[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.150' (ECDSA) to the list of known hosts. 2020/06/06 13:26:10 fuzzer started 2020/06/06 13:26:10 dialing manager at 10.128.0.26:42333 2020/06/06 13:26:11 syscalls: 2953 2020/06/06 13:26:11 code coverage: enabled 2020/06/06 13:26:11 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/06/06 13:26:11 extra coverage: enabled 2020/06/06 13:26:11 setuid sandbox: enabled 2020/06/06 13:26:11 namespace sandbox: enabled 2020/06/06 13:26:11 Android sandbox: enabled 2020/06/06 13:26:11 fault injection: enabled 2020/06/06 13:26:11 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/06/06 13:26:11 net packet injection: enabled 2020/06/06 13:26:11 net device setup: enabled 2020/06/06 13:26:11 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/06/06 13:26:11 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/06/06 13:26:11 USB emulation: /dev/raw-gadget does not exist 13:28:22 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000100)=0x2e4, 0x4) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) syzkaller login: [ 232.929310][ T33] audit: type=1400 audit(1591450102.629:8): avc: denied { execmem } for pid=8818 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 233.252526][ T8819] IPVS: ftp: loaded support on port[0] = 21 [ 233.482075][ T8819] chnl_net:caif_netlink_parms(): no params data found [ 233.680166][ T8819] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.687564][ T8819] bridge0: port 1(bridge_slave_0) entered disabled state [ 233.697550][ T8819] device bridge_slave_0 entered promiscuous mode [ 233.717609][ T8819] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.724962][ T8819] bridge0: port 2(bridge_slave_1) entered disabled state [ 233.734306][ T8819] device bridge_slave_1 entered promiscuous mode [ 233.787703][ T8819] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 233.802562][ T8819] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 233.853723][ T8819] team0: Port device team_slave_0 added [ 233.866544][ T8819] team0: Port device team_slave_1 added [ 233.915019][ T8819] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 233.922141][ T8819] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 233.948448][ T8819] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 233.963306][ T8819] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 233.971265][ T8819] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 233.997438][ T8819] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 234.203041][ T8819] device hsr_slave_0 entered promiscuous mode [ 234.356069][ T8819] device hsr_slave_1 entered promiscuous mode [ 234.850576][ T8819] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 234.893322][ T8819] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 235.064196][ T8819] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 235.103808][ T8819] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 235.403414][ T8819] 8021q: adding VLAN 0 to HW filter on device bond0 [ 235.437262][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 235.446504][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 235.464903][ T8819] 8021q: adding VLAN 0 to HW filter on device team0 [ 235.483672][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 235.493873][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 235.503315][ T53] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.510938][ T53] bridge0: port 1(bridge_slave_0) entered forwarding state [ 235.572048][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 235.581629][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 235.591531][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 235.601018][ T53] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.608338][ T53] bridge0: port 2(bridge_slave_1) entered forwarding state [ 235.617450][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 235.628292][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 235.639244][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 235.649795][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 235.660298][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 235.670760][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 235.681220][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 235.691044][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 235.708801][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 235.719084][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 235.728880][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 235.744346][ T8819] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 235.788662][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 235.796599][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 235.825355][ T8819] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 235.872768][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 235.883219][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 235.931005][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 235.940910][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 235.966866][ T8819] device veth0_vlan entered promiscuous mode [ 235.982026][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 235.991254][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 236.012616][ T8819] device veth1_vlan entered promiscuous mode [ 236.080502][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 236.090231][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 236.099879][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 236.109894][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 236.138403][ T8819] device veth0_macvtap entered promiscuous mode [ 236.156202][ T8819] device veth1_macvtap entered promiscuous mode [ 236.201505][ T8819] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 236.213078][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 236.223259][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 236.232893][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 236.243325][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 236.282841][ T8819] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 236.291014][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 236.301224][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 13:28:26 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0xb, 0x7fc, 0x7ff, 0x54, 0x1, 0x4000}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x2, 0x1, 0x3, 0x0, 0x0, {}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000001140), &(0x7f0000001280)=0x14) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x4c}}, 0x20000040) [ 237.039977][ T9048] device geneve2 entered promiscuous mode 13:28:27 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0xb, 0x7fc, 0x7ff, 0x54, 0x1, 0x4000}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x2, 0x1, 0x3, 0x0, 0x0, {}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000001140), &(0x7f0000001280)=0x14) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x60, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x60}}, 0x20000040) [ 237.533827][ T9058] device geneve2 entered promiscuous mode 13:28:27 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r0, 0x5421, 0xffffffffffffffff) 13:28:27 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}, {r1}], 0x2, 0x0, 0x0, 0x0) 13:28:27 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) sendmmsg$unix(r0, &(0x7f0000006700)=[{&(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000240)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}], 0x1, 0x0) 13:28:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000280)='/dev/input/mice\x00', 0x0) sendmsg$DCCPDIAG_GETSOCK(r1, &(0x7f0000001900)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000018c0)={&(0x7f0000001a40)=ANY=[@ANYBLOB="68100000130001022bbd7000fbdbdf252007fa004e234e22e7070000008000000300000003000000ee000000070000003977000001000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x1068}, 0x1, 0x0, 0x0, 0x80}, 0x4000000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'geneve1\x00'}) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYRES16=r0, @ANYRESDEC, @ANYRESHEX, @ANYRES16], 0x444}, 0x1, 0x0, 0x0, 0x4008040}, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmdt(0x0) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000880)) recvmmsg(r1, &(0x7f0000003140), 0x0, 0x0, 0x0) clone(0x2100000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x80) openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') preadv(r3, &(0x7f00000017c0), 0x1b4, 0x0) socket(0x1, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x80}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}}}, @IFLA_MASTER={0x8, 0x3}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000000}, 0x14) [ 238.458848][ C1] hrtimer: interrupt took 54865 ns 13:28:28 executing program 1: r0 = openat$sequencer(0xffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x200000, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x68, 0xa, 0xa, 0x201, 0x0, 0x0, {0x1, 0x0, 0x8}, [@NFTA_SET_GC_INTERVAL={0x8, 0xc, 0x1, 0x0, 0xffffffcd}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2e}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0x2c}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x30}, @NFTA_SET_TIMEOUT={0xc, 0xb, 0x1, 0x0, 0x7fe1}, @NFTA_SET_KEY_TYPE={0x8, 0x4, 0x1, 0x0, 0x1e}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x8}]}, 0x68}}, 0x4008090) getsockopt(r0, 0x3, 0x57000000, &(0x7f0000000180)=""/219, &(0x7f0000000280)=0xdb) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000002c0)={r0}) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f00000008c0)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000000900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000940)=0x14, 0x80000) getpeername$packet(0xffffffffffffffff, &(0x7f0000000980)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f00000009c0)=0x14) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000a40)=0x0, &(0x7f0000000a80)=0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000ac0)={{{@in=@multicast2, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@loopback}}, &(0x7f0000000bc0)=0xe4) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000000e80)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000e40)={&(0x7f0000000c00)={0x20c, r2, 0x4, 0x70bd25, 0x25dfdbfb, {}, [{{0x8, 0x1, r3}, {0x1f0, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r4}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r5}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r6}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x208c0}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x10001}}}]}}]}, 0x20c}, 0x1, 0x0, 0x0, 0x4000010}, 0x20000881) ioctl$VIDIOC_QBUF(r0, 0xc044560f, &(0x7f0000000f00)={0x81, 0xc, 0x4, 0x4, 0xfffffff7, {}, {0x5, 0x1, 0x80, 0x1, 0x9, 0x3f, "5dc75a38"}, 0xc9fc, 0x2, @planes=&(0x7f0000000ec0)={0x0, 0x9, @mem_offset=0x1000, 0x2}, 0x3, 0x0, r0}) clock_gettime(0x0, &(0x7f0000005080)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000004fc0)=[{{&(0x7f0000001300)=@ipx, 0x80, &(0x7f0000002500)=[{&(0x7f0000001380)=""/47, 0x2f}, {&(0x7f00000013c0)=""/4096, 0x1000}, {&(0x7f00000023c0)=""/135, 0x87}, {&(0x7f0000002480)=""/67, 0x43}], 0x4}, 0x4}, {{&(0x7f0000002540)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f00000035c0)=[{&(0x7f00000025c0)=""/4096, 0x1000}], 0x1, &(0x7f0000003600)=""/78, 0x4e}, 0x2}, {{&(0x7f0000003680)=@tipc=@name, 0x80, &(0x7f00000037c0)=[{&(0x7f0000003700)=""/115, 0x73}, {&(0x7f0000003780)}], 0x2, &(0x7f0000003800)=""/101, 0x65}, 0xc00}, {{&(0x7f0000003880)=@ethernet, 0x80, &(0x7f00000039c0)=[{&(0x7f0000003900)=""/180, 0xb4}], 0x1, &(0x7f0000003a00)=""/46, 0x2e}, 0x1}, {{&(0x7f0000003a40)=@x25, 0x80, &(0x7f0000004e40)=[{&(0x7f0000003ac0)=""/218, 0xda}, {&(0x7f0000003bc0)=""/203, 0xcb}, {&(0x7f0000003cc0)=""/4096, 0x1000}, {&(0x7f0000004cc0)=""/63, 0x3f}, {&(0x7f0000004d00)=""/216, 0xd8}, {&(0x7f0000004e00)=""/35, 0x23}], 0x6}, 0x8}, {{&(0x7f0000004e80)=@nfc, 0x80, &(0x7f0000004f80)=[{&(0x7f0000004f00)=""/78, 0x4e}], 0x1}, 0x3}], 0x6, 0x10040, &(0x7f00000050c0)={r8, r9+60000000}) sendmsg$nl_route_sched(r1, &(0x7f0000005180)={&(0x7f0000000f80)={0x10, 0x0, 0x0, 0x82831}, 0xc, &(0x7f0000005140)={&(0x7f0000005100)=@gettclass={0x24, 0x2a, 0x100, 0x70bd25, 0x25dfdbfd, {0x0, 0x0, 0x0, r10, {0xffff, 0xfff1}, {0x0, 0xf}, {0xc, 0x9}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x0) r11 = openat$hwrng(0xffffff9c, &(0x7f00000051c0)='/dev/hwrng\x00', 0x240, 0x0) recvmsg$can_bcm(r11, &(0x7f0000007540)={&(0x7f0000005200)=@sco={0x1f, @none}, 0x80, &(0x7f00000074c0)=[{&(0x7f0000005280)=""/4096, 0x1000}, {&(0x7f0000006280)=""/2, 0x2}, {&(0x7f00000062c0)=""/245, 0xf5}, {&(0x7f00000063c0)=""/4096, 0x1000}, {&(0x7f00000073c0)=""/233, 0xe9}], 0x5, &(0x7f0000007500)=""/16, 0x10}, 0x43) r12 = syz_open_dev$vcsa(&(0x7f0000007580)='/dev/vcsa#\x00', 0x0, 0x80) ioctl$UI_GET_SYSNAME(r12, 0x8040552c, &(0x7f00000075c0)) accept4$x25(0xffffffffffffffff, 0x0, &(0x7f0000007640), 0x80000) [ 239.264846][ T9087] IPVS: ftp: loaded support on port[0] = 21 13:28:29 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) tkill(r0, 0x4) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) ptrace(0x4207, r0) [ 239.703414][ T9087] chnl_net:caif_netlink_parms(): no params data found [ 239.862350][ T9087] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.869919][ T9087] bridge0: port 1(bridge_slave_0) entered disabled state [ 239.880045][ T9087] device bridge_slave_0 entered promiscuous mode [ 239.895748][ T9087] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.902980][ T9087] bridge0: port 2(bridge_slave_1) entered disabled state [ 239.913382][ T9087] device bridge_slave_1 entered promiscuous mode [ 239.964658][ T9087] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 239.981975][ T9087] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 13:28:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000100)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaabfaaaaaaaaaa0086dd6080006b00140600fe8000000000000000000000000000bbfe8000000000000000000000000000aa00004e2239d4705158edae23376614a423739d45ee2d90e36e99d5d40220a1ab6bdb83bedf352db047d79106dd820c7f1836d0d2650624fed28ac86386f8d2116bbaaf4ae74bd653af95bddce55b23337e315bcd24fc", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="0609000000000000"], 0x0) [ 240.080906][ T9087] team0: Port device team_slave_0 added [ 240.100315][ T9087] team0: Port device team_slave_1 added [ 240.169740][ T9087] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 240.177490][ T9087] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 240.203762][ T9087] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 240.282761][ T9087] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 240.290024][ T9087] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 240.316421][ T9087] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 240.393594][ T9087] device hsr_slave_0 entered promiscuous mode [ 240.435913][ T9087] device hsr_slave_1 entered promiscuous mode [ 240.485920][ T9087] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 240.493658][ T9087] Cannot create hsr debugfs directory 13:28:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16, @ANYBLOB="230900000000150000000100000005000700000000000800090000000000060002000100000008000a0000000000080017006f"], 0x3c}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="230900000000150000000100000005000700000000000800090000000000060002000100000008000a0000000000080017006f"], 0x3c}}, 0x0) r7 = mq_open(&(0x7f0000000500)='bridge_slave_0\x00', 0x40, 0x108, &(0x7f0000000540)={0x2, 0xfff, 0x9, 0x75b5}) r8 = gettid() tkill(r8, 0x5000000000016) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r10) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r13 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000003c0)={'trans=fd,', {'rfdno', 0x3d, r11}, 0x2c, {'wfdno', 0x3d, r12}, 0x2c, {[{@dfltgid={'dfltgid', 0x3d, r15}}, {@cachetag={'cachetag', 0x3d, '*,$'}}]}}) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000680)=[{&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000080)=[{&(0x7f0000000180)="a7bd7f1d6f3e5aa2d6f73e0e4cf8cffda02372bb99dc1dbc35dce25b6b0c2e21d004076d35baacaa393bb0d8f09766cf2c89291d0c4fb5acd1acee09c184a4d2d82f1dfb85839ccbb44f56e35d91ca1bf81020940478ed4d88d99d21da5857386207d5b3e6a31495f8d504244351dcf515d99fa18ff4709a5cf85833dfc20affe0daa1", 0x83}], 0x1, 0x0, 0x0, 0x11}, {&(0x7f0000000340)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000002c0)=[{&(0x7f0000000100)="cf8c889ae4816fa65d797cc6e5aff8c96c04c4d841cb44df9fab", 0x1a}, {&(0x7f0000000240)="7fb8a107f6c8", 0x6}], 0x2, &(0x7f00000006c0)=[@cred={{0x18, 0x1, 0x2, {0x0, r14, r15}}}, @cred={{0x18}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r2, 0xffffffffffffffff, r2, 0xffffffffffffffff, 0xffffffffffffffff, r0]}}, @rights={{0x30, 0x1, 0x1, [r0, 0xffffffffffffffff, r3, 0xffffffffffffffff, 0xffffffffffffffff, r3, 0xffffffffffffffff, 0xffffffffffffffff, r1]}}, @rights={{0x24, 0x1, 0x1, [r1, r5, r3, r7, r1, r3]}}, @cred={{0x18, 0x1, 0x2, {r8, r10, r15}}}], 0xd0, 0x20048880}], 0x2, 0x20008001) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0x8, 0x5, 0x0, 0x1, [@IFLA_BRPORT_FLUSH={0x4}]}}}]}, 0x40}}, 0x0) [ 240.969454][ T9087] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 241.033687][ T9087] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 241.075859][ T9087] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 241.132582][ T9087] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 241.399261][ T9087] 8021q: adding VLAN 0 to HW filter on device bond0 [ 241.429228][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 241.439493][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 241.458645][ T9087] 8021q: adding VLAN 0 to HW filter on device team0 [ 241.479356][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 241.489381][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 241.499807][ T53] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.507226][ T53] bridge0: port 1(bridge_slave_0) entered forwarding state [ 241.566514][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 241.576295][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 241.586282][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 241.597203][ T53] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.604414][ T53] bridge0: port 2(bridge_slave_1) entered forwarding state [ 241.613709][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 241.624850][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 241.635960][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 241.646443][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 241.656884][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 241.667360][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 241.683574][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 241.705661][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 241.715480][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 241.742766][ T9087] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 241.756344][ T9087] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 241.770651][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 241.780608][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 241.831672][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 241.839617][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 241.872664][ T9087] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 241.926721][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 241.937922][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 241.994219][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 242.004120][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 242.023642][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 242.034020][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 242.048930][ T9087] device veth0_vlan entered promiscuous mode [ 242.077012][ T9087] device veth1_vlan entered promiscuous mode [ 242.136530][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 242.146236][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 242.155891][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 242.165848][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 242.185214][ T9087] device veth0_macvtap entered promiscuous mode [ 242.203146][ T9087] device veth1_macvtap entered promiscuous mode [ 242.250485][ T9087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 242.263436][ T9087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.277717][ T9087] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 242.287880][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 242.298001][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 242.307676][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 242.317923][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 242.338810][ T9087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 242.349630][ T9087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.365460][ T9087] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 242.375000][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 242.385342][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 13:28:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(r2, 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="230900000000150000000100000005000700000000000800090000000000060002000100000008000a0000000000080017006f"], 0x3c}}, 0x0) fsconfig$FSCONFIG_SET_FD(r2, 0x5, &(0x7f00000000c0)='.