode [ 355.521330][T10633] bridge0: port 2(bridge_slave_1) entered blocking state [ 355.528641][T10633] bridge0: port 2(bridge_slave_1) entered disabled state [ 355.538379][T10633] device bridge_slave_1 entered promiscuous mode [ 355.742212][T10633] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 355.780966][T10633] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 355.885549][T10633] team0: Port device team_slave_0 added [ 355.914646][T10633] team0: Port device team_slave_1 added [ 356.073363][T10633] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 356.080635][T10633] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 356.107625][T10633] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 356.252086][T10633] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 356.259145][T10633] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 356.285584][T10633] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 356.597143][T10633] device hsr_slave_0 entered promiscuous mode [ 356.642943][T10633] device hsr_slave_1 entered promiscuous mode [ 356.689950][T10633] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 356.697570][T10633] Cannot create hsr debugfs directory [ 357.665150][T10633] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 357.726004][T10633] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 357.792837][T10633] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 357.855471][T10633] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 358.323543][T10633] 8021q: adding VLAN 0 to HW filter on device bond0 [ 358.398910][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 358.408033][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 358.427797][T10633] 8021q: adding VLAN 0 to HW filter on device team0 [ 358.465032][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 358.475914][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 358.485428][ T9625] bridge0: port 1(bridge_slave_0) entered blocking state [ 358.492693][ T9625] bridge0: port 1(bridge_slave_0) entered forwarding state [ 358.577954][T10633] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 358.588547][T10633] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 358.606922][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 358.616384][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 358.626192][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 358.635681][ T9625] bridge0: port 2(bridge_slave_1) entered blocking state [ 358.642956][ T9625] bridge0: port 2(bridge_slave_1) entered forwarding state [ 358.651821][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 358.662702][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 358.673576][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 358.683946][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 358.694195][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 358.704517][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 358.714709][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 358.723908][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 358.734063][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 358.743461][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 358.888454][T10633] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 358.974737][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 358.984983][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 358.994090][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 359.001947][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 359.255414][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 359.265740][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 359.340650][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 359.351338][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 359.368417][T10633] device veth0_vlan entered promiscuous mode [ 359.417176][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 359.426338][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 359.439579][T10633] device veth1_vlan entered promiscuous mode [ 359.539435][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 359.549578][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 359.559086][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 359.568713][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 359.586208][T10633] device veth0_macvtap entered promiscuous mode [ 359.615823][T10633] device veth1_macvtap entered promiscuous mode [ 359.680842][T10633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 359.693687][T10633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 359.703710][T10633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 359.714247][T10633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 359.724201][T10633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 359.734733][T10633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 359.744693][T10633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 359.755192][T10633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 359.769122][T10633] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 359.791910][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 359.802206][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 359.811464][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 359.821355][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 360.018999][T10633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 360.029632][T10633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 360.039737][T10633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 360.051564][T10633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 360.061543][T10633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 360.072098][T10633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 360.082056][T10633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 360.092561][T10633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 360.106215][T10633] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 360.123491][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 360.133405][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 21:24:59 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r3 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) sendto$unix(r3, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r3, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) setsockopt$netrom_NETROM_T4(r3, 0x103, 0x6, &(0x7f0000000100)=0x80, 0x4) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000100"/17, @ANYRES32=r2, @ANYBLOB="5420f60000000000000000000081000000806ba080a83e000000"], 0x3c}}, 0x0) 21:24:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r3, 0x0, 0x100000002, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r2, 0xc0145608, &(0x7f0000000040)={0x4, 0x1, 0x2}) r4 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r4, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmat(r4, &(0x7f0000ffa000/0x3000)=nil, 0x4000) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x0, 0x1, 0x0, [], [{0x0, 0x0, 0x1f}, {0x0, 0x0, 0x0, 0x401, 0x8cd5}], [[]]}) 21:24:59 executing program 1: r0 = socket$inet_tcp(0x2, 0x3, 0x6) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xc, &(0x7f0000000240)=0x4, 0x4) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x54, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0x4}}, @TCA_STAB={0x24, 0x2, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x54}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r1, 0x89f7, &(0x7f0000000000)={'ip6tnl0\x00', &(0x7f0000000080)={'syztnl0\x00', r3, 0x4, 0x6c, 0xfc, 0x9, 0x22, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, 0x1, 0x8, 0x800, 0xfff}}) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, @l2tp={0x2, 0x0, @loopback}, @can={0x1d, r5}, @generic={0x4, "f8f20de7bbc32ba952ffa74b5f8d"}, 0x6, 0x0, 0x0, 0x0, 0x1007, &(0x7f0000000040)}) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000200)=@req3={0x6, 0x8, 0x9, 0x8, 0x17ae, 0x7, 0x5}, 0x1c) 21:24:59 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r3, 0x0, 0x100000002, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r3, 0x6431) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0106434, &(0x7f00000003c0)={0x401, 0x0, 0x2, 0x2}) ioctl$DRM_IOCTL_AGP_BIND(r1, 0x40086436, &(0x7f0000000400)={r4, 0xad1}) r5 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r5, &(0x7f0000000440)={0x2, 0x0, @multicast1}, 0x10) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') mmap$usbfs(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x20010, r6, 0x299) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r6, 0xc02c5341, &(0x7f00000000c0)) connect$inet(r5, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) sendmsg$NFT_MSG_GETRULE(r6, &(0x7f0000000380)={&(0x7f0000000180), 0xc, &(0x7f0000000340)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x120}, 0x1, 0x0, 0x0, 0x80}, 0x40000) write$binfmt_script(r5, &(0x7f0000000140)=ANY=[@ANYBLOB="06dfbea64f00bc323793971100000000"], 0x34) write$binfmt_script(r5, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x24) [ 361.447978][T10902] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 361.456513][T10902] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 361.483657][ T32] audit: type=1800 audit(1595193899.816:22): pid=10900 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.2" name="SYSV00000000" dev="hugetlbfs" ino=0 res=0 21:24:59 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x24) ioctl$SIOCX25SCALLUSERDATA(0xffffffffffffffff, 0x89e5, &(0x7f00000000c0)={0x1d, "bd55687c08d83f3ddf8b580f5f1c761dbf2e89f20ea1c19c02e2189dd6bb06bddf2ed1b000d3ea0bdde45119bee831c3c4058518a23737bf86040227c95eb5c30346f527f77ce81215e4c04e4776a394a1c858dac79a50bf197d469b7853b84d37d72fc83769935db819ed1dac17b9e2e966e783407a16d0674977aaca1ebc83"}) [ 361.827551][T10908] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 21:25:00 executing program 1: r0 = socket$inet_tcp(0x2, 0x3, 0x6) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, @l2tp={0x2, 0x0, @empty}, @ipx={0x4, 0x3, 0x1, "da45f2420306", 0x7}, @generic={0x0, "f8f20de7bbc32ba952ffa74b5f8d"}, 0x40, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000040)='virt_wifi0\x00'}) 21:25:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r3, 0x0, 0x100000002, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r2, 0xc0145608, &(0x7f0000000040)={0x4, 0x1, 0x2}) r4 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r4, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmat(r4, &(0x7f0000ffa000/0x3000)=nil, 0x4000) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x0, 0x1, 0x0, [], [{0x0, 0x0, 0x1f}, {0x0, 0x0, 0x0, 0x401, 0x8cd5}], [[]]}) 21:25:00 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @private=0xa010100}, 0x10) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x8, &(0x7f0000000100)={[{@default_permissions='default_permissions'}, {@workdir={'workdir', 0x3d, './file1'}}], [{@fscontext={'fscontext', 0x3d, 'user_u'}}, {@subj_role={'subj_role', 0x3d, '}@'}}, {@dont_hash='dont_hash'}]}) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x24) 21:25:00 executing program 4: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r0 = openat$btrfs_control(0xffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x10280, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f00000000c0)=[{0x80000006}]}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f00000000c0)=[{0x80000006}]}, 0x10) setsockopt$packet_rx_ring(r2, 0x107, 0x5, &(0x7f0000000240)=@req={0x4, 0x4, 0xba, 0x401}, 0x10) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000280)={'nat\x00'}, &(0x7f0000000040)=0x50) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000100)={0x3a, 0x23, [], [@padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @ra={0x5, 0x2, 0x1}, @hao={0xc9, 0x10, @loopback}, @generic={0x5, 