-cpuset/&selfcgrouptrustedproc\x00', 0x0, r3) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000a006000440000000000000000000", @ANYRES32=r5, @ANYBLOB="df000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000041c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(r7, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) mmap(&(0x7f0000202000/0x3000)=nil, 0x3000, 0x9, 0x10, 0xffffffffffffffff, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f0000000380)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000010800500140012800c000100a022856163766c616e00040002800800050061beb157b86f58c2376869da0076537436355dd9a4215bd2326977aa9b9c5838d176f0e089d400278541", @ANYRES32=r8, @ANYBLOB="08e0c4933b2e0009ec", @ANYRES32=r8, @ANYBLOB], 0x44}}, 0x0) [ 243.152496][ T9333] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 243.162472][ T9333] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 13:28:33 executing program 1: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x141142, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[], 0xc6) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f0000000080)) sendfile(r0, r0, &(0x7f0000000000), 0x8080fffffffe) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x16b942, 0x0) sendfile(r1, r1, 0x0, 0x8080fffffffe) acct(&(0x7f0000000040)='./bus\x00') 13:28:33 executing program 0: unshare(0x2000400) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r1 = dup(r0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000040)={r1, 0xc0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x2, 0x2, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @loopback}}]}, 0x60}}, 0x0) r3 = openat$btrfs_control(0xffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x26200, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x402c5828, &(0x7f0000000200)={0x0, 0x0, 0x7, 0xffffffffffffffb4}) r4 = socket(0x200000000000011, 0x80002, 0x0) getsockopt$packet_buf(r4, 0x107, 0x12, &(0x7f0000000340)=""/4096, &(0x7f0000000000)=0x1000) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x2, 0x2, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @loopback}}]}, 0x60}}, 0x0) arch_prctl$ARCH_GET_CPUID(0x1011) [ 244.171186][ T9346] Process accounting resumed 13:28:33 executing program 1: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x141142, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[], 0xc6) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f0000000080)) sendfile(r0, r0, &(0x7f0000000000), 0x8080fffffffe) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x16b942, 0x0) sendfile(r1, r1, 0x0, 0x8080fffffffe) acct(&(0x7f0000000040)='./bus\x00') [ 244.230086][ T9341] Process accounting resumed 13:28:34 executing program 0: unshare(0x2000400) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r1 = dup(r0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000040)={r1, 0xc0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x2, 0x2, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @loopback}}]}, 0x60}}, 0x0) r3 = openat$btrfs_control(0xffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x26200, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x402c5828, &(0x7f0000000200)={0x0, 0x0, 0x7, 0xffffffffffffffb4}) r4 = socket(0x200000000000011, 0x80002, 0x0) getsockopt$packet_buf(r4, 0x107, 0x12, &(0x7f0000000340)=""/4096, &(0x7f0000000000)=0x1000) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x2, 0x2, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @loopback}}]}, 0x60}}, 0x0) arch_prctl$ARCH_GET_CPUID(0x1011) 13:28:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="4800000010000507000000d00000000600000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800"/20, @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00\r'], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000640)=@newlink={0x20, 0x11, 0x400, 0x0, 0x0, {0x0, 0x0, 0x3, r4}}, 0x20}}, 0x0) [ 244.961227][ T9359] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 244.997637][ T9359] bridge0: port 3(veth0_to_hsr) entered blocking state [ 245.005593][ T9359] bridge0: port 3(veth0_to_hsr) entered disabled state [ 245.015287][ T9359] device veth0_to_hsr entered promiscuous mode [ 245.023041][ T9359] bridge0: port 3(veth0_to_hsr) entered blocking state [ 245.030690][ T9359] bridge0: port 3(veth0_to_hsr) entered forwarding state [ 245.106229][ T9361] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 13:28:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="4800000010000507000000d00000000600000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800"/20, @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00\r'], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000640)=@newlink={0x20, 0x11, 0x400, 0x0, 0x0, {0x0, 0x0, 0x3, r4}}, 0x20}}, 0x0) 13:28:35 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='overlay\x00', 0x0, &(0x7f00000001c0)=ANY=[]) [ 245.348104][ T9365] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 245.376138][ T9351] Process accounting resumed [ 245.399681][ T9365] bridge0: port 4(hsr0) entered blocking state [ 245.406603][ T9365] bridge0: port 4(hsr0) entered disabled state [ 245.415651][ T9365] device hsr0 entered promiscuous mode [ 245.426163][ T9365] bridge0: port 4(hsr0) entered blocking state [ 245.432836][ T9365] bridge0: port 4(hsr0) entered forwarding state 13:28:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0xec, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0xcc, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0x2, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @local}]}, @AF_INET={0x30, 0x2, 0x0, 0x1, {0x8, 0x1, 0x0, 0x1, [{0xc}, {0x8}, {0x1b}, {0x8}, {0x8}]}}, @AF_INET={0x29, 0x2, 0x0, 0x1, {0x14, 0x1, 0x0, 0x1, [{0x8, 0xd}, {0x8, 0xf}]}}, @AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}]}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}]}}, @AF_MPLS={0x4}, @AF_INET6={0x0, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_MPLS={0x4}]}]}, 0xec}}, 0x0) [ 245.558985][ T9371] overlayfs: missing 'lowerdir' [ 245.574093][ T9373] overlayfs: missing 'lowerdir' 13:28:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="4800000010000507000000d00000000600000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800"/20, @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00\r'], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000640)=@newlink={0x20, 0x11, 0x400, 0x0, 0x0, {0x0, 0x0, 0x3, r4}}, 0x20}}, 0x0) [ 245.723439][ T9376] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. [ 245.733470][ T9376] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.1'. [ 245.790702][ T9380] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 13:28:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)=0x4000000) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_add_watch(r3, &(0x7f0000000100)='./file0\x00', 0x20000121) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000003c0)={0x1fd, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000008}, 0xc, 0x0}, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x7) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0xfffffffffffffffd, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:28:35 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_add_watch(r1, &(0x7f0000000100)='./file0\x00', 0x20000121) r3 = dup2(r2, r1) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="230900000000150000000100000005000700000000000800090000000000060002000100000008000a0000000000080017006f"], 0x3c}}, 0x0) ioctl$VIDIOC_QUERYBUF(r3, 0xc0445609, &(0x7f00000004c0)={0x4, 0xc, 0x4, 0x200000, 0x8, {}, {0x3, 0x0, 0x40, 0x80, 0x1f, 0x9, "c5de32c3"}, 0x1a8b, 0x4, @offset=0x85, 0x1000, 0x0, 0xffffffffffffffff}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r6, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000080)={0x4c, r7, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x38, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0x6, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0x4c}, 0x1, 0xa00000000000000}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f0000001800)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000017c0)={&(0x7f00000006c0)={0x58, r7, 0x400, 0x70bd25, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xfc}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x400}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x400}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000044}, 0x800) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r2, 0xc0045520, &(0x7f0000000000)=0x1000) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="0500000029edd60400000000f9d893b53f08845f8bb5ac345a158eca0a1f8e74242e329450aa9faf9f34ecafb8af0268284ef80900000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000001000000000000000000000086fd57fe2ae5c7f2da06b6b83aaa655ac35e42f17c80fb6c8d349978357d2d7a6d04a4ce1ea6d9a80672c740943580039d91031c465ac075e30ccd1b4455b782"], 0x80}}, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c800000", @ANYRES16=r9, @ANYBLOB="230900000000150000000100000005000700000000000800090000000000060002000100000008000a0000000000080017006f"], 0x3c}}, 0x0) pwritev(r8, &(0x7f0000000580)=[{&(0x7f00000000c0)="d8044c51ce", 0x5}, {&(0x7f0000000140)="1746ce8d59bf5b2e450f201426177286b4e3440978eaf5445043bc73274a35b3391093507a6cecd68a9e3031ab7b1ca842dc6467b0bfecbdaa2ec787df01ca28285e3ba280f87da035627107e16fd82ab2992c41179ff83d302c863d3a16158deabe8d9feee6c5c74935eb770665dabfbb7a91d06d7318072d232db456", 0x7d}, {&(0x7f00000003c0)="a9ff25d90ba3eaf09a977d9cf7e088c54b402f594bf59a965287d2e435d951308caa5000cdecd9f2dc45774fbb8a0095270a6bd2baaac1ab520fe50c7f904b030c8dfd6ef4c0d65d57df0f72a8009e64e48cbcec301c44ce192737bb4c2fba01f3e751214609ff48e51741dbc24d078d5df3194bb934dc3dfc33958295d0cb685deea3a4d03b83d75b310459233b90aa89b8d0f2a78a105adad6cf5d28b6536d709da5c75e148882dc4fe74155e889899b9b0ad13be88ab0557c551c8fda8271f987dc1ce37b717038ea94da0497a5396e55607053ea", 0xd6}, {&(0x7f00000001c0)="3f83f50ccd7fbb57c9e63e961c06ddbc6259af2ad7b83fc23a8a901971580baa6d5c304fa6a8", 0x26}, {&(0x7f00000007c0)="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", 0x1000}, {&(0x7f0000000200)}, {&(0x7f0000000240)="34dda7abc413b8e19c12af0176f6c59ae0b5b1684b63513fe09ebf5dea89e033527a67f99b80ec13a28332f306da4407ec4e402909e3cab8b86ebfe59568789f", 0x40}, {&(0x7f00000005c0)="8b54cc44b4d2a3171144921f82a1e7a1e227c241faeece53a38d305ba93e89475aeb21ab1cd611538debd72cabfc03c34a5e84a948059a845135e3e813cd9e6807c47214ab7b8138bf1b1028c675c51443c4b46a3a18791d189a84079b910cfdff7908ce4b24da514dc8819796a388bd3359398feecb5d60129886b34fd76fc7b93a0d05dcf26a5caf3b06150dbd31000691776c03c26c7c733c19539393a6628cdd1514c1fe44df6e64927366e2e2060839c46d0d33fb0dd965ab4181a6e4bec794a0959cc4ac94f09c446fcff9c9", 0xcf}], 0x8, 0x8000) [ 246.024744][ T9387] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 246.100059][ T9386] IPVS: Scheduler module ip_vs_sip not found 13:28:35 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_add_watch(r1, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(r2, r1) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x1000}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x19) ioctl$TUNSETGROUP(r0, 0x400454cb, 0x0) r3 = geteuid() syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0xfff, 0x4, &(0x7f0000000400)=[{&(0x7f0000000180)="b0f4b8309a8aa222ba76c64fcf3666fda3046b9d71d5b8b2caa562d020c2b3944b8702440eef0eb3bcec473877583d2cf3b7757ea4d9ad9f3e00cdaeb77de9cfbfe82e51034cfcbc7475450e0031ca5c8d65af42f403366c0ec413da1187d72d2853897af6ddd3e4baa9c077d5f9affcf9cc86eebe015020a90d2e6c71d1ed53a7e32dd519e82660746c4d1c9c02f3b51a773bd7fc72c499638ffaed4261b35eb3d977fd", 0xa4, 0x7}, {&(0x7f0000000240)="a094c9560ad28cfb701ed0628192437c24066e705d7a6f869057a56e16e49821b716e9fd2c9d6bd1968b2c62757fb87b74c552c03fc9bc870d73f5911548091455ed6d8dc200126141c733b4a62483dd", 0x50}, {&(0x7f00000002c0)="625a8ba9cabf31af84c8764d7b875abbe64beecb6410601fe7abc372c2234b2d31fe5d9d88f861a48b62a3d817772934acbf02a5878bcf4179d4e1ff93aa2af82cb23ce982f121c1424293242d12f3ab198ba63d0b72c90403199e37cf18127a1c065bbe3449f09546ceb0ef3d9dbe7e4e3d14c376e748985d3b2fb0d7e21b80b13014b9b825c59ef30032b2b3b4fea84410c13477078966aa81e38d9220cc5c04f682a4dad6c03b70ae08c12fc4abaed99b4631d114f09cfe352d0ef501625b479da7fb7f8325058d27b4084b0fb1ea31c7e9acb032f182cc60f65f6cce", 0xde, 0x7}, {&(0x7f00000003c0)="ecea776fce6f4afff7e08839286e12063f15e33e0403", 0x16, 0x9}], 0x200022, &(0x7f0000000500)={[{@data_journal='data=journal'}, {@dioread_nolock='dioread_nolock'}, {@init_itable='init_itable'}, {@jqfmt_vfsold='jqfmt=vfsold'}, {@auto_da_alloc='auto_da_alloc'}], [{@euid_lt={'euid<', r3}}, {@obj_type={'obj_type', 0x3d, '#md5sumvmnet0'}}, {@obj_user={'obj_user', 0x3d, ','}}, {@seclabel='seclabel'}]}) 13:28:36 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast1, @local, 0x0, 0x1, [@local]}, 0x14) r1 = socket$inet6(0xa, 0x6, 0x0) close(r1) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) r5 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_add_watch(r4, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(r5, r4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r5, 0x84, 0x70, &(0x7f0000000300)={r3, @in6={{0xa, 0x4e23, 0x7, @mcast2, 0x4}}, [0x2, 0x3, 0x100000001, 0x6, 0x6a, 0x5, 0x100, 0xc4c7, 0x1, 0x6, 0x0, 0x8001, 0x10001, 0x3f, 0x10000]}, &(0x7f0000000400)=0xfc) r6 = socket$inet6(0xa, 0x6, 0x0) close(r6) socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x19, &(0x7f0000000440)={0x0, 0x2}, 0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000002c0)={r3, 0x8}, 0x8) syz_read_part_table(0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="020182ffffff0a100000ff45ac048000000081ff", 0x14, 0x1c0}]) syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0x9, 0x2, &(0x7f0000000200)=[{&(0x7f0000000100)="b454d5f1e788cfaf36c920ca1cc6cdae9ebef34481e690fb0cdf6740ab5e766f8cb92032f763d086d10bc66a26298f7f4bcb485b0372257534d69c41046898d7eefbd84fa7515724679c4d6efc12dc31bafc6d5181c338b7ebcbc679491bd3cd3a8b0125fbc19b1e0ea08e7695b5623a52f3c06aedabd5edff21eadb772db90cd5650d4e181f270b558943ddeb", 0x8d, 0xdce}, {&(0x7f00000001c0)="554eef70ae600948ea7d4f6e4da79ea84b8d20f6671d7082e0abf2e69ddd3f374bb34ef41dea8cd5fe70ee", 0x2b, 0xffffffff}], 0x8, &(0x7f0000000240)={[{@usebackuproot='usebackuproot'}, {@nodatasum='nodatasum'}, {@nossd='nossd'}, {@clear_cache='clear_cache'}, {@enospc_debug='enospc_debug'}, {@noinode_cache='noinode_cache'}, {@noenospc_debug='noenospc_debug'}], [{@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@smackfsfloor={'smackfsfloor'}}]}) [ 246.425041][ T33] audit: type=1400 audit(1591450116.129:9): avc: denied { create } for pid=9401 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 246.625737][ T9403] Dev loop0: unable to read RDB block 1 [ 246.632050][ T9403] loop0: unable to read partition table [ 246.638115][ T9403] loop0: partition table beyond EOD, truncated [ 246.645075][ T9403] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 13:28:36 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c0000001000390400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010062726964676500000c0002800500260001000000ab09c565255117ea26c7173fca591c8845d31dc4d914c9de07acdcb3164960c6e99053d24f0535731c7e188edc1371ffee5366669163838825c0c35d2d227733d38fd1d5936dddca9991fe560ac259f725934daa7d1c81729d5cbef0ec7cce74abb2ade920857c9ff9fab911e99ad4168136dfee57173428cf7919168cbdb113d42fdc0aefcee94a069ff81b29915472fff9a25cf2f2dfc04baf100c249e3e9e6963e915864538a5a918145b797ce465b12f23a8b3d05785e85222bfbaa3"], 0x3c}}, 0x0) 13:28:36 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000400)='/dev/nvram\x00', 0x1, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) sendmsg$OSF_MSG_REMOVE(r1, &(0x7f00000002c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="68020000010501010000000000000000040000035402010002000000070000001f040700aa86240073797a3100000000000000000000000000000000000000000000000000000000122881a04d7c752b650bd3a379b60a3fa9dbadbcd280c503b4ae46754c63b2d4c2c6433b3f8cb47bb868d5e1cfab2e751eb7b99f846831b9f080e813e382c5fbee00ff0102000000020000000500040003000000050000000600000801000000ff0000000900410001000000fdffffff400085fa0000000004000000f9ff060003000008249000000100020002000000040000008000020002000000040000000900010000002000020000000800060001000000ffffff7f01000900000000000500000005000100010000000500000000000500020000002d000000040004000200000005010000f101000000000000000100000a00040002000000030000000400def303000000000000000180050003000000050000000400010001000000050000000000a0d901000000070000005e000000000000000600000001000905010000001000000097b3060001000000090000000000295a0300000000010000010090000200000008000000001007000100000004000000ff030400000000008000000003000200010000000800000005000300000000006f470000d005ff03000000000900000081007f00010000000100000008400500010000003f000000040019070100000030640000cf8d0e0003000000048000000300030002000000450000000900020003000000000001000500ff7f020000000100000000800500000000007f0000000700020000000000040000000400ff07020000004e000000"], 0x268}, 0x1, 0x0, 0x0, 0x4000}, 0x1) write$vhost_msg(r0, &(0x7f0000000180)={0x1, {&(0x7f0000000000)=""/93, 0x5d, &(0x7f0000000080)=""/194, 0x3, 0x3}}, 0x44) [ 246.907856][ T9419] Dev loop0: unable to read RDB block 1 [ 246.913993][ T9419] loop0: unable to read partition table [ 246.920139][ T9419] loop0: partition table beyond EOD, truncated [ 246.927855][ T9419] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 246.998626][ T5249] Dev loop0: unable to read RDB block 1 [ 247.004732][ T5249] loop0: unable to read partition table [ 247.011423][ T5249] loop0: partition table beyond EOD, truncated 13:28:36 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xfffffffffffffffd}}, 0x0, 0xe, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, 0x0, 0x0) socket(0x10, 0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000280)='./file0\x00', 0x800004fe) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x10) inotify_add_watch(r1, &(0x7f0000000100)='./file0\x00', 0x20000121) sendmmsg$inet6(r2, &(0x7f0000000200), 0x0, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00'/20, @ANYRES32=0x0, @ANYBLOB="40000200108a00006a7dca656ccc72f600000000"], 0x2c}}, 0x0) r4 = openat$dlm_monitor(0xffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x8580, 0x0) ioctl$NS_GET_USERNS(r4, 0xb701, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r4, 0x7706, &(0x7f0000000100)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$isdn(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB='\r\x00\x00\x00\x00\x00\x00'], 0xf, 0x20004000, &(0x7f00000001c0)={0x22, 0x0, 0x0, 0x8, 0x5}, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x1b, &(0x7f0000000040)={@empty}, 0x172) fchdir(0xffffffffffffffff) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240), 0x8, &(0x7f00000002c0)={&(0x7f0000000200)={0x1c, 0x0, 0x100, 0x70bd2d, 0x65dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000144) [ 247.222296][ T9434] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9434 comm=syz-executor.0 13:28:37 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb0100180000000000000000000000004a1106bb"], 0x0, 0x1a}, 0x20) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='.