0x5f, "4717f72efa63310c101561f1a11da993407472158f2c1ad737d2ac0ec48f0663968599cc3aba283bd3b3e9bb1140141600b1cc8613622a5b74077101779bd6aa04ccbaa99c9df490821608b2d98ec4bf0c443b22173ca5db797a4e3d45087b"}, @ra={0x5, 0x2, 0x200}, @enc_lim={0x4, 0x1, 0x3f}, @ra={0x5, 0x2, 0x1}, @pad1, @generic={0x1f, 0x8e, "ef6bf966a3f558535d2b3f874afdf3923095513850cb9b1aaad57106ad6c0c08c50ae48a81cd8b4eba3f4c94bb2811841e2c2f8b3b9735f4ebd1b81d1b61bf2c7666dafa6d6469a6692b611d12966971998bd44835cc87aeb3c9d134860649b8456cf9298fc148fa90857c010d6d39aca8142436c778eb9b64c6462c63ee5be5254f4ef5d388956a04d9160f030a"}]}, 0x128) [ 362.261212][ T32] audit: type=1800 audit(1595193900.596:23): pid=10920 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.2" name="SYSV00000000" dev="hugetlbfs" ino=2 res=0 21:25:00 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000100)=0x4, 0x4) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x2e, &(0x7f0000000100)=0x4, 0x4) poll(&(0x7f0000000000)=[{r2}], 0x1, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[@ANYRESDEC=r1], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x24) 21:25:01 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r0, &(0x7f000018efdc)="2400000052001f0814f9f407000904000a00071008004000fe0500ff0800030000000000", 0x24) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x100000002, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r2, 0x6431) ioctl$VT_RESIZEX(r2, 0x560a, &(0x7f0000000000)={0x0, 0x7, 0x2, 0x20, 0x1, 0x6}) getsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000080)={@empty}, &(0x7f00000000c0)=0xc) 21:25:01 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) pipe(&(0x7f0000000040)={0xffffffffffffffff}) bind$rose(r1, &(0x7f00000000c0)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x2, [@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x40) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x24) 21:25:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@getroute={0x14, 0x1a, 0x20, 0x70bd2b, 0x25dfdbfb, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4044001}, 0x40010) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000540)=ANY=[@ANYBLOB="20000000140001040000000000000000021f0000", @ANYRES32=r4, @ANYBLOB="08000200a0"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x411, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x6861}}, 0x20}}, 0x0) 21:25:01 executing program 1: r0 = socket$inet_tcp(0x2, 0x3, 0x6) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, @l2tp={0x2, 0x0, @loopback}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, @generic={0x0, "f8f20de7bbc32ba952ffa74b5f8d"}, 0x6, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000040)}) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x54, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0x4}}, @TCA_STAB={0x24, 0x2, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x54}}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x2e, &(0x7f0000000100)=0x4, 0x4) poll(&(0x7f0000000000)=[{r3}], 0x1, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=ANY=[@ANYBLOB="5400000024000b0f000000dffffffffc6e2243be", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000080001007069650004000200240002801c00010000000000000000000000000000000000000000000000000004000200"], 0x54}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, &(0x7f0000000280)={'wg0\x00', r5}) r8 = socket(0x11, 0x800000003, 0x0) bind(r8, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r8, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r10 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r10, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000200)=ANY=[@ANYBLOB="5400000024000b0f00"/20, @ANYRES32=r9, @ANYBLOB="00a20000ffffffff00000000080001007069650004308d966a5c000200240002801c000100eaff7f00000000000000000000000000000000000000000004000200"], 0x54}}, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000004c0)={&(0x7f00000002c0)={0x200, 0x0, 0x400, 0x70bd2d, 0x25dfdbfc, {}, [@HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}]}, @HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}]}, @HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x5}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x200}, 0x1, 0x0, 0x0, 0x24000814}, 0x800) [ 363.279309][T10942] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 363.433665][T10950] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 363.514275][T10957] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 363.523468][T10957] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 21:25:01 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000100)=0x4, 0x4) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f00000000c0)={{0xa, 0x4e22, 0x3, @empty, 0x5}, {0xa, 0x4e24, 0x10001, @private2={0xfc, 0x2, [], 0x1}, 0x401}, 0x3, [0x8, 0x3, 0x101, 0x4, 0x100, 0x0, 0x800, 0x9]}, 0x5c) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x24) [ 363.650303][T10957] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 21:25:02 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x2, 0x0, 0x0, 0x3c}, [@ldst={0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe29}, 0x48) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) sendmsg$IPCTNL_MSG_CT_GET_DYING(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x6, 0x1, 0x401, 0x0, 0x0, {0x2, 0x0, 0x1}, ["", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x44) 21:25:02 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000100)=0x4, 0x4) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x8) write$P9_RLINK(r0, &(0x7f0000000000)={0x7, 0x47, 0x1}, 0x7) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x18, 0x2, 0x1, 0x452d7f90426f365c, 0x0, 0x0, {0xa}, [@CTA_TUPLE_REPLY={0x4}]}, 0x18}}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r4, 0x0, 0x100000002, 0x0) ioctl$ASHMEM_GET_NAME(r3, 0x81007702, &(0x7f0000000140)=""/238) 21:25:02 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b82d282"], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x24) 21:25:02 executing program 1: r0 = socket$inet_tcp(0x2, 