\x00', 0xfe) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(r0, 0xffffffffffffffff) ioctl$KVM_GET_MP_STATE(r0, 0x8004ae98, &(0x7f0000000300)) r1 = socket(0x10, 0x3, 0x0) ptrace$setsig(0x4203, 0xffffffffffffffff, 0x3, &(0x7f0000000000)={0x3d, 0x3ff, 0xfff}) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000280)={0x4001}, 0x10) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_add_watch(r2, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(r3, r2) write$ppp(r3, &(0x7f00000000c0)="3ae7e1acfe9d5b70aa714ea0a1bdfccd31ad3572bbc7c6334c1ba9b365fd5ef9f07bb55b4d49800555c1ecdc6805b6ba5bd30548d80547a39b4cbe1daf5c1ee8f618585c1f2e87edf25a86e18814d57aea1778387eaf370f7df2a09d59f184496bb4d329d4b3e8b216d99ed1fba73800c3cb7d25d23f66fb91d45cc734e2c93272212523a5832a3f333f4ad5c22e199708ef03e535d5719f558a998f8925279d0a677be8e8393496654159ff677d20e8ba9fa2781f0bca96f7a4baf0993838c9c2", 0xc1) sendmsg$nl_generic(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x14, 0x2f, 0xa01, 0x0, 0x4, {0x16}}, 0x14}, 0x1, 0x0, 0x0, 0x4a21ba630fa9d43}, 0x20040000) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r4, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) getsockopt$inet_mreqn(r4, 0x0, 0x24, &(0x7f00000001c0)={@local, @multicast2}, &(0x7f00000002c0)=0xc) [ 247.301421][ T9434] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9434 comm=syz-executor.0 13:28:37 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xfffffffffffffffd}}, 0x0, 0xe, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, 0x0, 0x0) socket(0x10, 0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000280)='./file0\x00', 0x800004fe) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x10) inotify_add_watch(r1, &(0x7f0000000100)='./file0\x00', 0x20000121) sendmmsg$inet6(r2, &(0x7f0000000200), 0x0, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00'/20, @ANYRES32=0x0, @ANYBLOB="40000200108a00006a7dca656ccc72f600000000"], 0x2c}}, 0x0) r4 = openat$dlm_monitor(0xffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x8580, 0x0) ioctl$NS_GET_USERNS(r4, 0xb701, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r4, 0x7706, &(0x7f0000000100)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$isdn(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB='\r\x00\x00\x00\x00\x00\x00'], 0xf, 0x20004000, &(0x7f00000001c0)={0x22, 0x0, 0x0, 0x8, 0x5}, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x1b, &(0x7f0000000040)={@empty}, 0x172) fchdir(0xffffffffffffffff) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240), 0x8, &(0x7f00000002c0)={&(0x7f0000000200)={0x1c, 0x0, 0x100, 0x70bd2d, 0x65dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000144) [ 247.480049][ T9439] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=47 sclass=netlink_route_socket pid=9439 comm=syz-executor.1 [ 247.538660][ T9441] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=47 sclass=netlink_route_socket pid=9441 comm=syz-executor.1 [ 247.540139][ T9442] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9442 comm=syz-executor.0 13:28:37 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_add_watch(r1, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(r2, r1) lgetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)=@known='user.syz\x00', &(0x7f0000000180)=""/99, 0x63) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000780)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELRULE={0x0, 0x8, 0xa, 0x201, 0x0, 0x0, {0x0, 0x0, 0x7}, [@NFTA_RULE_EXPRESSIONS={0x0, 0x4, 0x0, 0x1, [{0x0, 0x1, 0x0, 0x1, [@ct={{0x0, 0x1, 'ct\x00'}, @void}, @counter={{0x0, 0x1, 'counter\x00'}, @void}, @hash={{0x0, 0x1, 'hash\x00'}, @val={0x0, 0x2, 0x0, 0x1, [@NFTA_HASH_SEED, @NFTA_HASH_OFFSET={0x0, 0x6, 0x1, 0x0, 0x6}, @NFTA_HASH_LEN={0x0, 0x3, 0x1, 0x0, 0x11}, @NFTA_HASH_SREG={0x0, 0x1, 0x1, 0x0, 0x13}, @NFTA_HASH_TYPE, @NFTA_HASH_SEED={0x0, 0x5, 0x1, 0x0, 0xb87}, @NFTA_HASH_SREG={0x0, 0x1, 0x1, 0x0, 0xf}, @NFTA_HASH_LEN={0x0, 0x3, 0x1, 0x0, 0x19}]}}, @cmp={{0x0, 0x1, 'cmp\x00'}, @void}, @tunnel={{0x0, 0x1, 'tunnel\x00'}, @void}, @quota={{0x0, 0x1, 'quota\x00'}, @void}, @ct={{0x0, 0x1, 'ct\x00'}, @val={0x0, 0x2, 0x0, 0x1, [@NFTA_CT_SREG={0x0, 0x4, 0x1, 0x0, 0x13}, @NFTA_CT_DIRECTION, @NFTA_CT_DIRECTION={0x0, 0x3, 0x1}, @NFTA_CT_DIRECTION]}}, @reject={{0x0, 0x1, 'reject\x00'}, @void}]}, {0x0, 0x1, 0x0, 0x1, [@notrack={{0x0, 0x1, 'notrack\x00'}, @void}, @dup_ipv4={{0x0, 0x1, 'dup\x00'}, @void}, @objref={{0x0, 0x1, 'objref\x00'}, @val={0x0, 0x2, 0x0, 0x1, [@NFTA_OBJREF_IMM_TYPE={0x0, 0x1, 0x1, 0x0, 0x7}, @NFTA_OBJREF_SET_ID, @NFTA_OBJREF_SET_ID={0x0, 0x5, 0x1, 0x0, 0x3}, @NFTA_OBJREF_IMM_NAME={0x0, 0x2, 'syz1\x00'}, @NFTA_OBJREF_SET_NAME={0x0, 0x4, 'syz0\x00'}, @NFTA_OBJREF_SET_NAME={0x0, 0x4, 'syz0\x00'}]}}, @objref={{0x0, 0x1, 'objref\x00'}, @val={0x0, 0x2, 0x0, 0x1, [@NFTA_OBJREF_SET_ID={0x0, 0x5, 0x1, 0x0, 0x1}, @NFTA_OBJREF_SET_NAME={0x0, 0x4, 'syz1\x00'}, @NFTA_OBJREF_SET_ID={0x0, 0x5, 0x1, 0x0, 0x3}, @NFTA_OBJREF_SET_ID, @NFTA_OBJREF_IMM_TYPE={0x0, 0x1, 0x1, 0x0, 0x8}, @NFTA_OBJREF_SET_ID]}}]}, {0x0, 0x1, 0x0, 0x1, [@payload={{0x0, 0x1, 'payload\x00'}, @void}, @exthdr={{0x0, 0x1, 'exthdr\x00'}, @void}]}, {0x0, 0x1, 0x0, 0x1, [@log={{0x0, 0x1, 'log\x00'}, @val={0x0, 0x2, 0x0, 0x1, [@NFTA_LOG_GROUP={0x0, 0x1, 0x1, 0x0, 0x200}]}}, @rt={{0x0, 0x1, 'rt\x00'}, @val={0x0, 0x2, 0x0, 0x1, [@NFTA_RT_KEY, @NFTA_RT_KEY={0x0, 0x2, 0x1, 0x0, 0x2}, @NFTA_RT_DREG={0x0, 0x1, 0x1, 0x0, 0x3}, @NFTA_RT_DREG={0x0, 0x1, 0x1, 0x0, 0xe}, @NFTA_RT_DREG={0x0, 0x1, 0x1, 0x0, 0xe}, @NFTA_RT_DREG={0x0, 0x1, 0x1, 0x0, 0xa}, @NFTA_RT_KEY, @NFTA_RT_DREG={0x0, 0x1, 0x1, 0x0, 0x15}, @NFTA_RT_DREG]}}, @numgen={{0x0, 0x1, 'numgen\x00'}, @void}, @connlimit={{0x0, 0x1, 'connlimit\x00'}, @val={0x0, 0x2, 0x0, 0x1, [@NFTA_CONNLIMIT_FLAGS={0x0, 0x2, 0x1, 0x0, 0x1}]}}, @match={{0x0, 0x1, 'match\x00'}, @val={0x0, 0x2, 0x0, 0x1, [@NFTA_MATCH_REV={0x0, 0x2, 0x1, 0x0, 0x8}]}}, @dynset={{0x0, 0x1, 'dynset\x00'}, @void}, @quota={{0x0, 0x1, 'quota\x00'}, @void}]}, {0x0, 0x1, 0x0, 0x1, [@queue={{0x0, 0x1, 'queue\x00'}, @void}]}, {0x0, 0x1, 0x0, 0x1, [@queue={{0x0, 0x1, 'queue\x00'}, @val={0x0, 0x2, 0x0, 0x1, [@NFTA_QUEUE_NUM={0x0, 0x1, 0x1, 0x0, 0x1}]}}, @exthdr={{0x0, 0x1, 'exthdr\x00'}, @void}, @match={{0x0, 0x1, 'match\x00'}, @void}, @fib={{0x0, 0x1, 'fib\x00'}, @void}, @dup_ipv4={{0x0, 0x1, 'dup\x00'}, @val={0x0, 0x2, 0x0, 0x1, [@NFTA_DUP_SREG_ADDR={0x0, 0x1, 0x1, 0x0, 0x17}]}}]}, {0x0, 0x1, 0x0, 0x1, [@payload={{0x0, 0x1, 'payload\x00'}, @val={0x0, 0x2, 0x0, 0x1, [@NFTA_PAYLOAD_SREG={0x0, 0x5, 0x1, 0x0, 0x10}, @NFTA_PAYLOAD_CSUM_FLAGS={0x0, 0x8, 0x1, 0x0, 0x1}, @NFTA_PAYLOAD_CSUM_FLAGS={0x0, 0x8, 0x1, 0x0, 0x1}, @NFTA_PAYLOAD_BASE={0x0, 0x2, 0x1, 0x0, 0x1}, @NFTA_PAYLOAD_DREG={0x0, 0x1, 0x1, 0x0, 0xc}, @NFTA_PAYLOAD_SREG={0x0, 0x5, 0x1, 0x0, 0x15}, @NFTA_PAYLOAD_CSUM_FLAGS={0x0, 0x8, 0x1, 0x0, 0x1}]}}, @reject={{0x0, 0x1, 'reject\x00'}, @val={0x0, 0x2, 0x0, 0x1, [@NFTA_REJECT_ICMP_CODE={0x0, 0x2, 0x7}, @NFTA_REJECT_ICMP_CODE={0x0, 0x2, 0xf7}, @NFTA_REJECT_TYPE={0x0, 0x1, 0x1, 0x0, 0x1}, @NFTA_REJECT_TYPE, @NFTA_REJECT_TYPE]}}, @target={{0x0, 0x1, 'target\x00'}, @void}, @numgen={{0x0, 0x1, 'numgen\x00'}, @void}, @connlimit={{0x0, 0x1, 'connlimit\x00'}, @void}, @hash={{0x0, 0x1, 'hash\x00'}, @void}, @range={{0x0, 0x1, 'range\x00'}, @void}, @hash={{0x0, 0x1, 'hash\x00'}, @void}]}, {0x0, 0x1, 0x0, 0x1, [@connlimit={{0x0, 0x1, 'connlimit\x00'}, @val={0x0, 0x2, 0x0, 0x1, [@NFTA_CONNLIMIT_FLAGS, @NFTA_CONNLIMIT_COUNT={0x0, 0x1, 0x1, 0x0, 0xff}, @NFTA_CONNLIMIT_COUNT={0x0, 0x1, 0x1, 0x0, 0x3f}, @NFTA_CONNLIMIT_FLAGS, @NFTA_CONNLIMIT_FLAGS={0x0, 0x2, 0x1, 0x0, 0x1}]}}, @dup_ipv4={{0x0, 0x1, 'dup\x00'}, @void}, @quota={{0x0, 0x1, 'quota\x00'}, @val={0x0, 0x2, 0x0, 0x1, [@NFTA_QUOTA_BYTES, @NFTA_QUOTA_BYTES={0x0, 0x1, 0x1, 0x0, 0x9}, @NFTA_QUOTA_BYTES, @NFTA_QUOTA_BYTES={0x0, 0x1, 0x1, 0x0, 0x4}]}}, @tproxy={{0x0, 0x1, 'tproxy\x00'}, @val={0x0, 0x2, 0x0, 0x1, [@NFTA_TPROXY_REG_PORT={0x0, 0x3, 0x1, 0x0, 0xc}, @NFTA_TPROXY_FAMILY={0x0, 0x1, 0x1, 0x0, 0x1}, @NFTA_TPROXY_FAMILY, @NFTA_TPROXY_FAMILY={0x0, 0x1, 0x1, 0x0, 0x1}, @NFTA_TPROXY_FAMILY={0x0, 0x1, 0x1, 0x0, 0x2}, @NFTA_TPROXY_REG_ADDR={0x0, 0x2, 0x1, 0x0, 0x10}, @NFTA_TPROXY_REG_ADDR={0x0, 0x2, 0x1, 0x0, 0x14}, @NFTA_TPROXY_FAMILY={0x0, 0x1, 0x1, 0x0, 0x2}]}}, @synproxy={{0x0, 0x1, 'synproxy\x00'}, @void}, @dup_ipv6={{0x0, 0x1, 'dup\x00'}, @void}]}, {}, {0x0, 0x1, 0x0, 0x1, [@nat={{0x0, 0x1, 'nat\x00'}, @val={0x0, 0x2, 0x0, 0x1, [@NFTA_NAT_TYPE={0x0, 0x1, 0x1, 0x0, 0x1}, @NFTA_NAT_REG_ADDR_MAX={0x0, 0x4, 0x1, 0x0, 0x16}, @NFTA_NAT_FLAGS={0x0, 0x7, 0x1, 0x0, 0x34}]}}, @exthdr={{0x0, 0x1, 'exthdr\x00'}, @val={0x0, 0x2, 0x0, 0x1, [@NFTA_EXTHDR_OP={0x0, 0x6, 0x1, 0x0, 0x1}, @NFTA_EXTHDR_LEN={0x0, 0x4, 0x1, 0x0, 0xbb}, @NFTA_EXTHDR_OP={0x0, 0x6, 0x1, 0x0, 0x2}, @NFTA_EXTHDR_DREG={0x0, 0x1, 0x1, 0x0, 0x4}, @NFTA_EXTHDR_FLAGS, @NFTA_EXTHDR_SREG={0x0, 0x7, 0x1, 0x0, 0xd}, @NFTA_EXTHDR_OP, @NFTA_EXTHDR_LEN={0x0, 0x4, 0x1, 0x0, 0x1f}]}}, @tproxy={{0x0, 0x1, 'tproxy\x00'}, @val={0x0, 0x2, 0x0, 0x1, [@NFTA_TPROXY_REG_PORT={0x0, 0x3, 0x1, 0x0, 0x8}, @NFTA_TPROXY_FAMILY, @NFTA_TPROXY_REG_PORT={0x0, 0x3, 0x1, 0x0, 0x13}, @NFTA_TPROXY_REG_PORT={0x0, 0x3, 0x1, 0x0, 0xa}, @NFTA_TPROXY_REG_ADDR={0x0, 0x2, 0x1, 0x0, 0x9}, @NFTA_TPROXY_REG_PORT={0x0, 0x3, 0x1, 0x0, 0x13}, @NFTA_TPROXY_REG_PORT={0x0, 0x3, 0x1, 0x0, 0x9}, @NFTA_TPROXY_FAMILY={0x0, 0x1, 0x1, 0x0, 0xa7547bc14c042299}, @NFTA_TPROXY_FAMILY={0x0, 0x1, 0x1, 0x0, 0xa}, @NFTA_TPROXY_REG_PORT={0x0, 0x3, 0x1, 0x0, 0x13}]}}, @fib={{0x0, 0x1, 'fib\x00'}, @void}]}]}, @NFTA_RULE_USERDATA={0x0, 0x7, 0x1, 0x0, "3622cbf182f253a04634126c49900aca3d365298e3d6d72ac15d7202b6aae4b0d0327d552c1eef91eda05c2c3e3d14e7b1ca3b1a57654ba8a598f4ba1d25f12e8f030e6e2bd790eadd8489e491fcc55347686631371eef6054540766c4da7b2cd13da6a7aee84c8752b06e35f5fdadc0ac96025a79960e76d0c5de048a0deb85704c0fb40e2f85"}]}], {0x14, 0x11, 0x2}}, 0xffffffffffffff84}}, 0x0) 13:28:37 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast1, @local}, 0xc) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000002c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_add_watch(r1, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(r2, r1) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r2, 0xc008551a, &(0x7f0000000280)={0xffffffe1, 0x8, [0x6, 0x7]}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x1fc, 0x0, 0x0, 0x3, 0xd8, 0x0, 0x168, 0x198, 0x198, 0x168, 0x198, 0x3, 0x0, {[{{@ip={@multicast1, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00', {}, {}, 0x6c}, 0x0, 0x90, 0xd8, 0x0, {0xc00}, [@common=@socket0={{0x20, 'socket\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}, {{@ip={@private, @empty, 0x0, 0x0, 'macvlan0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x258) [ 247.865904][ T9451] xt_CT: No such helper "netbios-ns" 13:28:37 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast1, @local}, 0xc) r1 = socket$inet6(0xa, 0x6, 0x0) close(r1) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x19, &(0x7f0000000080)={r3}, 0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000001c0)={0x6, 0x205, 0xba1, 0x6e14, r3}, &(0x7f0000000280)=0x10) r4 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x27, &(0x7f0000000100)={@multicast1, @local}, 0xc) getsockopt$EBT_SO_GET_INIT_INFO(r4, 0x0, 0x82, &(0x7f0000000000)={'broute\x00'}, &(0x7f0000000080)=0x50) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYRES16=0x0, @ANYBLOB="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"], 0x5f8}}, 0x0) r5 = inotify_init() inotify_add_watch(r5, &(0x7f00000002c0)='./file0\x00', 0xfe) r6 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_add_watch(r5, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(r6, r5) r7 = openat$cgroup_ro(r6, &(0x7f0000000b00)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$sock_rose_SIOCRSCLRRT(r7, 0x89e4) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000380)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000000000009381100080000000c00000010000000140000030000000100000002c18171f95ffa53015a305615351472e5db38eaf052d17cc4c548dbe6f1396d9b602d3998b9e6ec6945730132c54e4e8db42b26a057679357a01d1593ab6be0a59e3f1622c3f099163103e48b4df27d5de878d5c14373c445d466ae1352bebe2da4bb08e53e693f4eb825f5a329fa9e40c257b0d970c5c67d8e8749216d3e242107818c7140f9744c59cc20b22921c85c", 0xf9, 0x1400}], 0x0, 0x0) 13:28:37 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast1, @local}, 0xc) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000002c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_add_watch(r1, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(r2, r1) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r2, 0xc008551a, &(0x7f0000000280)={0xffffffe1, 0x8, [0x6, 0x7]}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x1fc, 0x0, 0x0, 0x3, 0xd8, 0x0, 0x168, 0x198, 0x198, 0x168, 0x198, 0x3, 0x0, {[{{@ip={@multicast1, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00', {}, {}, 0x6c}, 0x0, 0x90, 0xd8, 0x0, {0xc00}, [@common=@socket0={{0x20, 'socket\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}, {{@ip={@private, @empty, 0x0, 0x0, 'macvlan0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x258) 13:28:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@multicast1, @local, 0x0, 0x1, [@local]}, 0x14) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000900)={'filter\x00'}, &(0x7f0000000980)=0x44) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f0000000a00)=0x401, 0x8) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="230900000000150000000100000005000700000000000800090000000000060002000100000008000a0000000000080017006f"], 0x3c}}, 0x0) recvmsg(r5, &(0x7f0000000780)={&(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000380)=""/34, 0x22}, {&(0x7f0000000400)=""/66, 0x42}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000540)=""/238, 0xee}, {&(0x7f0000000640)=""/93, 0x5d}], 0x5, &(0x7f00000006c0)=""/188, 0xbc}, 0x2000) getsockopt$bt_sco_SCO_OPTIONS(r7, 0x11, 0x1, &(0x7f00000007c0)=""/226, &(0x7f00000008c0)=0xe2) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000002090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB='8\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000d0000000c0001007463696e646578000d6fcb93040006008b77c433aa7c73f10dee6404f8e9c66579c116d2b3e1e0ed38162bfeaa895a2e8dfe64eb5fd42cb7c44253fe0ea67119d47aa1e35e6a991706b76597df619c48a60b01da74f3aeb7b7750d22d1945772152a45c93c2c8b82b2df1a045238180489ccabcd89a915fe1f61f22a9f45b005a84c27ca6bdb399f843b3bdce702d607bafd715f6450c00ffcef13cd7c110d824da92b5652296227ad52dd29f3a39c1c4396"], 0x38}}, 0x0) r8 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r8, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 248.122996][ T9460] xt_CT: No such helper "netbios-ns" [ 248.147072][ T9461] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 248.155539][ T9461] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 248.210370][ T9461] F2FS-fs (loop1): Invalid Fs Meta Ino: node(1) meta(1904328962) root(3) [ 248.220101][ T9461] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock [ 248.379567][ T9470] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 248.465775][ T9472] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 248.475304][ T9472] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 248.505014][ T9476] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 248.538215][ T9472] F2FS-fs (loop1): Invalid Fs Meta Ino: node(1) meta(1904328962) root(3) [ 248.547548][ T9472] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock [ 248.565463][ T9476] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 13:28:38 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="dc0a389b66730c1b246c8c9909c835b0dc936af59cd2e75b38d343c204eeba6f47e152843eeb3715b6bb41f068ffc21d45d15e7a572002cdd32a3dfdc4d0d2cb5e5128b6fe82c0462dcdb19c8e39a7ad28318887676cefbfc1cda6d95b5a10f66055606c17e4d60b42f7d6650cadbc77f519312a1c78b839e58ce4254538ca1f769b2a11e3e36ff9a01ca8eb84ae3a6fd47ce75c010b6a9d9167fa5a3a2349d35b809d01c0f9f59868ad42fc419ad250c84a33b373e0c4697d2c24f6a444b3b0569decc512194f471829de573b64bbb86a33c7a261ef9cac6b54833adab41c06dd83ad5b918491c5267b13f5", @ANYRES16=r0, @ANYBLOB="6ffe000000000000000003000000200001800d0001007564703a73797a30000000000c0002800800030045000000"], 0x34}}, 0x10) 13:28:38 executing program 0: r0 = openat$vcsa(0xffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x642040, 0x0) write$selinux_attr(r0, &(0x7f0000000040)='/usr/lib/telepathy/mission-control-5\x00', 0x25) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) [ 248.736617][ C0] bridge0: received packet on veth0_to_hsr with own address as source address (addr:fa:fb:3e:39:2a:db, vlan:0) [ 248.744194][ C1] bridge0: received packet on veth0_to_hsr with own address as source address (addr:fa:fb:3e:39:2a:db, vlan:0) [ 248.763898][ C1] bridge0: received packet on veth0_to_hsr with own address as source address (addr:fa:fb:3e:39:2a:db, vlan:0) [ 248.777715][ C1] bridge0: received packet on veth0_to_hsr with own address as source address (addr:fa:fb:3e:39:2a:db, vlan:0) 13:28:38 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x218}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="020100021000000000000600000000000800130000ffff400000cfa82be90000e592c35c260cf3390000800000000000e0000001df00000000000000000035000000000000000000000e02ff00000000030006000000000002000004000000bb0000e00000000000030005000000000002"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154002008178a800160008000100e558110000000100000e006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 13:28:38 executing program 2: r0 = openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x400000, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x2) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000080)={0x5, &(0x7f0000000040)=[{0x81, 0x2b, 0x9, 0xbdd}, {0x6, 0x81, 0x1, 0x101}, {0xa3, 0x6, 0x4, 0x2}, {0x32, 0x20, 0x80, 0x6}, {0x6, 0x3, 0xdf, 0x5}]}, 0x8) r1 = openat$vicodec0(0xffffff9c, &(0x7f00000000c0)='/dev/video36\x00', 0x2, 0x0) ppoll(&(0x7f0000000100)=[{r0, 0x4020}, {r0, 0xa024}, {r1, 0x1050}], 0x3, &(0x7f0000000140), &(0x7f0000000180)={[0x0, 0xff66]}, 0x8) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f00000001c0)={0x4, 0xaf, 0x4}) r2 = syz_open_dev$radio(&(0x7f0000000200)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBDEV_S_EDID(r2, 0xc0245629, &(0x7f0000000280)={0x0, 0x8, 0x81, [], &(0x7f0000000240)=0x8}) r3 = openat$vcsa(0xffffff9c, &(0x7f00000002c0)='/dev/vcsa\x00', 0x200000, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e20, 0xfffffffb, @private2={0xfc, 0x2, [], 0x1}, 0xc6}}, 0x6, 0x8}, &(0x7f00000003c0)=0x88) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000400)={r4, @in={{0x2, 0x4e21, @private=0xa010100}}, 0x1, 0x1}, 0x88) setsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f00000004c0), 0x4) r5 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x21) ioctl$SIOCX25SENDCALLACCPT(r5, 0x89e9) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000580)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r5, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x1c, r6, 0x300, 0x70bd29, 0x25dfdbfe, {}, [@ETHTOOL_A_LINKMODES_DUPLEX={0x5}]}, 0x1c}}, 0x0) r7 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$PERF_EVENT_IOC_DISABLE(r7, 0x2401, 0xfffffff9) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f00000006c0)=0x1) 13:28:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="340000001000010800"/20, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x34}}, 0x0) [ 249.176361][ T9502] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 249.273263][ T9502] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 249.339210][ T9507] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 13:28:39 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="240000006400270d000000000000aa4481250000", @ANYRES32], 0x24}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x2c, 0x66, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0xc}}, [@TCA_CHAIN={0x8}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000440)={&(0x7f0000000640)={0x6c, 0x0, 0x20, 0x70bd2a, 0x25dfdb7c, {}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_CONNECTED_TO_GATE={0x5}]}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2061bce8, 0x4}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x8, 0x3}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_MESH_CONFIG={0x4}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x9, 0xffffffffffffffff}}, @NL80211_ATTR_MESH_CONFIG={0x4}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x6c}, 0x1, 0x0, 0x0, 0x40884}, 0xc8c0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}, @IFLA_IPTUN_TOS={0x5, 0x5, 0x1}]}}}]}, 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=r3, @ANYBLOB="00000000000000001c001a8018000a8014000700fe"], 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) r5 = inotify_init() inotify_add_watch(r5, &(0x7f0000000080)='.\x00', 0xfe) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000180)=0x1, 0x4) r6 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_add_watch(r5, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(r6, r5) ioctl$VIDIOC_S_STD(r6, 0x40085618, &(0x7f0000000000)=0xc00000) [ 249.645425][ T9512] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 13:28:39 executing program 0: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="230900000000150000000100000005000700000000000800090000000000060002000100000008000a0000000000080017006f"], 0x3c}}, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0185648, &(0x7f0000000140)={0x9b0000, 0x1, 0x3, r1, 0x0, &(0x7f00000000c0)={0x9a0911, 0xfffff3f6, [], @string=&(0x7f0000000000)=0xf9}}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000480)={&(0x7f0000000440)='./file0\x00', 0x0, 0x10}, 0x10) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="360000001000b5ac9ccf050700"/24, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r9, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="240000006400270d000000000000aa4481250000", @ANYRES32=r9], 0x24}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x2c, 0x66, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@TCA_CHAIN={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000340)={&(0x7f0000000200), 0xc, &(0x7f0000000300)={&(0x7f0000000280)=@newtfilter={0x80, 0x2c, 0x8, 0x70bd2d, 0x25dfdbfc, {0x0, 0x0, 0x0, r9, {0x0, 0xfff2}, {0x1, 0xffff}, {0xfffd}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_CLASSID={0x8, 0x5, {0xfff3, 0x5}}]}}, @filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x4}}, @TCA_RATE={0x6, 0x5, {0x8, 0x9}}, @TCA_CHAIN={0x8, 0xb, 0xc0b9}, @filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0xc, 0x2, [@TCA_MATCHALL_FLAGS={0x8, 0x3, 0x1}]}}, @TCA_RATE={0x6, 0x5, {0x7, 0x8}}]}, 0x80}, 0x1, 0x0, 0x0, 0x840}, 0x40000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000580)=ANY=[@ANYBLOB="400000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001800128008000100736974000c00028008000100", @ANYRES32=r0, @ANYBLOB="08004a001fe9b60475e22e031f5c7a5ac88aa2b90b0ce53146331242fdc3e88aa7b1fbe5ec2e7dd9c86988529ba15012529d1de18fbb944b7cc49860a9ead8284ad971c0046070ab790cc50c0aec1606f8aa47c661a8e8ec25274e6bbaf2cc", @ANYRES32=r0, @ANYBLOB], 0x40}}, 0x0) [ 249.862447][ T9514] IPVS: ftp: loaded support on port[0] = 21 [ 250.006330][ T9518] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.0'. [ 250.052904][ T9539] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.0'. 