0x3, 0x6) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, @l2tp={0x2, 0x0, @loopback}, @phonet={0x23, 0x8, 0x81, 0x9}, @generic={0x0, "f8f20de7bbc32ba952ffa74b5f8d"}, 0x6, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000040)}) [ 364.175735][T10972] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=262 sclass=netlink_route_socket pid=10972 comm=syz-executor.2 21:25:03 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="2332202e2f66576c65308b02d282"], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x24) 21:25:03 executing program 1: r0 = socket$inet_tcp(0x2, 0x3, 0x6) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x100000002, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r1, 0x80045700, &(0x7f0000000000)) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, @l2tp={0x2, 0x0, @loopback}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, @generic={0x0, "f8f20de7bbc32ba952ffa74b5f8d"}, 0x6, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000040)}) [ 364.886176][T10982] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10982 comm=syz-executor.2 21:25:03 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000000040)=0x2, 0x4) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x24) 21:25:03 executing program 1: socket$inet_tcp(0x2, 0x3, 0x6) r0 = openat$mice(0xffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x210e80) bind$rxrpc(r0, &(0x7f0000000080)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e23, 0x1, @mcast1, 0x3}}, 0x24) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000000)={0xd7fe, 0x9, 0x433, 0xfffffff8, 0x56, "75bbca1976fbfada9d81fbc7a9dfe381883d49", 0x5, 0x9}) r1 = fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) write$P9_RAUTH(r1, &(0x7f00000000c0)={0x14, 0x67, 0x1, {0x8, 0x1, 0x3}}, 0x14) 21:25:03 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x6042, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0x1000) lseek(r2, 0x0, 0x2) r3 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) sendfile(r0, r1, 0x0, 0x200fff) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) dup(0xffffffffffffffff) [ 365.489325][ T32] audit: type=1800 audit(1595193903.825:24): pid=10994 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=15926 res=0 [ 365.611699][ T32] audit: type=1804 audit(1595193903.865:25): pid=10994 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir790249004/syzkaller.y0pW8F/4/bus" dev="sda1" ino=15926 res=1 21:25:04 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x4c, 0x10, 0x300, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4810}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACSEC_PROTECT={0x5, 0x8, 0x45}, @IFLA_MACSEC_SCB={0x5, 0xb, 0x9}, @IFLA_MACSEC_PORT={0x6, 0x2, 0x1, 0x0, 0x4e20}]}}}]}, 0x4c}}, 0x0) 21:25:04 executing program 1: r0 = socket$inet_tcp(0x2, 0x3, 0x6) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x100000002, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r2, 0x6431) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r2, 0xc2c45513, &(0x7f0000000180)={{0x1, 0x5, 0x81, 0x5, 'syz1\x00', 0x6}, 0x1, [0xada, 0x2, 0x80, 0x0, 0x3ff, 0x2, 0xff, 0x800, 0x1, 0x101, 0x9, 0x8001, 0x3, 0x4, 0x7, 0x9, 0x3, 0x4, 0x2, 0xff, 0x0, 0xd2e, 0x20, 0x9b, 0xffffffff, 0x2, 0x3f, 0x0, 0x1000, 0x800, 0x5, 0x80000001, 0x401, 0xffff5c18, 0x2, 0xffff, 0x3c, 0x1ff, 0x400, 0xc147, 0x81, 0x9, 0x1, 0x5, 0x2, 0x101, 0x3f, 0xffff, 0x4, 0x4, 0x3, 0x100, 0x0, 0x40, 0x2, 0x1f, 0x9, 0x2, 0x4, 0x6, 0xab, 0x7f, 0x7, 0x7, 0x20, 0x1, 0x0, 0x100, 0x6, 0x1, 0x1, 0x2aa, 0x1f, 0x80000001, 0x8, 0x0, 0x7, 0x7, 0x17c4, 0x1000, 0x3, 0x1, 0x1, 0x10000, 0x1cc, 0x0, 0x8, 0x8, 0x0, 0x7f, 0x4, 0x6, 0xffffffa9, 0x8, 0x1, 0xfffff000, 0x3ebb, 0x3, 0x100, 0x9, 0xf5, 0x4, 0xffffffff, 0x9, 0x80000000, 0x3, 0x5, 0x5, 0x563, 0x2, 0x72, 0x8001, 0x7, 0x573, 0xffff7fff, 0x9e, 0x80000001, 0x101, 0x8, 0x200, 0x1d, 0x40, 0x5, 0x2, 0x5a, 0x8, 0x4, 0x6]}) r3 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x3c, r4, 0x200, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x48000}, 0x40000) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x54, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0x4}}, @TCA_STAB={0x24, 0x2, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x54}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f00000004c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000480)={&(0x7f0000000080)={0x44, r4, 0x400, 0x70bd28, 0x25dfdbfd, {}, [@BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r6}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x1}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x4}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x1f}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}]}, 0x44}, 0x1, 0x0, 0x0, 0x4010}, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, @l2tp={0x2, 0x0, @loopback}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, @generic={0x0, "f8f20de7bbc32ba952ffa74b5f8d"}, 0x6, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000040)}) 21:25:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r1, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x28, 0x140b, 0x10, 0x70bd26, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_RES_CM_IDN={0x8, 0x3f, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x28}}, 0x4001) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x2e, &(0x7f0000000100)=0x4, 0x4) poll(&(0x7f0000000000)=[{r2}], 0x1, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x2e, &(0x7f0000000100)=0x4, 0x4) poll(&(0x7f0000000000)=[{r3}], 0x1, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0x2e, &(0x7f0000000100)=0x4, 0x4) poll(&(0x7f0000000000)=[{r4}], 0x1, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x24) 21:25:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x20) ioctl$KVM_SET_LAPIC(r1, 0x4400ae8f, &(0x7f00000000c0)={"216dfc3c6d4eb71dfcca4acd9864f8b4b463524a813c2b73ef4f3f6ae8ab017a693894caf0b35c04b71af0e7e123927732a881d39cd171e72e0ce1c1a11b82d33046ad7227880399ea45771ec91054294b24d08f2e488d900d3325a0bff2b3427033c4b3cbe6ea874e69abf545d87ad59acc67152d4b0953c19d3e0a24487738b1ba444f8ff2fbcb2d40aeb8ef9858bdff0bffbba2f01a85fbac91de65621732be04a777c40162480d23558471b46ec966b98149deb1fb00da78d0378ef169078f3fe705194587292818ebbd1f8a3f5ce128ef9c36d9f2c7c4a60ba57f436c8a4e7f175fa8395a50048bb5c39e9af95099e8a54da0fa31c5a3e4b84819ce73dbd5b5ff47f0a946d2a53cf1a7b2bb3595b189b4da552d3bf81b5dbf8a12032e75d38c8b0eef4069700938fbf530eb918a80ac5e99f7aa564160828431cf5f3aef010c8c964cc04552751463cf2e15cd24a66eb9d422d0e622847a114d6bb9cca48292c680240170808d5ef20e73a5602c3de7975d4951827c38a0cad6aa8199711811b3098c95fadeefe8c280a93dbca94bd961876f19fb7ab56f7b817b1ebb0d5a7fde7eeed5e95d6824680d039260bc37756ab49c34ab1a8ea595e679b9764ec9b0039204c7c3173755463125928ee2f59d04b68cd355a04df48a4b5a5cb16e883fcd2b272441dc5f03754ce96b8212ca668fa82b67c85524d0e4d8a52bf4039845adee16a212b60abeb03482e108b33a1a6ecd648d3f7daca8f3cf38e39679206bede2a8477c92095cdb2b50bcdf0882ad8a2332189bd74f6cf04b9d262efc1b9cfb34e0f29a36eaca0fce6f575baaa13bdd919373b1bff22c0c42ebb595ef91a2aa2723daeee2edce47a9b1636d8008d5dd48bd4f745fcfcdc9daba7520c964d2b18811a55539972887abfa3df9cb1a99e54fdafe7c28ead1a9639b2c11eceff84c891072b2e5bf2c8e4492cf4806312a0e0cc67c65f7908dc42800b6d5d1effb29359a86bcf983399adabff38f101a31c531de0e1b85b4755f6a7a9cca409c3aec93a8889e82e1fcad7ae4b319b07988fb701c41aa3d89f0e2daae009d411671dd53a98eb0d5797954558d13f45abd198f8ca011a2ed2fdaf53f26ebe897f222208812ebb7689597651259783f78a2100823bc9b0f413815015b6ebc472d889a0c335d8d69a063042f8fe59677c7e4c0ea9c2e12b83d1aa213289ce333305fa183ce3ad94657fce3d3bffe214b4678467d00545ed20940ad585aaddfd9410c94e3cc8827bf7e98cbc2fac64b00a076c36ba93367e6b6bb1b5a560b342cfad8a73032101f51f23c4ea0d8796951b75ba9cd6e59f695375fd179f9fe5e74ca99f8ab320e36fdf356829c38cd60e312b8875972871c02f49a4d10455b5865a822cd3a52c6d8ec0a6d76f509a83646161afdc25bada40254f25c7d28999fc174"}) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000000)=0x8, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000680)={0x0, 0x0}, &(0x7f0000000280)=0xc) setuid(r3) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0, 0x0}, &(0x7f0000000580)=0xc) mount$fuse(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='fuse\x00', 0x20, &(0x7f00000005c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@smackfshat={'smackfshat', 0x3d, '[[!-'}}]}}) listen(r0, 0x0) [ 366.148631][T11006] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 366.157115][T11006] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 366.199625][T11010] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=47 sclass=netlink_route_socket pid=11010 comm=syz-executor.1 [ 366.251772][ T32] audit: type=1804 audit(1595193904.595:26): pid=10999 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir790249004/syzkaller.y0pW8F/4/bus" dev="sda1" ino=15926 res=1 21:25:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x100000002, 0x0) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x24) [ 366.413981][T11010] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=47 sclass=netlink_route_socket pid=11010 comm=syz-executor.1 [ 366.421597][ T32] audit: type=1804 audit(1595193904.635:27): pid=10999 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir790249004/syzkaller.y0pW8F/4/bus" dev="sda1" ino=15926 res=1 [ 366.427893][T11006] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 366.451341][ T32] audit: type=1804 audit(1595193904.635:28): pid=11013 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir790249004/syzkaller.y0pW8F/4/bus" dev="sda1" ino=15926 res=1 [ 366.484082][T11006] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 21:25:04 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x101803) ioctl$DRM_IOCTL_MODE_GETPROPERTY(r0, 0xc04064aa, &(0x7f00000000c0)={0x0, 0x0}) 21:25:04 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc", 0x40}, {&(0x7f00000011c0), 0x24}], 0x2, 0x0, 0x0, 0xffffffe0}}], 0x400002c, 0x4000000) shutdown(r0, 0x1) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r0, 0xf505, 0x0) 21:25:05 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3ff, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f0000000200)=0x1, 0x65) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x100000002, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r2, 0x6431) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r4, 0x0, 0x100000002, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, &(0x7f0000000140)={0x4, 0x3, 0xe8, 0x4, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r2, 0xc01064b3, &(0x7f0000000180)={r5}) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xff01) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000080)=0x6) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x10003, 0xe00000000000000) 21:25:05 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x100000002, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r2, 0x6431) write$UHID_CREATE(r2, &(0x7f0000000200)={0x0, {'syz0\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/199, 0xc7, 0xfffb, 0x80000000, 0x8, 0x1, 0x3f800000}}, 0x11c) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x24) 21:25:05 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x0) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0186404, &(0x7f0000000000)={&(0x7f0000ffa000/0x3000)=nil, 0x4, 0x1, 0x9, &(0x7f0000ffd000/0x3000)=nil, 0x1f}) r2 = socket$inet_tcp(0x2, 0x3, 0x6) ioctl$sock_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={0x0, @l2tp={0x2, 0x0, @loopback}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, @generic={0x0, "f8f20de7bbc32ba952ffa74b5f8d"}, 0x6, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000040)}) 21:25:05 executing program 4: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="240000002ec1", @ANYRES32, @ANYBLOB="d7d5f0150000000000027b1d"], 0x24}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f00000000c0)=[{0x80000006}]}, 