13:28:39 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f00000001c0)=[{0x0, 0xff, 0x6}, {0x1c, 0x8}, {0x6, 0x0, 0x0, 0x7ffffff7}]}) timerfd_create(0x0, 0x0) 13:28:39 executing program 0: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_add_watch(r0, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(r1, r0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, 0x0, 0x1, 0x201, 0x0, 0x0, {0x5, 0x0, 0x7}, [@CTA_HELP={0x10, 0x5, 0x0, 0x1, {0xa, 0x1, 'Q.931\x00'}}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x400}]}, 0x2c}, 0x1, 0x0, 0x0, 0x884}, 0x800) r2 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r2, 0xc0d05605, &(0x7f0000000080)={0x3, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) [ 250.340383][ T9514] chnl_net:caif_netlink_parms(): no params data found 13:28:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="230900000000150000000100000005000700000000000800090000000000060002000100000008000a0000000000080017006f"], 0x3c}}, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000000)={0x0, 'nr0\x00', {}, 0x4966}) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000780)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x0, 0x17c, 0x17c, 0x17c, 0x5, 0x260, 0x260, 0x260, 0x260, 0x260, 0x3, 0x0, {[{{@ipv6={@remote, @loopback, [], [], 'ipvlan1\x00', 'rose0\x00'}, 0x0, 0x114, 0x17c, 0x52020000, {}, [@common=@unspec=@connbytes={{0x38, 'connbytes\x00'}}, @common=@unspec=@statistic={{0x38, 'statistic\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x21, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x384) 13:28:40 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0xad44f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_procfs(0x0, &(0x7f0000272000)) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_add_watch(r2, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(r3, r2) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_add_watch(r4, &(0x7f0000000100)='./file0\x00', 0x20000121) socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="ffffffffffffffff000000000000430ef9483c34dcbd2b3cf57c64ed01b3c9000000000000", @ANYRES32=r7, @ANYBLOB="2277f292252155b21c0012000c000100626f6e64"], 0x3c}}, 0x0) [ 250.831665][ T9514] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.840136][ T9514] bridge0: port 1(bridge_slave_0) entered disabled state [ 250.849815][ T9514] device bridge_slave_0 entered promiscuous mode 13:28:40 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000100)='tmpfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="866edf01e8d6db9f0bda684aaa9728883c62be7f16da070000000000000020b97091898f05019997bb8ba2bced2d8e17feb991015ffc9676d7e970aa0e20a332c4c4e8250091707942cec4fb8f81affd"]) [ 250.872995][ T9514] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.880763][ T9514] bridge0: port 2(bridge_slave_1) entered disabled state [ 250.890497][ T9514] device bridge_slave_1 entered promiscuous mode [ 250.959107][ T9514] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 13:28:40 executing program 0: readlink(&(0x7f00000000c0)='./file0\x00', &(0x7f00000005c0)=""/4096, 0x1000) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xfff2}}, [@TCA_CHAIN={0x8, 0xb, 0x10000}, @TCA_RATE={0x6, 0x5, {0xf8}}]}, 0x34}}, 0x48) r5 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(r5, 0xffffffffffffffff) r6 = socket$inet6(0xa, 0x6, 0x0) close(r6) r7 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r6, 0x84, 0x19, &(0x7f0000000080)={r8}, 0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000140)={r8, 0x49}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000340)={r9, 0x0, &(0x7f0000000300)}, &(0x7f0000000380)=0xc) [ 251.023034][ T9514] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 251.123954][ T9672] tmpfs: Unknown parameter '†nßèÖÛŸ ÚhJª—(ˆ0xffffffffffffffff}) r1 = dup(r0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r1, 0xc0385720, &(0x7f0000000000)={0x1}) pipe(&(0x7f0000000340)) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x10, 0x3, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(0xffffffffffffffff, 0xffffffffffffffff) r5 = gettid() tkill(r5, 0x5000000000016) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000380)={{0x6, 0x0, 0x9, 0x5, 'syz1\x00'}, 0x0, 0x4, 0x9, r5, 0x7, 0x0, 'syz0\x00', &(0x7f0000000040)=['ipvlan\x00', 'eth0\x00', '+\x00', '\x00', ':\x00', '/dev/media#\x00', 'ipvlan\x00'], 0x24, [], [0x3, 0x0, 0x6, 0xffff]}) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x4, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_MODE, @IFLA_IPVLAN_MODE, @IFLA_IPVLAN_FLAGS={0x0, 0x2, 0x3}, @IFLA_IPVLAN_FLAGS={0x0, 0x2, 0x2}, @IFLA_IPVLAN_MODE={0x0, 0x1, 0x2}]}}}, @IFLA_PROTO_DOWN={0x0, 0x27, 0x1f}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) [ 251.307222][ C1] bridge0: received packet on veth0_to_hsr with own address as source address (addr:fa:fb:3e:39:2a:db, vlan:0) [ 251.320724][ C1] bridge0: received packet on veth0_to_hsr with own address as source address (addr:fa:fb:3e:39:2a:db, vlan:0) [ 251.364220][ T9693] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 251.505142][ T9514] device hsr_slave_0 entered promiscuous mode [ 251.536643][ T9514] device hsr_slave_1 entered promiscuous mode [ 251.575723][ T9514] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 251.583384][ T9514] Cannot create hsr debugfs directory [ 251.597751][ T9693] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 13:28:41 executing program 0: mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000100), 0xe}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}, 0x0) shmget(0x1, 0x4000, 0x2, &(0x7f0000ffa000/0x4000)=nil) uselib(&(0x7f0000000000)='./file0\x00') r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000380)) lsetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)=@known='system.advise\x00', &(0x7f0000000140)='/dev/audio1\x00', 0xffffffffffffffe4, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e22}, 0x6e) perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0x0, 0x20, 0x1, 0x2, 0x0, 0x8, 0x120, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0xd7a, 0x1, @perf_config_ext={0x5, 0x7fff}, 0x0, 0x6, 0xffffffff, 0x2, 0x10000, 0x3f, 0x8}, r0, 0x5, 0xffffffffffffffff, 0x1) socket$unix(0x1, 0x8000000000000005, 0x0) eventfd2(0x1, 0x80000) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$join(0x1, &(0x7f00000000c0)={'syz', 0x3}) r2 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x80002, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[@ANYBLOB="140000001000010000000000000000000000000ac4000000050a0102000000000000000002000002640008800c00024000000000000000020c00024000000000000000b40c00014000000000000000080c00014000000000000000070c00014000000000000000250c00014000000000063ccb6801642df52ab1c67a0000000c000140000001c0000000000c00024000040000000000ff080007006e6174000a000700726f7574650000000900030073797a31000000000900030073797a31000000000c000240000000000000000508000540fffffffc0b00070066696c7465720000ec0000000b0a01010000000000000000000000040c001040000000000000000508000640efffff000400098008000f40000000020900010073797a3100000000980009803c00028014000180080001400000000508000140000002002400018008000140000000070800014000000007080001400000000808000140000000020800014000000101020000000000000008000140000000010800014080000001080001400000063608000140000000020800014000000009080001400000000208000140fffffffe0800014000000000010c001040000000000000000414ff00001100010000"], 0x1d8}}, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r2, 0x40045010, &(0x7f0000000340)) [ 252.221444][ T9514] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 252.262897][ T9514] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 252.305394][ T9514] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 252.365139][ T9514] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 252.716225][ T9514] 8021q: adding VLAN 0 to HW filter on device bond0 [ 252.746837][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 252.757431][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 252.780518][ T9514] 8021q: adding VLAN 0 to HW filter on device team0 [ 252.805817][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 252.816926][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 252.826307][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.833524][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 252.898650][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 252.908308][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 252.918231][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 252.927657][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.935058][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 252.944180][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 252.955307][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 252.966194][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 252.976722][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 252.986973][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 252.997365][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 253.016131][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 253.026614][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 253.036495][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 253.055414][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 253.065339][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 253.086719][ T9514] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 253.134057][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 253.142020][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 253.171345][ T9514] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 253.222996][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 253.233803][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 253.286898][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 253.296958][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 253.321326][ T9514] device veth0_vlan entered promiscuous mode [ 253.330526][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 253.340733][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 253.377536][ T9514] device veth1_vlan entered promiscuous mode [ 253.433849][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 253.443812][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 253.453409][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 253.463686][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 253.488654][ T9514] device veth0_macvtap entered promiscuous mode [ 253.510272][ T9514] device veth1_macvtap entered promiscuous mode [ 253.560267][ T9514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 253.573524][ T9514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.583802][ T9514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 253.594420][ T9514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.608845][ T9514] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 253.620292][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 253.630223][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 253.640415][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 253.650586][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 253.677737][ T9514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 253.689305][ T9514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.700932][ T9514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 253.711580][ T9514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.725745][ T9514] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 253.734937][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 253.745225][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 13:28:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="7bbf3db32f9a80ae1007b995f4bad8a896520cad870032c5a27400009485020195c23541ef0483e546299454c1ceca3ac333b87b04a949fad6b42c66000000000000003f49952bff5d8f0000000000493f13f331477e146fffca065d9aac06c9a47012bf77299faa14853b9e56f10723d9aa650be26704e235aec0b894eef21555446675aeb5f330ff16f0cbdcdd54a554b1d8763b70893fd8808b54f06d9628273c5bfdf6d3d14daa327154146832122e7bfd31451db3161724700c6da628693f5f32bddcb35fefb6e59573f56052b80ef5"], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000200)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x54, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x24, 0x2, [@TCA_BASIC_EMATCHES={0x20, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x14, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0x10, 0x1, 0x0, 0x0, {{}, '\n'}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x4}}]}]}}]}, 0x54}}, 0x0) 13:28:44 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, 0x0}, 0x0) keyctl$get_keyring_id(0x0, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x925, 0xc, [], [{}, {0x801, 0x0, 0x80000001}]}) open(0x0, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ptype\x00') preadv(r1, &(0x7f0000000800)=[{&(0x7f0000000180)=""/140, 0x8c}], 0x1, 0x200) sendmsg$NL80211_CMD_DEL_KEY(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x402c5828, &(0x7f0000000040)={0x0, 0x4, 0x2, 0x9}) 13:28:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) r5 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_add_watch(r4, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(r5, r4) ioctl$EVIOCGVERSION(r5, 0x80044501, &(0x7f0000000300)=""/207) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="48000000100005070100"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000014009ff300000000000000000a000200", @ANYRES32=r6, @ANYBLOB="140001000080000000000000000000000000000014000200fe88"], 0x40}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}}, 0x0) 13:28:44 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x50}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705fcffffffffffffff00001f00", @ANYRES32=r5, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000680)=@delchain={0x6c, 0x28, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x900}, {0x0, 0xffff}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x38, 0x2, [@TCA_BPF_ACT={0x34, 0x1, [@m_pedit={0x30, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}, @TCA_RATE={0x6}]}, 0x6c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080), 0xc, 0x0}, 0x0) sendmmsg(r0, &(0x7f0000000940)=[{{&(0x7f0000000340)=@un=@abs={0x0, 0x0, 0x4e21}, 0x80, &(0x7f0000000440)=[{&(0x7f00000003c0)="14fdffd82db71a88cb924b164eb4bca05abafef17eaeda27980a168df27bd7df176eef185a551673e1f9b7a7bf3abe51b62db29498a8de368108094292f82d424eb33013cdc376aaac9bd11c33885f2e8dba824096a027f190a40a36e6d0b49f06cf890bb7f1965ae95b9c34b1a2d256806106", 0x73}], 0x1, &(0x7f0000000700)=[{0x8c, 0x108, 0xd99, "542973f3a3c0da1d9d0738379d1059020515db8f3c1635a5660f8e1c28f0a1aba7b408899d9529698aaa2d05782dfcd07e3c23dd2ec79dd3af46994c94cc19f56df192a18036f9d748d85d105ae221452a159c01088f48c041bac8f85e0e361d545560e84992f9416eaf8c461d0f6a5be708e54bd6718e8ac793730bd484ee"}, {0xac, 0x1, 0x9, "e3e871938bc7414b388415d75bf5837d1dd16403a20e8019f5d8a72c0a5371884b4b7e4aafb2875dc421a7f7734be7713ff0aaaf55531231a1a03c92605901470a78ee12037c6658855c0b2b790443910412e98995545defec32c62a6d93d1c55596a00d040941128d6ea4e2d6d9179c43a48c09acf2964beb0e5b184575046791f1c05725bf5ecd7819ff9fd9d96bb3c943141c835e6dd1bac093d3fe35a171"}], 0x138}}, {{&(0x7f0000000480)=@phonet={0x23, 0x80, 0x1}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000500)="7d7bfacc98fd9f0009e1244ff0499ce33a19954f0cf601ac211d788bf272a14b28a6335ff1", 0x25}, {&(0x7f0000000580)="06aefa6a11e6c828d54ad1f08f58daedd5b9007ff459b70e7832c03a37561f1696e8eb75", 0x24}, {&(0x7f00000005c0)="684ac992da59135d4af4dafd278e53403af79f20769feea70b76e8bb23e14e392fc814657c02af1f34ea8c3218baead4fa92b4c89ded26bb85c32311a53c39cc5ca7ee289045558ceb030f025494109fe5d6bdc51a9246c0b244", 0x5a}], 0x3, &(0x7f0000000840)=[{0x50, 0x10e, 0x2, "2d76b87bf4219c68a3e285dc8d81d7d702f542375f862ff3c944dd204eb7975fbf340f0b55d22b90eec4ab3aaaf59e3b2972a1d6059e0372e2b22377086c884226"}, {0xa8, 0x112, 0x8, "ce06ca0c5c208c42e29a56dc12a3d831e3bf628a418d54eb1c617979643c3fa415363357452d9fbc7a207ea1cd02de615d4c996f80393014a759a21e1a6f66beffb35b9abc5e521bd2897ebc1736e5d516066f81d1a2b3e2afde5967c1e4da9f44a0dbb3b624b72d1620273d2a5448ca405f613167e7051aac060f78423683c1c155d42b8ef63d4354e81a21a035ab6b203e8f3160318f09b21f3d"}], 0xf8}}], 0x2, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="230900000000150000000100000005000700000000000800090000000000060002000100000008000a0000000000080017006f"], 0x3c}}, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x68, r9, 0x101, 0x0, 0x0, {{}, {0x0, 0x4107}, {0x4c, 0x18, {0x0, @media='udp\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r6, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x24, r9, 0x200, 0x70bd2d, 0x25dfdbff, {{}, {}, {0x8, 0x11, 0x200}}, ["", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4008010}, 0x8000) 13:28:44 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, 0x0}, 0x0) keyctl$get_keyring_id(0x0, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x925, 0xc, [], [{}, {0x801, 0x0, 0x80000001}]}) open(0x0, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ptype\x00') preadv(r1, &(0x7f0000000800)=[{&(0x7f0000000180)=""/140, 0x8c}], 0x1, 0x200) sendmsg$NL80211_CMD_DEL_KEY(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x402c5828, &(0x7f0000000040)={0x0, 0x4, 0x2, 0x9}) [ 255.050417][ T9809] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 255.549370][ T9812] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 255.573424][ T9818] HTB: quantum of class FFFF0900 is big. Consider r2q change. 13:28:45 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, 0x0}, 0x0) keyctl$get_keyring_id(0x0, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x925, 0xc, [], [{}, {0x801, 0x0, 0x80000001}]}) open(0x0, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ptype\x00') preadv(r1, &(0x7f0000000800)=[{&(0x7f0000000180)=""/140, 0x8c}], 0x1, 0x200) sendmsg$NL80211_CMD_DEL_KEY(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x402c5828, &(0x7f0000000040)={0x0, 0x4, 0x2, 0x9}) [ 255.613940][ T9818] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 255.642568][ T9815] HTB: quantum of class FFFF0900 is big. Consider r2q change. [ 255.670402][ T9825] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 13:28:45 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x4040, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000100)={@multicast1, @local}, 0xc) r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000100)={@multicast1, @local}, 0xc) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="230900000000150000000100000005000700000000000800090000000000060002000100000008000a0000000000080017006f"], 0x3c}}, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x7d, &(0x7f0000000440)=ANY=[@ANYRES16=r4], &(0x7f0000000000)=0x8) 13:28:45 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x95d, 0x20000) r2 = gettid() tkill(r2, 0x5000000000016) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r1, 0xc1105518, &(0x7f0000000500)={{0x6, 0x0, 0xfffffff7, 0xfffffc01, '\x00', 0x9}, 0x4, 0x4, 0x3, r2, 0x7, 0x2, 'syz1\x00', &(0x7f0000000640)=['wlan1\fem1\xa7}securityproc/vmnet0:\x00', ':}vboxnet1y^\x00', 'vlan\x00', 'vlan\x00\xb2\x00b~\xcb\xa9\x9bt\x9e\xf2Lv=\x8a\x87\xf4\xc6wy\xcf9\xb3\x87SC\"\x19Y4<\x84\xa6\xe0\x00%\x12n\x00a\xe9\xeb\xeb\xc2\xd4\x83\x9e0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x64, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x6e03}, @IFLA_MASTER={0x8, 0xa, r5}, @IFLA_MTU={0x8}]}, 0x64}}, 0x0) 13:28:45 executing program 1: write$UHID_CREATE2(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="0b00000073797a31000000000000000000000000000000000000000000000000000000ec"], 0x12e) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800009033804000019000300e60100006c000000010000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) r0 = openat$vicodec1(0xffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000140)={0xff, 0x7, 0x2}) 13:28:45 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000780)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, 0x0, 0x2) socket(0x25, 0x0, 0x2) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, 0x0, 0xed) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f0000000300)={0x34, 0x0, &(0x7f00000002c0)}) getitimer(0x1, &(0x7f00000000c0)) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)}, 0x11) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000000100)={@multicast1, @local}, 0xc) setsockopt$IP_VS_SO_SET_TIMEOUT(r3, 0x0, 0x48a, &(0x7f0000000180)={0x8, 0x7ff, 0x20}, 0xc) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) uname(&(0x7f0000000040)=""/68) [ 256.455562][ T9849] EXT4-fs (loop1): inodes count not valid: 50921600 vs 128 [ 256.541204][ T9852] IPVS: ftp: loaded support on port[0] = 21 13:28:46 executing program 1: perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x280000000000}, 0x0, 0x0, 0x6, 0x7, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x1, &(0x7f00000001c0)=0x10000141, 0x3) socket(0x2, 0x80000, 0x34b) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 257.097745][ T9858] sg_write: process 18 (syz-executor.2) changed security contexts after opening file descriptor, this is not allowed. [ 257.165129][ T9881] IPVS: ftp: loaded support on port[0] = 21 13:28:47 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x34}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x8}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="2309000000f9140000000100eeff040007000000a3000800091000000000060002000100000008000a0000200000080017006f"], 0x3c}}, 0x0) ioctl$VFIO_SET_IOMMU(0xffffffffffffffff, 0x3b66, 0x3) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r5 = inotify_init() inotify_add_watch(r5, &(0x7f0000000080)='.