0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r5, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_gettime(r5, &(0x7f0000000080)) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x10, &(0x7f00000000c0)={r7}, 0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000040)={r7, 0x7f}, 0x8) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000000)=0xd03, 0x4) 21:25:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000000c0)={0x34, 0x0, 0x1, 0x0, 0x0, {0xe}, [@ETHTOOL_A_STRSET_STRINGSETS={0x8, 0x2, 0x0, 0x1, [{0xfffffffffffffdce, 0x3}]}, @ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}]}]}, 0x34}}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000100)=0x4, 0x4) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='batadv_slave_0\x00', 0x10) [ 367.363459][T11039] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=49454 sclass=netlink_route_socket pid=11039 comm=syz-executor.4 [ 367.399312][ C0] ===================================================== [ 367.406292][ C0] BUG: KMSAN: uninit-value in update_stack_state+0x1ee/0xb40 [ 367.413670][ C0] CPU: 0 PID: 11027 Comm: syz-executor.2 Not tainted 5.8.0-rc5-syzkaller #0 [ 367.422322][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 367.432360][ C0] Call Trace: [ 367.435627][ C0] [ 367.438469][ C0] dump_stack+0x1df/0x240 [ 367.442794][ C0] kmsan_report+0xf7/0x1e0 [ 367.447202][ C0] __msan_warning+0x58/0xa0 [ 367.451693][ C0] update_stack_state+0x1ee/0xb40 [ 367.456713][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 367.461811][ C0] unwind_next_frame+0x8c6/0xed0 [ 367.466735][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 367.472535][ C0] ? __msan_instrument_asm_store+0xfd/0x120 [ 367.478414][ C0] arch_stack_walk+0x33e/0x3e0 [ 367.483169][ C0] ? stack_trace_save+0x1a0/0x1a0 [ 367.488185][ C0] ? __msan_instrument_asm_store+0xfd/0x120 [ 367.494068][ C0] stack_trace_save+0x117/0x1a0 [ 367.498912][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 367.504618][ C0] ? ip_mc_finish_output+0x47d/0x6c0 [ 367.509888][ C0] ? ip_mc_output+0x773/0x1090 [ 367.514639][ C0] ? ip_send_skb+0x179/0x360 [ 367.519213][ C0] ? kmsan_internal_chain_origin+0xad/0x130 [ 367.525092][ C0] ? kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 367.531225][ C0] ? kmsan_memcpy_metadata+0xb/0x10 [ 367.536406][ C0] ? __msan_memcpy+0x43/0x50 [ 367.540982][ C0] ? pskb_expand_head+0x38b/0x1b00 [ 367.546076][ C0] ? skb_copy_ubufs+0x2a0/0x2190 [ 367.550999][ C0] ? __netif_receive_skb_core+0x548b/0x5890 [ 367.556875][ C0] ? process_backlog+0x605/0x14e0 [ 367.561884][ C0] ? net_rx_action+0x746/0x1aa0 [ 367.566719][ C0] ? __do_softirq+0x311/0x83d [ 367.571378][ C0] ? asm_call_on_stack+0x12/0x20 [ 367.576303][ C0] ? do_softirq_own_stack+0x7c/0xa0 [ 367.581486][ C0] ? __irq_exit_rcu+0x226/0x270 [ 367.586319][ C0] ? irq_exit_rcu+0xe/0x10 [ 367.590721][ C0] ? sysvec_call_function_single+0x107/0x130 [ 367.596686][ C0] ? asm_sysvec_call_function_single+0x12/0x20 [ 367.602825][ C0] ? __msan_instrument_asm_store+0xfd/0x120 [ 367.608704][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 367.614761][ C0] ? should_fail+0x72/0x9e0 [ 367.619255][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 367.625048][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 367.630250][ C0] ? __should_failslab+0x1f6/0x290 [ 367.635359][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 367.640559][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 367.646368][ C0] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 367.652429][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 367.657627][ C0] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 367.663600][ C0] kmsan_memcpy_metadata+0xb/0x10 [ 367.668607][ C0] __msan_memcpy+0x43/0x50 [ 367.673018][ C0] pskb_expand_head+0x38b/0x1b00 [ 367.677949][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 367.683139][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 367.688937][ C0] skb_copy_ubufs+0x2a0/0x2190 [ 367.693689][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 367.698872][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 367.704666][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 367.710735][ C0] ? check_preempt_wakeup+0xcd0/0x1680 [ 367.716178][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 367.721279][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 367.726466][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 367.731655][ C0] __netif_receive_skb_core+0x548b/0x5890 [ 367.737369][ C0] ? kmsan_internal_check_memory+0x3c0/0x3d0 [ 367.743343][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 367.748444][ C0] process_backlog+0x605/0x14e0 [ 367.753289][ C0] ? lapic_next_event+0x6e/0xa0 [ 367.758129][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 367.763232][ C0] ? rps_trigger_softirq+0x2e0/0x2e0 [ 367.768517][ C0] net_rx_action+0x746/0x1aa0 [ 367.773208][ C0] ? net_tx_action+0xc40/0xc40 [ 367.777969][ C0] __do_softirq+0x311/0x83d [ 367.782469][ C0] asm_call_on_stack+0x12/0x20 [ 367.787211][ C0] [ 367.790141][ C0] do_softirq_own_stack+0x7c/0xa0 [ 367.796110][ C0] __irq_exit_rcu+0x226/0x270 [ 367.800777][ C0] irq_exit_rcu+0xe/0x10 [ 367.805006][ C0] sysvec_call_function_single+0x107/0x130 [ 367.810802][ C0] asm_sysvec_call_function_single+0x12/0x20 [ 367.816767][ C0] RIP: 0010:__msan_instrument_asm_store+0xfd/0x120 [ 367.823263][ C0] Code: 89 df 4c 89 f6 31 d2 e8 91 f3 ff ff be ff ff ff ff 65 0f c1 35 44 e7 71 62 ff ce 75 1a e8 bb 72 2e ff 4c 89 7d e0 ff 75 e0 9d <48> 83 c4 10 5b 41 5e 41 5f 5d c3 0f 0b 48 c7 c7 ea 03 ea aa 31 c0 [ 367.842859][ C0] RSP: 0018:ffff9e140188ef10 EFLAGS: 00000282 [ 367.848916][ C0] RAX: ffffae140188ef58 RBX: ffff9e140188ef58 RCX: 0000000000000003 [ 367.856872][ C0] RDX: 0000000000000002 RSI: 0000000000000000 RDI: ffff9e140188ef58 [ 367.864831][ C0] RBP: ffff9e140188ef38 R08: 0000000000000002 R09: ffffa6140188ef58 [ 367.872789][ C0] R10: 0000000000000004 R11: 0000000000000000 R12: ffff8c04e6e42858 [ 367.880747][ C0] R13: ffff8c0479619500 R14: 0000000000000008 R15: 0000000000000282 [ 367.888725][ C0] do_softirq+0x5d/0x150 [ 367.892960][ C0] netif_rx_ni+0x202/0x3b0 [ 367.897365][ C0] dev_loopback_xmit+0x58a/0x630 [ 367.902297][ C0] ip_mc_finish_output+0x47d/0x6c0 [ 367.907406][ C0] ip_mc_output+0x773/0x1090 [ 367.911993][ C0] ? ip_mc_output+0x1090/0x1090 [ 367.916832][ C0] ? ip_build_and_send_pkt+0xe80/0xe80 [ 367.922277][ C0] ip_send_skb+0x179/0x360 [ 367.926686][ C0] udp_send_skb+0x1046/0x18b0 [ 367.931358][ C0] udp_sendmsg+0x3bb5/0x4100 [ 367.935939][ C0] ? ip_do_fragment+0x3570/0x3570 [ 367.940979][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 367.946172][ C0] udpv6_sendmsg+0x1598/0x4940 [ 367.950932][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 367.956985][ C0] ? update_load_avg+0x1f1b/0x2750 [ 367.962096][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 367.967194][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 367.972987][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 367.979040][ C0] ? tomoyo_socket_sendmsg_permission+0x41c/0x4a0 [ 367.985567][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 367.990757][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 367.996557][ C0] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 368.002619][ C0] ? inet_send_prepare+0x92/0x600 [ 368.007634][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 368.012821][ C0] ? udpv6_rcv+0x70/0x70 [ 368.017055][ C0] ? udpv6_rcv+0x70/0x70 [ 368.021283][ C0] inet6_sendmsg+0x276/0x2e0 [ 368.025873][ C0] ____sys_sendmsg+0xca5/0x1400 [ 368.030726][ C0] __sys_sendmmsg+0x876/0xd80 [ 368.035394][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 368.040588][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 368.045684][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 368.050792][ C0] ? kmsan_check_memory+0xd/0x10 [ 368.055740][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 368.060924][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 368.066108][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 368.071903][ C0] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 368.078044][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 368.083164][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 368.088259][ C0] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 368.093616][ C0] ? __x32_compat_sys_sendmsg+0x70/0x70 [ 368.099145][ C0] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 368.104675][ C0] __do_fast_syscall_32+0x2aa/0x400 [ 368.109865][ C0] do_fast_syscall_32+0x6b/0xd0 [ 368.114703][ C0] do_SYSENTER_32+0x73/0x90 [ 368.119192][ C0] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 368.125500][ C0] RIP: 0023:0xf7fe8549 [ 368.129544][ C0] Code: Bad RIP value. [ 368.133592][ C0] RSP: 002b:00000000f5da10cc EFLAGS: 00000296 ORIG_RAX: 0000000000000159 [ 368.141986][ C0] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020004d80 [ 368.149943][ C0] RDX: 000000000400002c RSI: 0000000004000000 RDI: 0000000000000000 [ 368.157902][ C0] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 368.165858][ C0] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 368.173812][ C0] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 368.181771][ C0] [ 368.184081][ C0] Local variable ----_addrs@nf_ct_get_tuple created at: [ 368.190998][ C0] nf_ct_get_tuple+0xe1/0x1530 [ 368.195745][ C0] nf_ct_get_tuple+0xe1/0x1530 [ 368.200486][ C0] ===================================================== [ 368.207397][ C0] Disabling lock debugging due to kernel taint [ 368.213532][ C0] Kernel panic - not syncing: panic_on_warn set ... [ 368.220107][ C0] CPU: 0 PID: 11027 Comm: syz-executor.2 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 368.230155][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 368.240193][ C0] Call Trace: [ 368.243462][ C0] [ 368.246300][ C0] dump_stack+0x1df/0x240 [ 368.250620][ C0] panic+0x3d5/0xc3e [ 368.254519][ C0] kmsan_report+0x1df/0x1e0 [ 368.259009][ C0] __msan_warning+0x58/0xa0 [ 368.263500][ C0] update_stack_state+0x1ee/0xb40 [ 368.268520][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 368.273621][ C0] unwind_next_frame+0x8c6/0xed0 [ 368.278544][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 368.284343][ C0] ? __msan_instrument_asm_store+0xfd/0x120 [ 368.290226][ C0] arch_stack_walk+0x33e/0x3e0 [ 368.294976][ C0] ? stack_trace_save+0x1a0/0x1a0 [ 368.299990][ C0] ? __msan_instrument_asm_store+0xfd/0x120 [ 368.305874][ C0] stack_trace_save+0x117/0x1a0 [ 368.310717][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 368.316427][ C0] ? ip_mc_finish_output+0x47d/0x6c0 [ 368.321697][ C0] ? ip_mc_output+0x773/0x1090 [ 368.326443][ C0] ? ip_send_skb+0x179/0x360 [ 368.331018][ C0] ? kmsan_internal_chain_origin+0xad/0x130 [ 368.336926][ C0] ? kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 368.343067][ C0] ? kmsan_memcpy_metadata+0xb/0x10 [ 368.348247][ C0] ? __msan_memcpy+0x43/0x50 [ 368.352822][ C0] ? pskb_expand_head+0x38b/0x1b00 [ 368.357917][ C0] ? skb_copy_ubufs+0x2a0/0x2190 [ 368.362842][ C0] ? __netif_receive_skb_core+0x548b/0x5890 [ 368.368717][ C0] ? process_backlog+0x605/0x14e0 [ 368.373728][ C0] ? net_rx_action+0x746/0x1aa0 [ 368.378561][ C0] ? __do_softirq+0x311/0x83d [ 368.383222][ C0] ? asm_call_on_stack+0x12/0x20 [ 368.388143][ C0] ? do_softirq_own_stack+0x7c/0xa0 [ 368.393323][ C0] ? __irq_exit_rcu+0x226/0x270 [ 368.398156][ C0] ? irq_exit_rcu+0xe/0x10 [ 368.402558][ C0] ? sysvec_call_function_single+0x107/0x130 [ 368.408526][ C0] ? asm_sysvec_call_function_single+0x12/0x20 [ 368.414686][ C0] ? __msan_instrument_asm_store+0xfd/0x120 [ 368.420566][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 368.426615][ C0] ? should_fail+0x72/0x9e0 [ 368.431104][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 368.436896][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 368.442083][ C0] ? __should_failslab+0x1f6/0x290 [ 368.447180][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 