\x00', 0xfe) r6 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) dup2(r6, r5) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r6, 0xc05c5340, &(0x7f0000000500)={0x400, 0xfa, 0x4907f8c8, {0x7, 0x7}, 0x800, 0x46}) sendmsg$L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="230900000000150000000100000005000700000000000800090000000000060002000100000008000a0000000000080017006f"], 0x3c}}, 0x0) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r3, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0xcc, r7, 0x400, 0x70bd27, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x3}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e24}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000001}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x207c}, @IPVS_CMD_ATTR_DEST={0x64, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x9}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@broadcast}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x74}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e22}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@empty}, @IPVS_DEST_ATTR_WEIGHT={0x8}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x20044844}, 0x4c080) r8 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000", @ANYRES16=r8, @ANYBLOB="010000e400000000000010000000"], 0x14}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r8, @ANYBLOB="08007faf7000fbdbdf25030000000500020001000000f5f895b7134398c7d4c9e77dc3ae264744a8918354faa2820ce7882a63d32ff001f1704d75b3fbfac34a0cd4c1085ae79ae76149a84a53ffc58aac4e43f9c12828a306"], 0x1c}, 0x1, 0x0, 0x0, 0x4080}, 0x10) openat$vnet(0xffffff9c, &(0x7f00000004c0)='/dev/vhost-net\x00', 0x2, 0x0) [ 257.442469][ T9907] IPVS: ftp: loaded support on port[0] = 21 [ 257.464989][ T647] tipc: TX() has been purged, node left! [ 257.517928][ T9910] netlink: 'syz-executor.2': attribute type 7 has an invalid length. [ 257.661842][ T9930] IPVS: ftp: loaded support on port[0] = 21 13:28:47 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$zero(0xffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x10001, 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="5b643a3a5d2c303a3a363aab03de9fc7db246c7e9cd76697c4d5f1d8cd2df89430a401a7d0702591"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='hpfs\x00', 0x210055, 0x0) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 13:28:47 executing program 1: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x5) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x10007) recvfrom$inet(r2, &(0x7f0000000180)=""/105, 0x69, 0x0, 0x0, 0x0) sendfile(r2, r3, 0x0, 0x80001d00c0d0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x15000000, 0x0, 0x17, 0x1, 0x0, r0, &(0x7f0000000000), 0x23000}]) 13:28:48 executing program 1: r0 = open(&(0x7f0000000080)='./file0\x00', 0x400200, 0x2) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f00000000c0)=0xeebd) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4050004000000007910a80000000000bf500400000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 13:28:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_add_watch(r1, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(r2, r1) r3 = pidfd_getfd(r2, r0, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) close(r4) r5 = socket$inet_sctp(0x2, 0x1, 0x84) r6 = inotify_init() inotify_add_watch(r6, &(0x7f0000000080)='.\x00', 0xfe) r7 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_add_watch(r6, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(r7, r6) ioctl$PPPIOCSDEBUG(r7, 0x40047440, &(0x7f00000000c0)=0x404) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x19, &(0x7f0000000080)={r8}, 0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f00000001c0)={r8, 0x8000}, 0x8) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@newlink={0x1a4, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x178, 0x16, 0x0, 0x1, [{0xa0, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN={0x10, 0x2, {0x80, 0xa55, 0x10001}}, @IFLA_VF_IB_PORT_GUID={0x10, 0xb, {0x8, 0x3}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0x6, 0xfff}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x5fa97f0d, 0x101}}, @IFLA_VF_IB_PORT_GUID={0x10, 0xb, {0x4, 0xe9}}, @IFLA_VF_IB_PORT_GUID={0x10, 0xb, {0xffffff7f, 0x5663}}, @IFLA_VF_IB_PORT_GUID={0x10, 0xb, {0xc2f1, 0x100000000}}, @IFLA_VF_TRUST={0xc, 0x9, {0x1f3, 0x6}}, @IFLA_VF_MAC={0x28, 0x1, {0xffffff01, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xc}}}]}, {0x1c, 0x1, 0x0, 0x1, [@IFLA_VF_TRUST={0xc, 0x9, {0x0, 0x3ff}}, @IFLA_VF_SPOOFCHK={0xc, 0x4, {0x400, 0x80000001}}]}, {0x60, 0x1, 0x0, 0x1, [@IFLA_VF_LINK_STATE={0xc, 0x5, {0x4, 0x1}}, @IFLA_VF_RATE={0x10, 0x6, {0xffffffff, 0x5, 0x9}}, @IFLA_VF_VLAN_LIST={0x40, 0xc, 0x0, 0x1, [{0x14, 0x1, {0x8, 0x835, 0x6, 0x88a8}}, {0x14, 0x1, {0x1, 0x4d6, 0x7fff, 0x88a8}}, {0x14, 0x1, {0x4, 0xf34, 0x9, 0x88a8}}]}]}, {0x58, 0x1, 0x0, 0x1, [@IFLA_VF_IB_PORT_GUID={0x10, 0xb, {0x4, 0x4}}, @IFLA_VF_VLAN={0x10, 0x2, {0x8, 0x788, 0xffffe72d}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x4, 0x2}}, @IFLA_VF_TRUST={0xc, 0x9, {0xc73, 0xffffffff}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0xc6c, 0x4}}, @IFLA_VF_IB_NODE_GUID={0x10, 0xa, {0x4, 0x101}}]}]}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x1a4}}, 0x0) 13:28:49 executing program 0: syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) 13:28:49 executing program 3: r0 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x20000, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a45320, &(0x7f0000000040)={{0x7}, 'port1\x00', 0x8, 0x10001, 0xf40, 0x8001, 0x81, 0x800, 0x7, 0x0, 0x2, 0x1}) r1 = dup(0xffffffffffffffff) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001580)='nl80211\x00') getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f00000015c0)={@private2, 0x0}, &(0x7f0000001600)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001640)={{{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000001740)=0xe4) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000001800)={&(0x7f0000001540)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000017c0)={&(0x7f0000001780)={0x34, r2, 0x300, 0x70bd2a, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r3}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r4}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}]}, 0x34}, 0x1, 0x0, 0x0, 0xc000}, 0x41) mount$overlay(0x0, &(0x7f0000001840)='./file0\x00', &(0x7f0000001880)='overlay\x00', 0x8000, &(0x7f00000018c0)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@xino_on='xino=on'}, {@default_permissions='default_permissions'}, {@workdir={'workdir', 0x3d, './file0'}}, {@metacopy_off='metacopy=off'}, {@nfs_export_off='nfs_export=off'}, {@nfs_export_on='nfs_export=on'}], [{@hash='hash'}]}) r5 = openat$btrfs_control(0xffffff9c, &(0x7f0000001940)='/dev/btrfs-control\x00', 0x2a040, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000019c0)={{{@in, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@multicast1}}, &(0x7f0000001ac0)=0xe4) recvfrom$packet(r5, &(0x7f0000001980), 0x0, 0x101, &(0x7f0000001b00)={0x11, 0xf7, r6, 0x1, 0x8}, 0x14) mq_timedsend(r0, &(0x7f0000001b40), 0x0, 0x4, 0x0) r7 = openat$vcsu(0xffffff9c, &(0x7f0000001b80)='/dev/vcsu\x00', 0x16002, 0x0) setsockopt$inet6_tcp_buf(r7, 0x6, 0x1f, &(0x7f0000001bc0)="58f9e7436a7d9c0d98e8b249f3dc3d8401b7bbf27842fa3051e5426fcddb86c5581825b39668acdf2fe901cce4ead7b3351a0ef65c6837fc194c157e66e6e9aa569973907d7cf829ab8f046372037bc5ec19fc1a5da27bd1d88060ed3c18e60ceac5262589f021a04fd9d7304eb10deeb9056fbc5ead2871c02101b57e274ec6ea2cf8de1fda0eaa4459c5987d6e2b0b8f763baca05e04c59239555df59c8acf2150240a8348e66e4561e3edc4e75477564a9d92ba534a9e2257b073ff3489d3951602cf6b93ddbccc88cf833ac9d4604c1a6e97acd2d3", 0xd7) ioctl$CAPI_SET_FLAGS(0xffffffffffffffff, 0x80044324, &(0x7f0000001cc0)=0x1) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000001d00)) openat$pfkey(0xffffff9c, &(0x7f0000001d40)='/proc/self/net/pfkey\x00', 0x40, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000001d80)) openat$ipvs(0xffffff9c, &(0x7f0000001dc0)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f0000002040)={&(0x7f0000001e00)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000002000)={&(0x7f0000001e40)={0x1ac, r2, 0x20, 0x70bd27, 0x25dfdbfb, {}, [@NL80211_ATTR_BEACON_TAIL={0xa9, 0xf, "aa92f1414dfa20609fd12e184aa7b35160aa7a03b8ca88368b46b58ffdec350b69bab9d7330052a17bf5a993570ce9036931b470f3bd5a6f59758422c527890579f7f4a4252944b7c9e3efa8ac479e78f0e1c16c369d89e184f36ed3249f5accb14c984cb0f5d45f76309d2dbaaeedfafd51cab3d3906ba0be8a68b0024f117dc66f96b8cb4fd4f5b07ea5c178350152f7f852bcdaba8e592e36fd75ceeaff91736bfa4563"}, @NL80211_ATTR_BEACON_INTERVAL={0x8, 0xc, 0x6}, @NL80211_ATTR_FTM_RESPONDER={0xd4, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_LCI={0x47, 0x2, "ca29147169b1669bce1bc0704f6016b154b92a4c29204ab2c7eadf1117bd788083a610bede6c86ef3b453c056d73c1c591dc86825e1563271ff493c69799a302fcfc17"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x7e, 0x3, "9f1fc66500346bc16830125532c19df7d97f396d8bd97415a4b9e23307a7ed59ddb7c149edabab0f823eb6681dff90302de8960cf891b62b40bf33f6466e3971ab784de79c70b474ab6af8d2557dbafc3e4ef84d3190cfd896496a5cdbb874a150ac7f3ded2a6bed70b4d832973643a34a6865ddf228c7d84ab2"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}]}, @NL80211_ATTR_ACL_POLICY={0x8}, @NL80211_ATTR_BEACON_INTERVAL={0x8, 0xc, 0x3}]}, 0x1ac}, 0x1, 0x0, 0x0, 0x48413}, 0x4841) 13:28:49 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast1, @local, 0x0, 0x1, [@local]}, 0x14) bind$l2tp(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1, 0x3}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x2, &(0x7f0000000200)=0xa, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24}, 0x10) 13:28:49 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) setxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000300)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'L-', 0x9}, 0x16, 0x1) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r1, 0x0, 0x40b0c) getdents64(r0, &(0x7f0000000100)=""/241, 0xf1) [ 260.587698][T10001] IPVS: ftp: loaded support on port[0] = 21 13:28:50 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00'}) syz_emit_ethernet(0xd7, &(0x7f0000000100)={@multicast, @multicast, @void, {@ipx={0x8137, {0xffff, 0xc9, 0x0, 0x4, {@current, @random="5e4f04c1202f", 0x5}, {@broadcast, @random="1ef6401e1641", 0x5f}, "607c20044d28d310a917e8ad38e359cb713b50e317762ccb7700a96f38b69ca1e3415eea3a403551f71402a035a8920361517afb46c0c146302bf322b03d83f193fc1e62a4e9ac276d9e12dfca6b57b73d22e53c88ba559e6c354c28d43bccb2d51516904816ca2028abf76032b1f2975377e6f22be689e1516dd318d336de24949b63064cf8a24356c78bc3b237d80355e3812a3d4e0154b6353b82407ec7aae4d2d1c84835ed0af455fc"}}}}, &(0x7f0000000080)={0x0, 0x1, [0xf77, 0x15e, 0x8dd, 0x514]}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="230900000000150000000100000005000700000000000800090000000000060002000100000008000a0000000000080017006f"], 0x3c}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="230900000000150000000100000005000700000000000800090000000000060002000100000008000a0000000000080017006f"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYRESOCT=r4, @ANYRESDEC=r1, @ANYRES64], 0x68}, 0x1, 0x0, 0x0, 0x20040080}, 0x0) r5 = inotify_init() inotify_add_watch(r5, &(0x7f0000000080)='.\x00', 0xfe) r6 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_add_watch(r5, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(r6, r5) sendmsg$IPSET_CMD_FLUSH(r6, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x20, 0x4, 0x6, 0x0, 0x0, 0x0, {0x5, 0x0, 0x4}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x4}, 0x20000000) [ 261.392074][T10001] chnl_net:caif_netlink_parms(): no params data found 13:28:51 executing program 2: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x2d000, 0x1, &(0x7f0000000080)=[{&(0x7f0000000100)="eb3d90", 0x3}], 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='dos1xfloqpy']) [ 261.773296][T10123] FAT-fs (loop2): Unrecognized mount option "dos1xfloqpy" or missing value [ 261.827292][T10001] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.834748][T10001] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.844234][T10001] device bridge_slave_0 entered promiscuous mode [ 261.866179][T10001] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.873635][T10001] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.883642][T10001] device bridge_slave_1 entered promiscuous mode [ 262.001713][T10001] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 13:28:51 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast1, @local}, 0xc) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000100)={@multicast1, @local}, 0xc) r2 = socket$inet6(0xa, 0x6, 0x0) close(r2) r3 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f00000001c0)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976edec860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r3) r4 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0, r3) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f00000001c0)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976edec860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r4) keyctl$search(0xa, r4, &(0x7f0000000400)='dns_resolver\x00', &(0x7f0000000140)={'syz', 0x1, 0x2e}, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$negate(0xd, r4, 0x80000000, r5) r6 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x19, &(0x7f0000000080)={r7}, 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000000)={r7, 0x9, 0x1}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000240)=ANY=[@ANYRES32=r8, @ANYBLOB="140000009f6cc48f6a7dcc0f0b76e13d106baf16e89d4fecb82c000000000e25cb3d4f030979e881c850f992c01714b0a76e3bf12214baaed8b479a8f823b8cf17757bf5c35ddd06749f26d69ab04ea04378d232d0230fb646033aa01b205d621de7f502fdbe560aa65dd639636513ef2b60ec517eb82af83e2c00000000"], &(0x7f0000000100)=0x1c) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5}, @IFLA_GENEVE_ID={0x8}]}}}]}, 0x44}}, 0x0) [ 262.136666][T10001] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 262.251093][T10001] team0: Port device team_slave_0 added [ 262.263186][T10001] team0: Port device team_slave_1 added [ 262.325666][T10001] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 262.332763][T10001] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 262.359308][T10001] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 262.450933][T10001] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 262.458897][T10001] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 262.485440][T10001] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 13:28:52 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast1, @local}, 0xc) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000100)={@multicast1, @local}, 0xc) r2 = socket$inet6(0xa, 0x6, 0x0) close(r2) r3 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f00000001c0)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976edec860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r3) r4 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0, r3) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f00000001c0)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976edec860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r4) keyctl$search(0xa, r4, &(0x7f0000000400)='dns_resolver\x00', &(0x7f0000000140)={'syz', 0x1, 0x2e}, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$negate(0xd, r4, 0x80000000, r5) r6 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x19, &(0x7f0000000080)={r7}, 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000000)={r7, 0x9, 0x1}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000240)=ANY=[@ANYRES32=r8, @ANYBLOB="140000009f6cc48f6a7dcc0f0b76e13d106baf16e89d4fecb82c000000000e25cb3d4f030979e881c850f992c01714b0a76e3bf12214baaed8b479a8f823b8cf17757bf5c35ddd06749f26d69ab04ea04378d232d0230fb646033aa01b205d621de7f502fdbe560aa65dd639636513ef2b60ec517eb82af83e2c00000000"], &(0x7f0000000100)=0x1c) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5}, @IFLA_GENEVE_ID={0x8}]}}}]}, 0x44}}, 0x0) [ 262.652344][T10001] device hsr_slave_0 entered promiscuous mode [ 262.685853][T10001] device hsr_slave_1 entered promiscuous mode [ 262.715007][T10001] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 262.723004][T10001] Cannot create hsr debugfs directory 13:28:52 executing program 2: r0 = memfd_create(&(0x7f0000000180)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t\x80?\n=\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="230900000000150000000100000005000700000000000800090000000000060002000100000008000a0000000000080017006f"], 0x3c}}, 0x0) getsockopt$netlink(r1, 0x10e, 0x3, 0x0, &(0x7f0000000040)) 13:28:53 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000040)=ANY=[@ANYBLOB="9c0000001000f90682410f010000000000000000", @ANYRES32, @ANYBLOB="033d0000000000006800120009000100766c616e00000000580002000c00020002000000020000000600010000000000400003000c00010020000000050000000c00010008000000010000800c00010002000000070000000c000100b0000000200000000c02010020000000030000000a000500220000000000000008000a006cb8a023c81d"], 0x9c}, 0x1, 0x0, 0x0, 0x20008050}, 0x20000001) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="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", @ANYRES16=r1, @ANYBLOB="230900000000150000000100000005000700000000000800090000000000060002000100000008000a0000000000080017006f"], 0x3c}}, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000300)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_REMOVE(r2, &(0x7f00000003c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x2c, r3, 0x0, 0x70bd25, 0x25dfdbfd, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20004840}, 0x4) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x400, 0xcdf7, 0x25dfdbfb, {}, [@NLBL_CALIPSO_A_DOI={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) r4 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r4, &(0x7f0000000000), 0x40000000000024a, 0x0) [ 263.463603][ C0] bridge0: received packet on veth0_to_hsr with own address as source address (addr:fa:fb:3e:39:2a:db, vlan:0) [ 263.490786][T10001] netdevsim netdevsim3 netdevsim0: renamed from eth0 13:28:53 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$netlink(0x10, 0x3, 0x5) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000cab000)) perf_event_open(0x0, 0x0, 0xffffff80, 0xffffffffffffffff, 0x9) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x8009ac8, 0x1, 0x42}, 0x10) socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0xfffffffffffffc56) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20044004, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @remote}, 0x1c) sendto$packet(r1, &(0x7f0000000040)="ad29de52342d6748e5b8ae0bed", 0xd, 0x4884c, 0x0, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x624d7c88c3e45052, 0x0, &(0x7f0000000100)) [ 263.598125][T10001] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 263.673879][T10235] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10235 comm=syz-executor.1 [ 263.690099][T10001] netdevsim netdevsim3 netdevsim2: renamed from eth2 13:28:53 executing program 2: r0 = memfd_create(&(0x7f0000000180)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t\x80?\n=\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="230900000000150000000100000005000700000000000800090000000000060002000100000008000a0000000000080017006f"], 0x3c}}, 0x0) getsockopt$netlink(r1, 0x10e, 0x3, 0x0, &(0x7f0000000040)) [ 263.740229][T10236] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10236 comm=syz-executor.1 13:28:53 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0xb, 0x8, 0x0, 0x0, 0x0, 0x7, 0xb, 0x0, 0x0, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) r5 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r5, 0x8982, &(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r3, 0xc04c5349, &(0x7f0000000100)={0x1, 0x5, 0xd22}) [ 264.071815][T10001] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 264.105845][ C1] bridge0: received packet on veth0_to_hsr with own address as source address (addr:fa:fb:3e:39:2a:db, vlan:0) [ 264.651890][T10001] 8021q: adding VLAN 0 to HW filter on device bond0 [ 264.687410][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 264.696543][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 264.717146][T10001] 8021q: adding VLAN 0 to HW filter on device team0 [ 264.739848][ C1] bridge0: received packet on veth0_to_hsr with own address as source address (addr:fa:fb:3e:39:2a:db, vlan:0) [ 264.767220][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 264.777207][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 264.786570][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.793777][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 264.812087][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 264.822498][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 264.832503][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 264.841917][ T53] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.849289][ T53] bridge0: port 2(bridge_slave_1) entered forwarding state [ 264.881463][T10215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 264.909802][T10215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 264.946408][T10215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 264.957042][T10215] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 264.967953][T10215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 264.978932][T10215] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 264.997250][T10215] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 265.012861][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 265.022561][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 265.040409][T10001] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 265.052725][T10001] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 265.062899][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 265.072719][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 265.130891][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 265.139331][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 265.175500][T10001] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 265.234823][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 265.246017][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 265.300788][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 265.310894][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 265.330981][T10001] device veth0_vlan entered promiscuous mode [ 265.354838][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 265.364061][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 265.378609][ C1] bridge0: received packet on veth0_to_hsr with own address as source address (addr:fa:fb:3e:39:2a:db, vlan:0) [ 265.397885][T10001] device veth1_vlan entered promiscuous mode [ 265.464000][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 265.474087][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 265.483800][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 265.494084][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 265.513493][T10001] device veth0_macvtap entered promiscuous mode [ 265.533431][T10001] device veth1_macvtap entered promiscuous mode [ 265.581258][T10001] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 265.594562][T10001] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.604740][T10001] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 265.615560][T10001] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.625658][T10001] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 265.636395][T10001] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.652448][T10001] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 265.660917][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 265.670751][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 265.680446][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 265.690795][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 265.756525][T10001] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 265.767263][T10001] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.777382][T10001] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 265.788008][T10001] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.798088][T10001] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 265.809117][T10001] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.823519][T10001] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 265.836558][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 265.847171][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 266.482548][ T33] audit: type=1400 audit(1591450136.189:10): avc: denied { write } for pid=10279 comm="syz-executor.3" name="net" dev="proc" ino=31367 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 [ 266.506324][ T33] audit: type=1400 audit(1591450136.189:11): avc: denied { add_name } for pid=10279 comm="syz-executor.3" name="pfkey" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 13:28:56 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="230900000000150000000100000005000700000000000800090000000000060002000100000008000a0000000000080017006f"], 0x3c}}, 0x0) getsockopt(r1, 0xfffffffc, 0xfffffff9, &(0x7f0000000080)=""/192, &(0x7f0000000140)=0xc0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4087, 0xff7}], 0x1, 0x0, 0x0, 0x7115}, 0x100) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 13:28:56 executing program 2: r0 = memfd_create(&(0x7f0000000180)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t\x80?