368.452365][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 368.458155][ C0] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 368.464206][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 368.469395][ C0] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 368.475386][ C0] kmsan_memcpy_metadata+0xb/0x10 [ 368.480398][ C0] __msan_memcpy+0x43/0x50 [ 368.484807][ C0] pskb_expand_head+0x38b/0x1b00 [ 368.489733][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 368.494919][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 368.500717][ C0] skb_copy_ubufs+0x2a0/0x2190 [ 368.505467][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 368.510652][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 368.516444][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 368.522496][ C0] ? check_preempt_wakeup+0xcd0/0x1680 [ 368.527942][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 368.533046][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 368.538227][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 368.543417][ C0] __netif_receive_skb_core+0x548b/0x5890 [ 368.549137][ C0] ? kmsan_internal_check_memory+0x3c0/0x3d0 [ 368.555112][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 368.560213][ C0] process_backlog+0x605/0x14e0 [ 368.565053][ C0] ? lapic_next_event+0x6e/0xa0 [ 368.569893][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 368.575009][ C0] ? rps_trigger_softirq+0x2e0/0x2e0 [ 368.580286][ C0] net_rx_action+0x746/0x1aa0 [ 368.584960][ C0] ? net_tx_action+0xc40/0xc40 [ 368.589708][ C0] __do_softirq+0x311/0x83d [ 368.594203][ C0] asm_call_on_stack+0x12/0x20 [ 368.598948][ C0] [ 368.601873][ C0] do_softirq_own_stack+0x7c/0xa0 [ 368.606883][ C0] __irq_exit_rcu+0x226/0x270 [ 368.611545][ C0] irq_exit_rcu+0xe/0x10 [ 368.615774][ C0] sysvec_call_function_single+0x107/0x130 [ 368.621569][ C0] asm_sysvec_call_function_single+0x12/0x20 [ 368.627546][ C0] RIP: 0010:__msan_instrument_asm_store+0xfd/0x120 [ 368.634033][ C0] Code: 89 df 4c 89 f6 31 d2 e8 91 f3 ff ff be ff ff ff ff 65 0f c1 35 44 e7 71 62 ff ce 75 1a e8 bb 72 2e ff 4c 89 7d e0 ff 75 e0 9d <48> 83 c4 10 5b 41 5e 41 5f 5d c3 0f 0b 48 c7 c7 ea 03 ea aa 31 c0 [ 368.653755][ C0] RSP: 0018:ffff9e140188ef10 EFLAGS: 00000282 [ 368.659806][ C0] RAX: ffffae140188ef58 RBX: ffff9e140188ef58 RCX: 0000000000000003 [ 368.667760][ C0] RDX: 0000000000000002 RSI: 0000000000000000 RDI: ffff9e140188ef58 [ 368.675718][ C0] RBP: ffff9e140188ef38 R08: 0000000000000002 R09: ffffa6140188ef58 [ 368.683675][ C0] R10: 0000000000000004 R11: 0000000000000000 R12: ffff8c04e6e42858 [ 368.691632][ C0] R13: ffff8c0479619500 R14: 0000000000000008 R15: 0000000000000282 [ 368.699606][ C0] do_softirq+0x5d/0x150 [ 368.703842][ C0] netif_rx_ni+0x202/0x3b0 [ 368.708248][ C0] dev_loopback_xmit+0x58a/0x630 [ 368.713178][ C0] ip_mc_finish_output+0x47d/0x6c0 [ 368.718282][ C0] ip_mc_output+0x773/0x1090 [ 368.722867][ C0] ? ip_mc_output+0x1090/0x1090 [ 368.727705][ C0] ? ip_build_and_send_pkt+0xe80/0xe80 [ 368.733161][ C0] ip_send_skb+0x179/0x360 [ 368.737583][ C0] udp_send_skb+0x1046/0x18b0 [ 368.742262][ C0] udp_sendmsg+0x3bb5/0x4100 [ 368.746838][ C0] ? ip_do_fragment+0x3570/0x3570 [ 368.751876][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 368.757065][ C0] udpv6_sendmsg+0x1598/0x4940 [ 368.761839][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 368.767887][ C0] ? update_load_avg+0x1f1b/0x2750 [ 368.772993][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 368.778091][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 368.783900][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 368.789972][ C0] ? tomoyo_socket_sendmsg_permission+0x41c/0x4a0 [ 368.796388][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 368.801582][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 368.807379][ C0] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 368.813564][ C0] ? inet_send_prepare+0x92/0x600 [ 368.818579][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 368.823778][ C0] ? udpv6_rcv+0x70/0x70 [ 368.828019][ C0] ? udpv6_rcv+0x70/0x70 [ 368.832252][ C0] inet6_sendmsg+0x276/0x2e0 [ 368.836841][ C0] ____sys_sendmsg+0xca5/0x1400 [ 368.841702][ C0] __sys_sendmmsg+0x876/0xd80 [ 368.846374][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 368.851575][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 368.856676][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 368.861784][ C0] ? kmsan_check_memory+0xd/0x10 [ 368.866707][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 368.871893][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 368.877080][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 368.882873][ C0] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 368.889011][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 368.894110][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 368.899209][ C0] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 368.904567][ C0] ? __x32_compat_sys_sendmsg+0x70/0x70 [ 368.910100][ C0] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 368.915635][ C0] __do_fast_syscall_32+0x2aa/0x400 [ 368.920824][ C0] do_fast_syscall_32+0x6b/0xd0 [ 368.925662][ C0] do_SYSENTER_32+0x73/0x90 [ 368.930180][ C0] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 368.936492][ C0] RIP: 0023:0xf7fe8549 [ 368.940537][ C0] Code: Bad RIP value. [ 368.944587][ C0] RSP: 002b:00000000f5da10cc EFLAGS: 00000296 ORIG_RAX: 0000000000000159 [ 368.952980][ C0] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020004d80 [ 368.960942][ C0] RDX: 000000000400002c RSI: 0000000004000000 RDI: 0000000000000000 [ 368.968902][ C0] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 368.976857][ C0] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 368.984908][ C0] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 368.994221][ C0] Kernel Offset: 0x1b800000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 369.005833][ C0] Rebooting in 86400 seconds..