\n=\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="230900000000150000000100000005000700000000000800090000000000060002000100000008000a0000000000080017006f"], 0x3c}}, 0x0) getsockopt$netlink(r1, 0x10e, 0x3, 0x0, &(0x7f0000000040)) 13:28:56 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ALL_SLAVES_ACTIVE={0x5, 0x11, 0x1}]}}}]}, 0x3c}}, 0x0) r1 = openat$btrfs_control(0xffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x40800, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)={0x14, r3, 0x201}, 0x14}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001900)={{{@in=@multicast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@local}}, &(0x7f0000001a00)=0xe4) sendmsg$NL80211_CMD_SET_WIPHY(r1, &(0x7f0000001ac0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001a80)={&(0x7f0000001a40)={0x3c, r3, 0x8, 0x70bd27, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY_COVERAGE_CLASS={0x5, 0x59, 0xff}, @NL80211_ATTR_TXQ_LIMIT={0x8, 0x10a, 0x8}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r4}, @NL80211_ATTR_TXQ_LIMIT={0x8}, @NL80211_ATTR_WIPHY_RETRY_SHORT={0x5, 0x3d, 0x1f}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8040}, 0x8800) 13:28:56 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000140)=ANY=[@ANYBLOB="050c0000000000007111390000000000851000000200a7dbddbc0000000000850000000800000095000000009500a50500000800"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = socket$inet(0x2, 0x1, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_add_watch(r1, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(r2, r1) recvfrom$rose(r2, &(0x7f00000004c0)=""/4096, 0x1000, 0x10040, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000000100)={@multicast1, @local}, 0xc) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x4e23, 0x200, @empty, 0x27e}, @in6={0xa, 0x4e22, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}, @in={0x2, 0x4e21, @broadcast}, @in6={0xa, 0x4e20, 0x8, @loopback, 0x6}, @in={0x2, 0x4e22, @loopback}, @in={0x2, 0x4e21, @rand_addr=0x64010100}, @in={0x2, 0x4e24, @loopback}], 0x94) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast1, @local}, 0xc) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x4e20, @local}, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @multicast2}, 0x100, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000040)='veth0\x00', 0x1000, 0x37e, 0x647}) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, 0x5, {0x6}}, 0x18) [ 266.528462][ T33] audit: type=1400 audit(1591450136.189:12): avc: denied { create } for pid=10279 comm="syz-executor.3" name="pfkey" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:kernel_t:s0 tclass=file permissive=1 13:28:56 executing program 2: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_add_watch(r0, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(r1, r0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x5, 0x2, &(0x7f0000000000)=ANY=[@ANYBLOB="63830000090000000000"], &(0x7f0000000300)='syzkaller\x00', 0x4, 0x1003, &(0x7f0000000340)=""/4099, 0x0, 0x0, [], 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 13:28:56 executing program 1: creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xb) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = openat$bsg(0xffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x200401, 0x0) write$P9_ROPEN(r2, &(0x7f0000000040)={0x18, 0x71, 0x2, {{0x0, 0x2, 0x7}, 0x6}}, 0x18) r3 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ftruncate(r3, 0x208200) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYRES32=r3, @ANYRES16=r5, @ANYBLOB="23000000000015000000010000010500070000000000080009000000000006000200010000000888ad4526e7db4e048ade92000a0000009747f0c916006f01742dd50902"], 0x3c}}, 0x0) r6 = inotify_init() inotify_add_watch(r6, &(0x7f0000000080)='.\x00', 0xfe) timer_getoverrun(0x0) r7 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_add_watch(r6, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(r7, r6) ioctl$RTC_WIE_ON(r7, 0x700f) sendfile(r4, r1, 0x0, 0x8000fffffffc) 13:28:57 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f00000001c0)="5500000019007f5300fe01b2a4a280930a600000ffa84302914000003900090035000c00060000001908e3acff40eeb56b0c2ba458f703ae05000000000000dc1338d54400009b84136ef75afb83de4411000500c4", 0x55}], 0x1}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYRESDEC, @ANYRES16=r2, @ANYRESDEC=r0], 0x3c}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x30, r4, 0x101, 0x0, 0x0, {{}, {0x0, 0x4107}, {0x14, 0x18, {0x0, @bearer=@udp='udp:syz2\x00'}}}}, 0x30}, 0x1, 0x0, 0x0, 0x44010}, 0x0) sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r4, 0x10, 0x70bd25, 0x25dfdbfc, {{}, {}, {0x8, 0x2, 0xffffffe0}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x44004}, 0x24004004) sendmmsg(r0, &(0x7f0000000000), 0x40000000000025a, 0x0) r5 = openat$sequencer2(0xffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x101000, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(0xffffffffffffffff, 0x3) ioctl$SNDRV_PCM_IOCTL_DRAIN(r5, 0x4144, 0x0) r6 = semget$private(0x0, 0x8, 0x0) semctl$IPC_SET(r6, 0x0, 0x1, &(0x7f00000000c0)={{0x3}}) semctl$GETVAL(r6, 0x2, 0xc, &(0x7f0000000440)=""/218) ioctl$KVM_SET_GSI_ROUTING(r5, 0x4008ae6a, &(0x7f0000000240)={0xa, 0x0, [{0x2, 0x4, 0x0, 0x0, @sint={0x0, 0x8cc}}, {0x7, 0x4, 0x0, 0x0, @adapter={0xfff, 0x1, 0x40000000ec, 0x18, 0x8}}, {0x3ff, 0x4, 0x0, 0x0, @irqchip={0x2, 0x2}}, {0x3, 0x3, 0x0, 0x0, @msi={0xfff, 0x1000, 0x6, 0x7}}, {0xf7, 0x3, 0x0, 0x0, @msi={0x7, 0x98e, 0x3, 0x1f}}, {0x7, 0x6, 0x0, 0x0, @sint={0x4, 0x80}}, {0x0, 0x3, 0x0, 0x0, @irqchip={0x7f, 0x28}}, {0x40000, 0x1, 0x0, 0x0, @sint={0x3, 0x4}}, {0x0, 0x3, 0x0, 0x0, @adapter={0x100, 0x800, 0x800, 0x8000, 0x94}}, {0x0, 0x2, 0x0, 0x0, @msi={0x8, 0x8, 0x6, 0x10001}}]}) sched_setscheduler(0xffffffffffffffff, 0x1, &(0x7f0000000080)=0x325e) [ 267.503559][ T33] audit: type=1804 audit(1591450137.209:13): pid=10373 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir608546991/syzkaller.ex8yHP/27/bus" dev="sda1" ino=15829 res=1 [ 267.528659][ T33] audit: type=1804 audit(1591450137.209:14): pid=10373 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir608546991/syzkaller.ex8yHP/27/bus" dev="sda1" ino=15829 res=1 13:28:57 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="00000000ffffffff0000000007000100667100000c0002000800050000000300525f43c56e609d2f8d13f33209614114bd1b27ad87bb23"], 0x38}}, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="22000b140b00003138739d8a640006000000000000004bbe4cd27c7b895a340cf97dac89e8df2db97363230000"], 0x1}}, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file0\x00') r0 = inotify_init() r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="23090000000015000000010000000500070000000017f806418c816c9a430008230900ff23cec4a7a0c4400100000008000a0000000000080017006f"], 0x3c}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000600)=ANY=[@ANYBLOB="2ae34cc81cf98af93059bab5698fb7cb736bf35aa80311364e6926456d3fb4cb50eea74c53f01cac463d57b5fadadb553f55880ee6e23dfb815157af5e385b09f77255afd54dec137ae4e8464f28b3f64c62dca01a89246ccf3e1324a11aacd1c558b166ccb0987dbffcd45c2431103db9a356a7b5338191a95899fe71e104d43f8353675eec53d5c5c664fd9ff25808f90d62f4d0f31b92f5d670708a7604ea5ebc91c2da5c2e75283c1ad094f960482820e715c6a1b44f32366119797b2f1cd678d5788d29b8cf1922571ce3384bf81bd65222d00978d8e8ab37714ef8f907849b0d5f7f7169e66dd14069db1826e61eaf6958719550f15a27e455c8", @ANYRES16=r4, @ANYBLOB="01000000000000000000090000002c00048014000780080005000000000008000300c20000001300010062726f6164636173742d6c696e6b0000"], 0x40}}, 0x0) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000440)={&(0x7f0000000340)={0x64, r4, 0x200, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_PUBL={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x5}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xe7}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5fb}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x61f}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x95}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3f1de43e}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x9}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x544e8c30}]}, @TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x20000040}, 0x4040880) inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r5 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_add_watch(r0, &(0x7f0000000100)='./file0\x00', 0x20000121) r6 = dup2(r5, r0) readlinkat(r5, &(0x7f0000000240)='./file1\x00', &(0x7f0000000280)=""/3, 0x3) stat(&(0x7f0000000140)='./file1\x00', &(0x7f00000001c0)) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000080), 0xfe28, 0xfffffffffffffffb) setsockopt$CAN_RAW_LOOPBACK(r6, 0x65, 0x3, &(0x7f00000002c0), 0x4) [ 267.760699][T10379] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 267.812522][T10380] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. [ 267.859205][T10379] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 267.887921][T10380] Option ' ' to dns_resolver key: bad/missing value [ 267.920155][T10383] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. [ 267.960062][T10383] Option ' ' to dns_resolver key: bad/missing value 13:28:57 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast1, @local, 0x0, 0x1, [@local]}, 0x14) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x16, @remote, 0x4}, @in={0x2, 0x4e22, @local}, @in6={0xa, 0x4e20, 0x800, @local, 0xa56}, @in6={0xa, 0x4e21, 0x9, @private0={0xfc, 0x0, [], 0x1}}, @in={0x2, 0x4e22, @private=0xa010101}, @in6={0xa, 0xffff, 0x1, @dev={0xfe, 0x80, [], 0x2b}, 0x7}, @in6={0xa, 0x4e23, 0x100, @private1, 0x20}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}], 0xbc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x40, 0x1, 0x2, 0x401, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0x2c, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_ZONE={0x6}]}]}, 0x40}}, 0x0) 13:28:57 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={0xffffffffffffffff, 0xc0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0x600000000000, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x1, 0x3}, 0x0, 0x0, &(0x7f00000001c0)={0x3, 0x4, 0x4, 0x8}, &(0x7f0000000200)=0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x55}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000080)=ANY=[], 0x0) prctl$PR_SET_FP_MODE(0x2d, 0x3) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r3 = accept4(r2, 0x0, 0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x0, 0x0, 0x0) accept4$inet(r1, 0x0, 0x0, 0x80000) ioctl$SNDRV_PCM_IOCTL_RESET(r1, 0x4141, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) r5 = dup(r4) r6 = open$dir(0x0, 0x0, 0x0) sendfile(r5, r6, 0x0, 0x6) r7 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) write(r7, &(0x7f0000000600)="bb8f9f640903127a53527c6fbfe65d43b0e0586f2d40c7e7df58cac83420e83662d6e39bb6d5430622431454eedeeaee423d8f210bc3525fa7927c18d5fbc91ab13c2041136047d8da9375934d00f325499bfe7712208d387d41c31821c2a22d1325b556528e9b790b74053d1ed631c6ec8126d37c87216173138c00cef396868029af5b76bebac5e38b74d8bbc6ae66b6e202b6d505710377710ea7d43edf00e1a4c1c670bb4c263ce777da81abdd5ba5a5c82f67232f9b4d6f21b2e6afa8b38e4642b0daa2acbc0478d89b88e8b2094d4248855e5e81992e60be3afff0f3c3799350615489a901a659abdeca0c615a622ebf64175f990320e0356d4a11ed62eff72b709c23dd65942e8b534d7d775d370c1e435654a2634e6ee3649c4c3bcbe39e866f1eb9972af1a9cef42e701798a53dc92a242aadbac343e1765cf8ea5665e22deda69777e52b1e9e5d3edc022256939e1eee013448294911139d5b9c6241049fecdf9b31f4cdf6cff65d71b5071ef70e1798347c8846aa5b905e83050e3e606986ed3f603d18c5cdeb11cda1ce3abddea9376231af130e19fc7601ec1ab8cb5a7de9e2174547f18225b09a54fc8720dbb91eb69c1be88e601c3c9df4f2758f39a5151951b9c6dbb419ffd783a34c9fad10f201b8724d31865e2fc1fcf48db2be713053b43a0e3943c1e2b08e8a26e946c439d891db2a80b5ffa054bc8d0177d3214056250c61a537d2ec7630fb90395df2cd6aa9c5e573365db580520bdc3f1c6b2be992e1516a4b810a11935dc780699e461d9715f70c6d103ff49bf168f3cff4c0d0d6ba5671fcd2975450b0e1a3474139cb0f2d3476fcd87a8bccbeb2f5f8a821017b879aa5b9d1fafa9f4c429a74cd2da782114d97bf031746a817dd0293c4eddc3a9ecb5afe496f4971474ccd827449409f07cf94dda2e7dbe8520b5afff10a7e3b0b4289a167fc692635b5b7426d9e771b95860b09a3e752c867213c772e48ba30a78feecc7ff26e63e1749c62b52d377ac5cc52db830c965e04ccfcfb24ceacc69cfdc2094124dd27b2d68f699476a2562bab1de117ffc2b0702ee8b0b77f85fecec3a25b37ab7eb06232c9a73b4470f1727c82581d81942abf42d3ea37957927ad3dbd0ebe46678a9f4d25c47acaac83c14210a54b71fed40df017e2be27f01e3e6ea3ea381ca14efd202858e6535ad4f79a8cdf47e385b740a70c14e3651731a45cc0ca4a56f2e903cad0384efcc364caf67e09551d35c682ebc90a9286c4d274ba1b8ced742ede4e55a62db7ef9a96fde2add05b41599fd72a79ba280cc125cb266ef21b7eeafe3ee6aa78eef33fc66454549c3ec298cb683a55a32208cf6ce88b560166159d59e65f30540f62c5437652ea7f2a02f87ca242dd2250f58e75938a9a3ded51ae6598c2aba53287ff5cdaab17be7f4310f8e07e310d52778de79e1c2e4391b254be38910aa1cf6e1ca0e75d24be97d59f7025f16c6fbd549529b74e319c58f50438765ef0e3dc394eeb75dec41b3d80435b17520c97f5cd7ee692fb86d188fb0089fbf737dc1b96b9cc49be23a38a8cd92e5075f349993d7866369dd25eccbe1481477a05fee14e0edd1617921d7fcaa8fdc642e63b64388fa5b63442ff1466b1938d02546750b01ed9c980282ccbe10f204741249aed88c555ed6fdf7f68af9209807a71bbf4f31bef5a4223466da74ba8b034df529aef6ec6610a0d25973961e50e02af22d0ca8be1b9804a5918acbdb536e8f2f441ec9d640ed15133ee747440c86fc4526c9195954528673d25c8390170f3c19cb0b0c30b9e634c7ebae96946ae97c19eabca92226da925d22be37abbe0740938ea899ec42fd529a3b1063981e4c154219df5cf5af60a29b5a8ee530905725a14b28900eae937e705401ba8f632a7bca00d9724a992afdc9ed14aac71b8e3a7ee5ca095888feb195b4e083c3b611a1c2f8d092febe3b9f5f0df61e8d3c31a643c935b76bc1ad4265164e755484beb06610510bc51e8c6da8d71123bbe83a5e4128f41cf5c486d6a60496c300c406f990bee485cbdef794f2663ee66d2b18d8e55210c25c04b1a0c6d9c5f904e72806d2d4f5e5439bcdf146343cdffe4d0d70d42a9959cff9bd50c37cd478b0b0add16aae4dc839b46bca2ac7547144b6a422aed5e2db661bcb31a82bc0fc678e71a6cb090ef772860f3008b4152b5d281033be4a77b367baec3ab8ce7c83c601b11c8199bafcd15161a5454a6a982dbc3c2e3a5172b6a63e4904817075754eccbb0188c9cb2e5da9600f567485014887463b40f189b7ec3c5c0f36d502509e402c285765c78417ce6b3aab130ee79622dcd8ada842233e73a14554ee5e4995e32b3fe4075e247eb9bdeef64d1a7436c9b5782fb2f84f74e4c6e976289729c37b5bb8200a9480d181a6b11f5ec229b818134b8334967ae935ac1d81be4776fae4cb68b6fa330e93bd8de388b38455d569159bcd166df030a6dfedf28caf4608de7243f5df2c76f6680c301d819dc67d24d2f780432a931700a253b0a5b075195c6dbfd1fe17a1c11a3dffa872a07b877adc66d069fffb6d8326e1998c5a337c3d530250cae335ceffcf81dc438a47e73490d050a053813dbe6674e42c91ae94b4a88144f36adc1b08b4bcd6ddf4058c4e08d4dc83d5fbd843ee27eaf50b297c220350260d9abbeeb6deb921e50cae0ea590cfb6f00fb3c71520f565bb769705e2481ef27cf537d29f163c9fe3d39ed9fd18dc8b0c976cd302283e430807a9d751357f89092532d89fe280c69ad36e3541b5da9dea13fd19d0434c760fe295dfd9b9e63453c7853914c50b1b77ccd4b33c8b1f31fcb1aec040ffe2f9d728d8ea84297bac2e22230ebd1488c503b05b2e433cc37ce9fc123b7d3eb244b4549e9a841e73b664c8f6621ea5a4c9ff9c1da032255311f2c063a682baf4c97e7ba552bf71af4bd64f43872b846d15c65c487089be272cfa24a33f8c50930ea0bc4b089505fb8e9e688d35a978813c38add66548d7575727ded0e7e64a5ce897da6b940df4c3dddb8b4871d773f6ebf02058518c55c19aadb0f266caf18777ae68d2bfcfb2225961fcd10538ba664fd053a443320072707533ab761b9397bd0559126b84fe9196463ae50633017ea2d80940311d9c867102b1017f34af1965d8eb61be616a0d40656e2bbb750aee6f74f788c8acb2578e8686f5f8da6a19e979c152b7ee7c7f16902120588e2ff630144b5f929ffc593e946d9717c5968aa16c2d73d689fb5cce117acda3e23e5e0116de1cb6bddfa1a84cefb22c1e2c3753017696f27b9aec5d44f15411247643b84dd4410e784b4eb5b9c68fea671976f9b51c6526e2ddb40659611b0b3bcc7e249c77396fdb8c864ea9318f9de7fd3936fcbdc732c2f8b9556ec9afeb15d5e2df890351d66074d53dddc6e8dba8c91d733623ac95a49eb69c7de37ff2364ccddb01f6500750a012c2acf32a9f6bbd9e92d17ef858fbc34575db414ea42ad87a65b11ae5506469db256c421328f45aec73bdf18562447dc2840bbe9fc84dedd0fe6276fa174f21210d40193530ec7a70a9e60bfd6b00cba4d483be59950f16fa0dbd089b5fd0bb078badfcf42270cc62fe37be22b0d81f755263d74636fa466d2574ca62b58c649936d21e949de73ea45df3acade6609413f56fc218d6f11947bf1fd629d38d8acce90ee3c1a51117601ae126bec537e3e76ce7ecc53cfeefee8aaa104aa853a65aadf27bac9849ee0122793b11cd8e4f32fb07afa39e439cb738c30a6df958160aac15c26032a61aaf614b2e6601581fb0ab8d115e045005dee3df8ea42643cbcbb0b111130c42c94b7e874cfee50d5c2eb13b3a38c417fce9d740b7d43120431a7d44bc3934ee87b112401cbee3553837b6a0b4b3faaceb46eca4064301c8060870350e256ac9d5557f674536b9d9717a82fa211e7dfb52ca410d8a4f2f6b733c2a082f247538a6c40f56cf64204e62515db692f32733ff6f4b0787ef305d5e80881375467ae603ac3600e688c42f89a4fea4fdda09a8d59e19457c654a98c8129a8c65bae3310af2b170729e18400c915d0a2f4c4fc51747846630b95ec181228bda7ef48ad389815aa82de6c4a3b0746c28c01f9ec697ff17f095e1cf9d2fe78fdab9cbb1ca7aefc8af6a0cd98444735fad79e394a8f9c2fd358c3cde4ca6d57a620d0bb52dc6ff93f034b596f407c21511cc2c5ec8b0ede7f5c0acca61939ac7f2cad820c15133e69507eaa739e9a88936f4a74f0ad1574a1591f31f582a76157d89805cb3ba5e8d10509bf7a08e928653b4f05ba797a06765b74c8759fc34178624c08a2b99e59bcff5d33af2b0f9176b56c35f4da31c751a4c2fd88a1997cd9fc9bbf78220731d4c8cea23be1fd29c36b34d8458b7021ebcfafdc7e54096e517da3eb684298f742532d776164d9c9658e5faca0a3b08afca1bc27ed357884f49fe51bd0c38057f4288f1917e36e3865310b5eed140aef6150ae363293cf7467abd5e06cd7af5e2c49e7c5253a1155741e380bccb023a0faed93d9a64512d72436f1ef4ac0904a413e45164c23413bd57274a0a951c41a9a43aed094d4ea5c480ce64663cc9d36723179e2b19a48e9277a6591bbd888a06e0f2f142cd4495be4ba7274d69ba32a2788b935b2f18c5f336cb9de062829e2e0bb476efb36c3f53a766c14314f31637a464ac59d378ad7f51bef8d88715613653a427038e0d3e4dc3948bb1d70eb55c91c92f7510b1c0387253b458d2c90d17238f9eb239c680179a6c1e0759be367963e3b4d7395fd3911626582a094e6a8d0e746242f94267a4c57d5b2360ce3a6f7f3e3c10e124a54ed24d1585bc7b731cf731c94ee00ebf070b999b9bf28d76bfec9dcf12fcce2b9c4444c706ec6b943b5f39e9151a764ba1cd0cd6c1c7cdc3aa824cf17da705be27a18fbee41be39d6ae4dd4312f5f4bfee2c5bb21d941666f9d79b0f80c9b1bace84a05d2b0e3be1c3fd04d72b4b0124595c4", 0xde4) sendto$inet6(r7, 0x0, 0x0, 0x0, 0x0, 0x0) 13:28:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=ANY=[@ANYBLOB="34000000120000042abd7000fbdbdf2507000000", @ANYRES32=0x0, @ANYBLOB="0020001610ff02006c3a140014004a87b1a5e6b8416e93dc282d5bf88add9c6f6d76a6f047caff46fc4063"], 0x34}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$smc(&(0x7f0000000280)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000200000000000000200000009000100af0d0a0000000800afabd3c56a1b1dd759b46bc8afb03033d995ed6bb55983205b8b5280d0fba8760010fbf4e8b76cd5a602c1a24aa3da896cc98bff34fed4727d88bb96a4011f4a50ca5abf64574a56b10c27000000"], 0x20}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="240000006400270d000000000000aa4481250000", @ANYRES32=r8], 0x24}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x2c, 0x66, 0x802, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@TCA_CHAIN={0x8}]}, 0x2c}}, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x48, 0x0, 0x200, 0x70bd28, 0x25dfdbfd, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @mcast1}, @FOU_ATTR_TYPE={0x5, 0x4, 0x1}, @FOU_ATTR_IFINDEX={0x8, 0xb, r8}, @FOU_ATTR_PEER_V4={0x8, 0x8, @remote}, @FOU_ATTR_IPPROTO={0x5, 0x3, 0x67}]}, 0x48}, 0x1, 0x0, 0x0, 0xc000}, 0x4c004) r9 = syz_genetlink_get_family_id$smc(&(0x7f0000000200)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, r9, 0x8, 0x70bd2a, 0x25dfdbfd, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'veth0_to_batadv\x00'}]}, 0x40}, 0x1, 0x0, 0x0, 0x14}, 0x1) [ 268.196703][T10390] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 268.285034][ T33] audit: type=1804 audit(1591450137.989:15): pid=10400 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir608546991/syzkaller.ex8yHP/27/bus" dev="sda1" ino=15829 res=1 [ 268.356823][T10399] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 13:28:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$pptp(0x18, 0x1, 0x2) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_add_watch(r1, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(r2, r1) fsconfig$FSCONFIG_SET_PATH(r2, 0x3, &(0x7f0000000000)='\x00', &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) [ 268.489276][ T33] audit: type=1804 audit(1591450138.029:16): pid=10403 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir608546991/syzkaller.ex8yHP/27/bus" dev="sda1" ino=15829 res=1 [ 268.514917][ T33] audit: type=1804 audit(1591450138.039:17): pid=10401 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir608546991/syzkaller.ex8yHP/27/bus" dev="sda1" ino=15829 res=1 13:28:58 executing program 1: creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xb) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = openat$bsg(0xffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x200401, 0x0) write$P9_ROPEN(r2, &(0x7f0000000040)={0x18, 0x71, 0x2, {{0x0, 0x2, 0x7}, 0x6}}, 0x18) r3 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ftruncate(r3, 0x208200) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYRES32=r3, @ANYRES16=r5, @ANYBLOB="23000000000015000000010000010500070000000000080009000000000006000200010000000888ad4526e7db4e048ade92000a0000009747f0c916006f01742dd50902"], 0x3c}}, 0x0) r6 = inotify_init() inotify_add_watch(r6, &(0x7f0000000080)='.\x00', 0xfe) timer_getoverrun(0x0) r7 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_add_watch(r6, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(r7, r6) ioctl$RTC_WIE_ON(r7, 0x700f) sendfile(r4, r1, 0x0, 0x8000fffffffc) 13:28:58 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x7, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0xb0}, [@ldst={0x5}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xbc, &(0x7f00000000c0)=""/188, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000080), 0x10}, 0x74) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_add_watch(r0, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(r1, r0) sendmsg$xdp(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000180)="fddd89d7471c3d48e1896e9250ef825448a4ae3bc29fd00f584736f763f720b41ef7924d05e7e00e5fee3b68a3f8b25d7176abca68b15ab459f45f0aa05f33884040ac5a5528632046069591d574c5482c5961da58e00dc5226e505b7ef5c24058705300ac71eb9aa637d9e14d60c99eca71cfe62e37c60cffd2440c55f4aab735a7d2aef6b3d1f900754e397fcd4bdbc8ee2b", 0x93}, {&(0x7f0000000300)="b354dc607309d4ac4800bf06152c0e3a14c5ee8ccf7a76c4b44e55739fe2cd95108ef31f81b85ad730531fdac7c9300eb435541d4b3513cbde1d9e758dc467940d74339f55ab1560858e48bc9c5a63abe806ab4069f70579ceb3f3969fe8b6d0084608cb7ca4ee5afd86968f1a1f1684156e43276dbd7f3ba41ee86d420d3ea8cef1a6b4fce2917a50", 0x89}, {&(0x7f00000003c0)="08f1aa925542cfb61dc34e5655db047c81", 0x11}, {&(0x7f0000000400)="3308c587d54da0cb9912a0456ea0db8f2ad1303304e0cf88b6a7be42dfae491a5d3c99bb7f0a87991446e155951675b9e7725b", 0x33}, {&(0x7f0000000440)="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", 0xfb}, {&(0x7f0000000540)="4ecffa0aed5ceb8f", 0x8}], 0x6, 0x0, 0x0, 0x20000000}, 0x10) [ 269.226323][ C1] bridge0: received packet on veth0_to_hsr with own address as source address (addr:fa:fb:3e:39:2a:db, vlan:0) [ 269.240081][ C1] bridge0: received packet on veth0_to_hsr with own address as source address (addr:fa:fb:3e:39:2a:db, vlan:0) [ 269.270454][ T33] audit: type=1804 audit(1591450138.979:18): pid=10425 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir608546991/syzkaller.ex8yHP/28/bus" dev="sda1" ino=15834 res=1 [ 269.343085][ T33] audit: type=1804 audit(1591450139.009:19): pid=10425 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir608546991/syzkaller.ex8yHP/28/bus" dev="sda1" ino=15834 res=1 13:28:59 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = socket(0x1, 0x803, 0x0) ioctl$SNDRV_PCM_IOCTL_LINK(0xffffffffffffffff, 0x40044160, &(0x7f0000000080)=0x6) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ENCRYPT={0x5}]}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x44}}, 0x0) 13:28:59 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={0xffffffffffffffff, 0xc0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0x600000000000, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x1, 0x3}, 0x0, 0x0, &(0x7f00000001c0)={0x3, 0x4, 0x4, 0x8}, &(0x7f0000000200)=0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x55}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000080)=ANY=[], 0x0) prctl$PR_SET_FP_MODE(0x2d, 0x3) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r3 = accept4(r2, 0x0, 0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x0, 0x0, 0x0) accept4$inet(r1, 0x0, 0x0, 0x80000) ioctl$SNDRV_PCM_IOCTL_RESET(r1, 0x4141, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) r5 = dup(r4) r6 = open$dir(0x0, 0x0, 0x0) sendfile(r5, r6, 0x0, 0x6) r7 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) write(r7, &(0x7f0000000600)="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", 0xde4) sendto$inet6(r7, 0x0, 0x0, 0x0, 0x0, 0x0) 13:28:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$pptp(0x18, 0x1, 0x2) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_add_watch(r1, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(r2, r1) fsconfig$FSCONFIG_SET_PATH(r2, 0x3, &(0x7f0000000000)='\x00', &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) 13:28:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001400)={0xffffffffffffffff}) dup2(r3, r2) 13:29:00 executing program 2: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x91) syz_mount_image$nfs4(&(0x7f0000000140)='nfs4\x00', &(0x7f0000000180)='./bus\x00', 0x3, 0x3, &(0x7f00000002c0)=[{&(0x7f00000001c0)="92a28f6f2da46ffb2c7ddb795dea6bd0d224e0b262f8bf4e4bd09d431b644b895472dba2ebcfdf3c19ed667d8e58791ada0206c4e02837105859ca55caaef04c71a9485f75a614286f9dc7ef08f586b228bcb6b82f437c6e465454abc8991e5c3bdb7a381013161203edf8b5d7f7fe6e", 0x70, 0x41d}, {&(0x7f0000000240)="d5", 0x1, 0x3f}, {&(0x7f0000000280)="56a2bd5199f1f9ec399104c57da786697c46b1a44e8d838cb21d8ddbee90ec904ae5cb", 0x23, 0x7}], 0x106020, &(0x7f0000000300)='wlan1ppp1eth0\x00') r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[], 0x1) lsetxattr$security_ima(&(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='security.ima\x00', &(0x7f0000000040)=@ng={0x4, 0x5}, 0x2, 0x0) dup3(r1, r0, 0x0) finit_module(r1, 0x0, 0x0) 13:29:00 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={0xffffffffffffffff, 0xc0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0x600000000000, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x1, 0x3}, 0x0, 0x0, &(0x7f00000001c0)={0x3, 0x4, 0x4, 0x8}, &(0x7f0000000200)=0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x55}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000080)=ANY=[], 0x0) prctl$PR_SET_FP_MODE(0x2d, 0x3) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r3 = accept4(r2, 0x0, 0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x0, 0x0, 0x0) accept4$inet(r1, 0x0, 0x0, 0x80000) ioctl$SNDRV_PCM_IOCTL_RESET(r1, 0x4141, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) r5 = dup(r4) r6 = open$dir(0x0, 0x0, 0x0) sendfile(r5, r6, 0x0, 0x6) r7 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) write(r7, &(0x7f0000000600)="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", 0xde4) sendto$inet6(r7, 0x0, 0x0, 0x0, 0x0, 0x0) 13:29:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20008826, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) sendmsg$nfc_llcp(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000000)={0x27, 0x1, 0x2, 0x1, 0x81, 0xfa, "5f24724b62e7557a72e0779a275f8df347c5eda53a6dcf3c31a653d0786172613e91c841afccbe0cd6c9df385ed915746b735d0924885bfb3838919c430de4", 0xb}, 0x58, &(0x7f0000000380)=[{&(0x7f0000000080)="f0481caca0068c73fd6171ea8f1b56a41fa8ec50b33a83b8bd85fccc4dff4cd0636cdc9ebaff818a0a987d9c3b823f3c0d2080a4b4733e98e8ea07a5cb1c602d5165d66172e7dbf36a5e463d9df5e75d9330d51ad6a5b1776e967fa7550b709dc2dbd833df7e03f123f4417599595375460e6c8166405806d220515ebb3758c25a90b17e95bf499d2a9fd85ca49874f4f2303c95b64b447c2062035e715a550ceebc4331c7f970e5b978e58f99e094d7156bc0e495d58698d61b61997c4daa7371a2495e3dceb0b7dc96099309466f8c98d57c41778fdf1470c0d00d023a", 0xde}, {&(0x7f0000000180)="834fcf4cce2220f7f695fec668f4fd2a94cbce669cfac14e17a1a457e83e3c7068ccc23b65cea06c08d86fbc18346bb53cd19eba96f7dee5fcf95bbe550c1f0239052883de74958f570092ef8949e84adb38169e6511fefc995c1925fc53ebb3b6db0aff7c844708b3ee960333f4a80730bb46f19c48c5c086bd02a057c07a3a0b19b0e498d7800085f791d5a1b75198d13ec7e46ae672796e47d456c086583501c9b5e6c7254c7fedc8a1cc03541f5fd2abe5656fdf422879d13c30f20097b7316fc8fe2e56cec7f9e06a", 0xcb}, {&(0x7f0000000280)="cdb7772786d46ae6d782dbbb8b5513203751a311ff16b99e8c8de51034847a5f730fe325b1de5e5e5380823a6ff805d77edc3aa080623fe439e30938da00c525d46d1643b63d404f5e0a027f2ef69dbc6e7372a6c0", 0x55}, {&(0x7f0000000300)="6759c712807589e5e3b3dea02be7adb13188c2834b4f33b35bcb422f1863a73c314bb4382b0112258581759a44ba4b2023614d64d75bcec1a7c2604fa38afb6e368658949452b79996f997ed955248bee4ddcafc4c729712e5f124dd5b4d7d0f462731704d1ef7fcdf2226", 0x6b}, {&(0x7f0000000400)="67519506fc52459122711bbd746ff9c765f4f00af70b835795fc9478b5a67d2825600e37869294bd2c30a68535331ecd416249a06fb76f31174f94c88d4c456eafa5c46447a13675335f17a990ab0604d85c09cbc35054e4a8886646bd2577406fc070adde43cc6bdd3cb903c062bb7027fb88f358dede076cf9caae19cf57cca7bc059be667aa3455d21491b0470aafae2609d6ef92190f8b75d1da34573c968a734183bb618fcd1ffd5786fc3cdefa98658dc891558c91bfc04b304783a7a843bcacf21cc13b65f635f008d044e712dc6c1719f74c2a3f50ccec3c8d2eb63f85bdbd4d28fcec7c90f30a", 0xeb}], 0x5, &(0x7f0000000500)={0x30, 0x11a, 0x0, "8d2fa22a16fe18284fdfab5ffde0ec078e41ceda0bbbf6f68a0d5ed964f1896710"}, 0x30, 0x24040000}, 0x4000) 13:29:00 executing program 2: r0 = socket$inet6(0xa, 0x8000000000080001, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r3, @ANYBLOB="0000f015010000001800120008000100736974000c00020008000300", @ANYRES32], 0x38}}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={@mcast1={0xff, 0x5}, 0x0, r3}) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) r5 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) write$binfmt_elf32(r4, &(0x7f0000000280)={{0x7f, 0x45, 0x4c, 0x46, 0x1, 0x7f, 0x4, 0x4, 0x5, 0x3, 0x0, 0x9, 0x66, 0x34, 0x353, 0x5, 0x7fff, 0x20, 0x2, 0x1, 0x414, 0x9}, [{0x6, 0xffffffff, 0x1, 0x20, 0x2, 0x279d, 0x5, 0x8}, {0x70000004, 0x2, 0x2bd, 0x9, 0x5, 0x8, 0x9, 0x809}], "34afc783d5890456441e0862d3cd2bd3c742783790", [[]]}, 0x189) inotify_add_watch(r4, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(r5, r4) bind$isdn(r5, &(0x7f0000000080)={0x22, 0x81, 0x81, 0xf7, 0x2}, 0x6) [ 271.151016][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 271.308455][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:29:01 executing program 2: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000001c0)={0x9, 0x5d, 0x92, 0x5, 0x42, 0x2, 0x7, 0x5, 0x0, 0x5, 0x3d, 0x1f, 0x8, 0x5}, 0xe) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r3 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMINPUT(r3, 0xc050561a, &(0x7f00000003c0)={0x9, "5ca7a199a9cf8d85f5de2db72dae4baaa49f1784ad31ef3b842f5b15c7979e41", 0x2, 0x0, 0x1, 0x2000000, 0x200, 0x2}) sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x5c, r2, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x1}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}]}, 0x5c}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r2, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@L2TP_ATTR_ENCAP_TYPE={0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20}, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r4 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) timerfd_gettime(r7, &(0x7f0000000040)) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x90, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x60, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x50, 0x2, 0x0, 0x1, [@IFLA_GRE_FLAGS={0x8, 0xd, 0x335}, @IFLA_GRE_LOCAL={0x14, 0x6, @mcast1}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0x9bf2c}, @IFLA_GRE_ERSPAN_DIR={0x5}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}, @IFLA_GRE_FLAGS={0x8, 0xd, 0x7}, @IFLA_GRE_ENCAP_LIMIT={0x5, 0xb, 0x2}, @IFLA_GRE_FLAGS={0x8, 0xd, 0x55}]}}}, @IFLA_LINK={0x8, 0x5, r9}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x90}}, 0x0) 13:29:01 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000240)=[{&(0x7f0000001300)=""/241, 0xf1}, {&(0x7f00000000c0)=""/159, 0x9f}, {&(0x7f0000000000)=""/48, 0x30}, {&(0x7f00000001c0)=""/32, 0x20}], 0x4, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000fc0)=@filter={'filter\x00', 0xe, 0x4, 0x90, [0x0, 0x200000c0, 0x2000020e, 0x20000e1a], 0x0, 0x0, 0x0}, 0xed) openat$snapshot(0xffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x800, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000012c0)='NLBL_UNLBL\x00') prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000001440)={0x3, &(0x7f0000000280)=[{0xffff, 0xff, 0x1, 0x3ff}, {0x7ff, 0x4, 0x30, 0x32de}, {0x86, 0x2, 0x1f, 0x6}]}) pipe(&(0x7f0000000080)) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000200)={0x1}) openat$audio1(0xffffff9c, &(0x7f0000001480)='/dev/audio1\x00', 0x218400, 0x0) 13:29:01 executing program 2: sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x20441) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, @perf_config_ext={0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="34001100", @ANYRES16=0x0, @ANYBLOB="20002bbd70005c53000002000000050021000100000008000b000400000006000e0000000000050014a1f02f70002ddd68d1111cd15e3e91a3e0cae62f9421723c7648c90dbcba13b213acbaebddb865cd094bdc7012360e2df1453b076695be397d553a2291a91ba268dfdcfdbca4187a36b840446c30151c60aa48dca0e4c1da12baea7b66e508a30bf82cf7373b00"/159], 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) close(0xffffffffffffffff) modify_ldt$read_default(0x2, 0x0, 0x0) 13:29:01 executing program 0: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x162, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0xd) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="230900000000150000000100000005000700000000000800090000000000060002000100000008000a0000000000080017006f"], 0x3c}}, 0x0) sendfile(r1, r2, &(0x7f00000000c0)=0x7, 0x3ff) getuid() ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x8983, &(0x7f0000000180)={0x2, 'ip_vti0\x00', {0x3}, 0x101}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r1, 0x0) set_thread_area(&(0x7f0000000100)={0xfff, 0x20001000, 0x400, 0x0, 0x0, 0x1, 0x1, 0x1}) r4 = gettid() process_vm_writev(r4, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040)='NLBL_MGMT\x00') [ 272.410015][T10489] IPVS: ftp: loaded support on port[0] = 21 [ 272.425507][ T33] kauditd_printk_skb: 3 callbacks suppressed [ 272.425559][ T33] audit: type=1400 audit(1591450142.109:23): avc: denied { sys_admin } for pid=10485 comm="syz-executor.2" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 13:29:02 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'veth0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="af9a974cb7e1"}, 0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001b00)=ANY=[@ANYBLOB="4800000010000507000000000000000000000000e6891afc78e35b8b873df9b547e760d8ced649306d443884eb67aa6c53ff18a059c3789a4238e86189d80635b2ed7bb512", @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001ac0)=ANY=[@ANYBLOB="3ddbb34e0e952387694a61c8e95d871510eb0efbd27aa643cc21f279174d65", @ANYRES32=r8, @ANYRES64], 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="240000006400270d000000000000aa4481250000", @ANYRES32=r8], 0x24}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x2c, 0x66, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@TCA_CHAIN={0x8}]}, 0x2c}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f0000004b00)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x22020000}, 0xc, &(0x7f0000004ac0)={&(0x7f0000004a00)={0xb8, 0x0, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@ETHTOOL_A_LINKMODES_HEADER={0xffffffffffffff35, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKMODES_HEADER={0x98, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}]}]}, 0xb8}, 0x1, 0x0, 0x0, 0x40081}, 0x4040000) getsockname$packet(r0, &(0x7f0000000500), &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001b80)=ANY=[@ANYBLOB="3c000000100011080000000000000000000000002af6c1018bcba2064b878228623b761a992643c8fcbe405fe24e3291abec178560a971766273a7e8a0f141d6ab5271ed71008aec1902ce0a50dc263f2e75a8a87b4c8f41c7af9874b36c092acc825e2e51deea109082cd1c46991409cd0feb37e912ee00924a33be7297c65cb49cc9a2ca5c2e5441ab904fc2d1984848416b57e01ef565dc55cc8496ef3c11ff79730e8c9b31a074f3c6f00a3c3c016681d1c0cc34098d990a92b933c726209ccc3e47644f7e2be7d9caa0b3c65dcba1cc1900"/233, @ANYBLOB="62b9f2bc2141f5b5b1932433f25df14d303729a69695bb4aada985b33195987ec4e511f3b7e536f03bd95833e37246bd946da98ca9698c3c7f7dde5d27de7f6f3f6de6443edddcd3c333ab0d6ccfa444631f47dcc6e5eec287dbaf990d95004dd8697d99054d9f12934ff9d5f58aea6686cd97e7d836866e32db51a3310b925f08004b054ab58241aaa2f22ab21a9171dda666188f9f4d35cc40162ea90a9982304dfe", @ANYRESDEC=r3], 0x3c}}, 0x0) r9 = socket$packet(0x11, 0x2, 0x300) sendmsg(r9, &(0x7f00000004c0)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x19}}, 0x4, 0x1, 0x3, 0x2}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000280)="e6ef769173b9f9a4257eecd93b391b0342fd9149ac6433158ef8846afbdb68c46ab7b28577b8b869b89b7ee696e39c567a7c1e3add7dbe5b4afdd999c68b5d13460b78f3db244040a060e434d8e37fff6e77d83630a3b98a1f4b8e0effbe9f4fe1704dba66c1eaddffdb5a889511c73e31de7044a3043f37f6643ff7595665bcddb41699bdc14acd34b487489e083619e386d3ef113a3dc24ee5878b0fb06a680411fab8b9aa3dae7d784295afd13135a3178bf3e1c389b471c730273ea6186504dcfbca9073fe18f7a6a2da9af5033a5e7a", 0xd2}, {&(0x7f0000000400)="e174457465926ead5be3a4d3fdb211bf3c2e0a9724aeb603269195d64841b53a5d2b158b6acaccb7f751a2e093de6591044484a8241418d3061304c2ccf8a42480f4a55240bb45c621491d03908ffb8749ea04dd75df10e69b9193ba2cb83e5119bf04f03bc4e1210dfd357cbe441af91ddda1a97c8f8486dd10bdbdb881da67830de032e2368f8649d1f0fff863f138feae0a66468bbd83a7671b9c70b1156afe359d490906260bf43f191d1cef01c7712086d10b6e0d0745a084b8409c30", 0xbf}, {&(0x7f0000000000)="82b647a340dae83c", 0x8}, {&(0x7f0000000180)="b3ae87d897f15e178851e83d05ab149460bd8a6e5a395da6107370e674ced70dafd43c232ee1958fbc960393729cfcf4180dc90ae70ca592d8424e8dbbf3459bb7338141b33411e96e2008b7ee9cd89a24d2ae8b7b766ee7a2d99eddf131489ca50d56067762d5c75e9b6c09648689402394fb", 0x73}, {&(0x7f0000000680)="e71d02cabd98e67d651d8e3f8bbb4e910c7183f326a55f38fe0c4a1b2e73ff402d720482a3ff20b068e6438bddae6d0d5a266d134d3273aae7b28c82e9929293c08e399571f6b0f6ad3449f5936127325f1fbc72c9a24c13ee914210566b143d02eab18699ec6bd2d24ff628ce2267ee39c8ef9d0aa74aba953b56cc7e85cc6b83aaa434986459e690303378541b78a9e29a7b7b245ae8aa6b64a9e4514062b73ded268710888de61c624fc67f744b5a14b82fa6843724a6ad475153d97b5a2546d48716ed69504f51138dd5ce13d71bc12cdb774b84a69e7a188bc96dbe03", 0xdf}, {&(0x7f0000000100)}, {&(0x7f0000000780)="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", 0x1000}], 0x7, &(0x7f0000001780)=ANY=[@ANYBLOB="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"], 0x2c4}, 0x20000090) [ 273.105049][ T33] audit: type=1400 audit(1591450142.809:24): avc: denied { dac_override } for pid=10516 comm="syz-executor.2" capability=1 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 13:29:02 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000002c0)={0x38, 0x9, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_ADT={0x24, 0x8, 0x0, 0x1, [{0x20, 0x7, 0x0, 0x1, @IPSET_ATTR_COMMENT={0x1a, 0x1a, 'em1nodevtrusted*proc@\x00'}}]}]}, 0x38}}, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000001c0), 0xc, &(0x7f0000000480)={0x0, 0x24c}}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x65}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 13:29:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') prctl$PR_GET_SECUREBITS(0x1b) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="230900000000150000000100000005000700000000000800090000000000060002000100000008000a0000000000080017006f"], 0x3c}}, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000340)='l2tp\x00') r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000400)='l2tp\x00') sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000480)={&(0x7f0000000380)={0x68, r4, 0x200, 0x70bd25, 0x25dfdbfd, {}, [@L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x9}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x5}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @dev={0xac, 0x14, 0x14, 0x13}}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'bridge0\x00'}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x2}, @L2TP_ATTR_UDP_CSUM={0x5}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x3}, @L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x4}]}, 0x68}, 0x1, 0x0, 0x0, 0x40010}, 0x40880) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="230900000000150000000100000005000700000000000800090000000000060002000100000008000a0000000000080017006f"], 0x3c}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="230900000000150000000100000005000700000000000800090000000000060002000100000008000a0000000000080017006f"], 0x3c}}, 0x0) r7 = dup3(r0, r5, 0x80000) recvfrom$x25(r7, &(0x7f0000000000)=""/104, 0x68, 0x42, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) r8 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r8, &(0x7f0000000200)={&(0x7f0000000080)=@in={0x2, 0x0, @rand_addr=0x64010100}, 0x10, &(0x7f0000000180)=[{&(0x7f00000000c0)="ba", 0x1}], 0x1, &(0x7f00000002c0)=[@sndinfo={0x1c, 0x84, 0x2, {0x0, 0x1}}], 0x1c}, 0x8040) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r7, 0x114, 0xa, &(0x7f00000001c0)={0x2, "c56b"}, 0x3) [ 273.267339][T10522] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 273.443035][T10522] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. 13:29:03 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100), 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f0000000080)=0x31, 0x4) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, &(0x7f0000000240)) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r2, 0x0, 0x24, &(0x7f0000000040)={@local, @empty}, 0x8) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 13:29:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000180)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x20, 0x6, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[], {{0x4e21, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @sack_perm={0x4, 0x2}]}}}}}}}}, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_add_watch(r1, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(r2, r1) getsockopt$inet6_buf(r2, 0x29, 0xca, &(0x7f0000000040)=""/216, &(0x7f0000000140)=0xd8) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000000)=@gcm_128={{0x304}, "286c29c297607732", "c1bca398f28ce37297a1774990047320", "5be88dbe", "87c829a6591d54ca"}, 0x28) 13:29:03 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f0000ed3fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) shutdown(r0, 0x0) sendmmsg$inet6(r0, &(0x7f00000050c0)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @local, 0x3}, 0x1c, &(0x7f0000000080)=[{&(0x7f0000000180)='Z', 0x1}], 0x1}}], 0x1, 0x801) 13:29:03 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000540)}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2c, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="230900000000150000000100000005000700000000000800090000000000060002000100000008000a0000000000080017006f"], 0x3c}}, 0x0) fsetxattr$trusted_overlay_redirect(r1, &(0x7f00000003c0)='trusted.overlay.redirect\x00', &(0x7f0000000400)='./file0\x00', 0x8, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') r3 = openat$mice(0xffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x268002) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x2c, r5, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x6}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x2c}, 0x1, 0x6c}, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='.\x00', 0xfe) r6 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(r6, 0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETGAMMA(r6, 0xc02064a4, &(0x7f0000000500)={0xde, 0x1, &(0x7f0000000580)=[0x5bc], &(0x7f0000000480)=[0x5b68, 0x9, 0x20, 0x1], &(0x7f00000004c0)=[0x1ff, 0x200, 0x1, 0x70b, 0x80, 0x6, 0xfffb]}) sendmsg$NFNL_MSG_ACCT_GET(r3, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)=ANY=[@ANYBLOB="540000000107019411ad1bc6fd9357000a00000514000780080002407340d3c708000140000000012c00078008000240ffffffe10800024000000101080001400000000108000240000000050800014000000100"], 0x54}, 0x1, 0x0, 0x0, 0x40080}, 0x20000000) sendmsg$SEG6_CMD_GET_TUNSRC(r3, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0x34, &(0x7f00000000c0)={&(0x7f00000005c0)={0x64, 0x0, 0xc6a6c8d985ae2c24, 0x70bd25, 0x25dfdbfd, {}, [@SEG6_ATTR_DST={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x80}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xffffffff}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x7ffd}, @SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_DST={0x0, 0x1, @rand_addr=' \x01\x00'}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x10009}]}, 0x64}, 0x1, 0x0, 0x0, 0x4044880}, 0x4800) 13:29:03 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="230900000000150000000100000005000700000000000800090000000000060002000100000008000a0000000000080017006f"], 0x3c}}, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000080)=0x1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="230900000000150000000100000005000700000000000800090000000000060002000100000008000a0000000000080017006f"], 0x3c}}, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40046607, &(0x7f0000000040)=0x8001) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x5, 0x2, &(0x7f0000000000)=@raw=[@call={0x85, 0x0, 0x0, 0x2a}, @exit], &(0x7f0000000300)='syzkaller\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:29:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000280)={'veth0_to_hsr\x00', 0x0}) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000080)={r2, 0x3, 0x6, @random="e09bf7dbe39f"}, 0x10) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r4 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r4, 0x0, 0x29, &(0x7f0000000000)={@multicast1, @local, 0x0, 0x1, [@local]}, 0x14) r5 = socket$inet6(0xa, 0x6, 0x0) close(r5) r6 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r5, 0x84, 0x19, &(0x7f0000000080)={r7}, 0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f00000002c0)={r7, @in={{0x2, 0x4e20, @rand_addr=0x64010101}}, 0x8000, 0x6}, 0x88) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000000)={r8, 0x1, 0x6, @broadcast}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="40614749e39005000010001fd0f0dd7f778b8f64000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000200012800b0001006272696467650000100002800a001400bbbbbbbbbbbb0000"], 0x40}}, 0x0) 13:29:03 executing program 1: unshare(0x200) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000480)='ns/mnt\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1015987a256b72a2, 0x70, 0x80, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setns(r0, 0x0) clone(0x70224100, 0x0, 0x0, 0x0, 0x0) 13:29:04 executing program 2: socket(0xa, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = epoll_create1(0x0) r1 = socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_ifreq(r1, 0x8915, &(0x7f0000000000)={'veth0_macvtap\x00', @ifru_addrs=@ethernet={0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}}) epoll_create1(0x0) epoll_create1(0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$pptp(0x18, 0x1, 0x2) fdatasync(r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_create1(0x0) r5 = dup(r4) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000100)=0x87f, 0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) getsockname$packet(r8, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="57000000100005070000001b0000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000200", @ANYRES32=r6, @ANYBLOB="080001ff", @ANYRES32=r9, @ANYBLOB], 0x40}}, 0x0) ioctl$KVM_GET_CPUID2(r8, 0xc008ae91, &(0x7f0000000200)) 13:29:04 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x18, 0x1404, 0x400, 0x70bd2b, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x18}}, 0x80) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="100000000af201030000000000ff0000"], 0x10}}, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$TCSBRKP(r1, 0x5425, 0x0) [ 274.632301][T10561] IPVS: ftp: loaded support on port[0] = 21 13:29:04 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="5500000018007f5f146e1bb2a4bd90930206040b000b1308020b041239000b0035000c030100000019000b4006091101020b22dc1338d54404139b84136ef75afb83de4411000500", 0x48}, {&(0x7f0000000040)="0000f50a606934307f720bb3a2", 0xd}], 0x2}, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_add_watch(r1, &(0x7f0000000100)='./file0\x00', 0x20000121) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_add_watch(r3, &(0x7f0000000180)='./file0\x00', 0x4000000) dup2(r4, r3) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="230900000000150000000100000005000700000000000800090000000000060002000100000008000a0000000000080017006f"], 0x3c}}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f00000000c0)={r5}) dup2(r7, r1) getsockopt$IP6T_SO_GET_ENTRIES(r2, 0x29, 0x41, &(0x7f0000000240)={'filter\x00', 0xe0, "fe6e1efde4765ffc15b2a89c8ceb206165bb9045a9cb380dde90fa3471b28916491388d47520e7ef891ec21830535060d3d95438395513c25ac4df86153efd6619313bdedfb33bc843d8a7330da7f4e7e9c6263efb992709b05d8b64b585a6afdfabcfec4b7d387d346874029c1e028ad7da441c1b9409bcb1a71a8cba842db52e82007ccead916f994533933f0d6cc49a33f06f87864b673a332cbf7705c27a3cc88b42fa69a380f51115ea6dcd81bb66adb40c1cd9215eaef40144e1ef9748b08b0758450ca2c277d8ba9824081e6c9885fb514578ae3749595cadaa7a24b3"}, &(0x7f0000000080)=0x104) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@int=0x7fff, 0x4) [ 274.952182][T10586] netlink: 'syz-executor.3': attribute type 11 has an invalid length. [ 275.012747][T10562] IPVS: ftp: loaded support on port[0] = 21 13:29:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x1c, 0x23, 0x1, 0x0, 0x0, {0x1a, 0xe00000000000000}, [@typed={0x8, 0x18, 0x0, 0x0, @ipv4=@empty}]}, 0x1c}}, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_add_watch(r1, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(r2, r1) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000200)=""/209) 13:29:04 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_add_watch(r1, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(r2, r1) sendmsg$NFULNL_MSG_CONFIG(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x60, 0x1, 0x4, 0x201, 0x0, 0x0, {0xa, 0x0, 0x2}, [@NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x6}, @NFULA_CFG_MODE={0xa, 0x2, {0x1}}, @NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0x80}, @NFULA_CFG_QTHRESH={0x8, 0x5, 0x1, 0x0, 0xffffffff}, @NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x7}, @NFULA_CFG_FLAGS={0x6}, @NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0xffff}, @NFULA_CFG_QTHRESH={0x8, 0x5, 0x1, 0x0, 0x901e}, @NFULA_CFG_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x100}]}, 0x60}, 0x1, 0x0, 0x0, 0x4880}, 0x4000) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) [ 275.060977][T10586] netlink: 'syz-executor.3': attribute type 11 has an invalid length. 13:29:04 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000100)={@multicast1, @local}, 0xa) getsockopt$inet_mreqsrc(r1, 0x0, 0x25, &(0x7f0000000080)={@multicast1, @multicast2}, &(0x7f00000000c0)=0xc) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000040)="071f080000000000972e00c6fe76cf075768acd251e36def2300020000", 0x1d) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') fchdir(r1) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="230900000000150000000100000005000700000000000800090000000000060002000100000008000a0000000000080017006f"], 0x3c}}, 0x0) r4 = dup3(0xffffffffffffffff, r2, 0x0) r5 = gettid() tkill(r5, 0x2f) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r4, 0xc1105517, &(0x7f00000001c0)={{0x6, 0x0, 0x4, 0x10001, 'syz1\x00', 0x5}, 0x2, 0x10, 0x6, r5, 0x5, 0x3, 'syz0\x00', &(0x7f0000000140)=['\x00', 'vmnet0bdev:lo:{bdev}#.\x00', '\x00', 'cpuset@wlan1\x00', '\\\x01procvmnet0$securityposix_acl_access\x00'], 0x4c, [], [0x7fff, 0xd66, 0x1, 0x2]}) getsockopt$inet_opts(r0, 0x0, 0xb37184041b9153e8, 0x0, &(0x7f0000000000)) 13:29:04 executing program 3: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r0, 0x4827e) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) write$FUSE_NOTIFY_STORE(r1, 0x0, 0x87ffffc) r2 = inotify_init1(0x0) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) r5 = openat$full(0xffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x20001, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r5, 0x6, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0xc) inotify_add_watch(r3, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(r4, r3) ioctl$PPPIOCSMRU(r4, 0x40047452, &(0x7f0000000000)=0x75bb) [ 275.304804][ T647] tipc: TX() has been purged, node left! 13:29:05 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000100)={@multicast1, @local}, 0xa) getsockopt$inet_mreqsrc(r1, 0x0, 0x25, &(0x7f0000000080)={@multicast1, @multicast2}, &(0x7f00000000c0)=0xc) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000040)="071f080000000000972e00c6fe76cf075768acd251e36def2300020000", 0x1d) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') fchdir(r1) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="230900000000150000000100000005000700000000000800090000000000060002000100000008000a0000000000080017006f"], 0x3c}}, 0x0) r4 = dup3(0xffffffffffffffff, r2, 0x0) r5 = gettid() tkill(r5, 0x2f) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r4, 0xc1105517, &(0x7f00000001c0)={{0x6, 0x0, 0x4, 0x10001, 'syz1\x00', 0x5}, 0x2, 0x10, 0x6, r5, 0x5, 0x3, 'syz0\x00', &(0x7f0000000140)=['\x00', 'vmnet0bdev:lo:{bdev}#.\x00', '\x00', 'cpuset@wlan1\x00', '\\\x01procvmnet0$securityposix_acl_access\x00'], 0x4c, [], [0x7fff, 0xd66, 0x1, 0x2]}) getsockopt$inet_opts(r0, 0x0, 0xb37184041b9153e8, 0x0, &(0x7f0000000000)) 13:29:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000040), &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xcb, &(0x7f0000000000), 0xc) [ 275.590818][ T33] audit: type=1800 audit(1591450145.299:25): pid=10639 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=15868 res=0 [ 275.698180][ T33] audit: type=1800 audit(1591450145.319:26): pid=10639 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=15868 res=0 13:29:05 executing program 0: perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0), 0x8}, 0x0, 0xea59}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYRESHEX, @ANYRES64, @ANYRESDEC], 0x2c}}, 0x54810) r0 = syz_open_dev$binderN(&(0x7f00000001c0)='/dev/binder#\x00', 0x0, 0xd494f7bcc26505c2) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xa7000564) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_add_watch(r2, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(r3, r2) ioctl$IMGETDEVINFO(r3, 0x80044944, &(0x7f0000000140)={0x50}) r4 = dup2(r1, r0) creat(&(0x7f0000000100)='./file0\x00', 0x0) ptrace$setopts(0x4200, 0x0, 0x4, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) tkill(0x0, 0x25) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000004c0)=0xffffffffffffffff, 0x4) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) 13:29:05 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x3ee) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x3, 0x4) sendto$inet(r0, &(0x7f0000000180)="61eb3c80", 0x4, 0x0, 0x0, 0x0) r1 = shmget(0x3, 0x2000, 0x8, &(0x7f0000ffc000/0x2000)=nil) shmctl$SHM_LOCK(r1, 0xb) 13:29:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x3) syz_emit_ethernet(0x6c2ccd1fb59d99cb, &(0x7f0000000280)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0cfdff", 0x54, 0x6, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @fastopen={0x22, 0x5}, @md5sig={0x13, 0x12, "67cac79ed4aecc78ed658a9f35a6e17c"}, @timestamp={0x8, 0xa}, @mptcp=@syn={0x1e, 0xc}, @timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 13:29:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000040), &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xcb, &(0x7f0000000000), 0xc) 13:29:05 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r3 = openat$sequencer2(0xffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x4000, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) close(r4) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x19, &(0x7f0000000080)={r6}, 0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000080)={r6, 0x5}, 0x8) sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="230900000000150000000100000005000700000000000800090000000000060002000100000008000a0000000000080017006f"], 0x3c}}, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x3c, 0x0, 0x4, 0x70bd28, 0x25dfdbfb, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x6080000}, 0x4004000) dup(r1) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) 13:29:06 executing program 1: ioctl$KVM_GET_NESTED_STATE(0xffffffffffffffff, 0xc080aebe, &(0x7f0000004000)={{0x0, 0x0, 0x80}}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x20000000000001dd, &(0x7f0000000140)=ANY=[@ANYBLOB="8500000007000000bd000000000000001400000000000000b500200000000000"], &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], r5, 0x9, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x400000, 0x200}, 0x10}, 0x74) r6 = inotify_init() inotify_add_watch(r6, &(0x7f0000000080)='.\x00', 0xfe) r7 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_add_watch(r6, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(r7, r6) ioctl$KVM_GET_EMULATED_CPUID(r7, 0xc008ae09, &(0x7f0000000040)=""/129) 13:29:06 executing program 2: unshare(0x2a000400) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_add_watch(r0, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(r1, r0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000000)={0xfffffffc, {{0xa, 0x4e24, 0x256, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xae}}}, 0x84) r2 = socket(0x10, 0x2, 0x0) sendto(r2, &(0x7f0000000200)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x20004840, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 13:29:06 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) r2 = openat$hwrng(0xffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000080), &(0x7f00000000c0)=0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x400000) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000280)='#:\x00', r2}, 0x10) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="01007665746800"/20], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r9, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="240000006400270d000000000000aa4481250000", @ANYRES32=r9], 0x24}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x2c, 0x66, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@TCA_CHAIN={0x8}]}, 0x2c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000100)={'vcan0\x00', r9}) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r3}, 0x8) 13:29:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x79, 0x2}, 0x7) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) openat$urandom(0xffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x40, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_add_watch(r1, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(r2, r1) write$P9_RCREATE(r2, &(0x7f0000000040)={0x18, 0x73, 0x1, {{0x10, 0x0, 0x1}, 0x4}}, 0x18) r3 = socket(0x11, 0x80a, 0x0) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) r5 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_add_watch(r4, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(r5, r4) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@empty, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@multicast1}}, &(0x7f0000000280)=0xe4) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'geneve1\x00', r6}) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16, @ANYBLOB="230900000000150000000100000005000700000000000800090000000000060002000100000008000a0000000000080017006f"], 0x3c}}, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000340)={0xe8, 0x2b289c3c, 0x2, 0x8, 0xa, [{0x10001, 0x1ff80000000000, 0xfff, [], 0x100}, {0x100000001, 0xfffffffffffffc00, 0x1f, [], 0x1a00}, {0x5, 0x401, 0x5, [], 0x2a00}, {0x5, 0x9, 0x1, [], 0x2}, {0x25, 0x954f, 0x6, [], 0xc04}, {0x1, 0x0, 0x300000, [], 0x1}, {0x80000000, 0xff, 0x80000000, [], 0x748c8e58ec6bce97}, {0x5, 0x101, 0x5}, {0x2, 0x27, 0x7, [], 0x200}, {0x81, 0x4, 0x7, [], 0x100}]}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8}]}}}]}, 0x3c}}, 0x0) 13:29:06 executing program 3: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='&d=', @ANYRESHEX=r0]) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB="2c94dcb9f15d58ba44debd5b0b867766646e6f5dff73b1956d674858deb353d482b495f652ce32bed807006df235c79db2940f8893466f26affa402198612c45313c4a190d42909124d6332ea1f6a975200ff686d3a542714f14482ce31ab5236c4fb9150f25dbe538725087a687bf3e6ce9f8754ad82c940fda94a0966e2e79c3ae129e7a5ad3c46d747ee41d5d6ef05b3f9fce89bc374a99c4d5d9195fc60162a967a8b42966f198375cf7a5d5066636", @ANYRESDEC, @ANYBLOB=',dfltgid=', @ANYRESHEX=0x0, @ANYBLOB=',posixacl,\x00']) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000003c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@dfltgid={'dfltgid', 0x3d, r4}}, {@cachetag={'cachetag', 0x3d, '*,$'}}]}}) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000003c0)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}, 0x2c, {[{@dfltgid={'dfltgid', 0x3d, r8}}, {@cachetag={'cachetag', 0x3d, '*,$'}}]}}) r9 = inotify_init() inotify_add_watch(r9, &(0x7f0000000080)='.\x00', 0xfe) r10 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_add_watch(r9, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(r10, r9) statx(r10, &(0x7f00000002c0)='./file1\x00', 0x400, 0x400, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000040)='./file1\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000300)={{}, {0x1, 0x7}, [{0x2, 0x2}, {0x2, 0x5}, {0x2, 0x5}, {0x2, 0x4}], {0x4, 0x1}, [{}, {0x8, 0x6}, {0x8, 0x4, r4}, {0x8, 0x3, r8}, {0x8, 0x7, r11}], {0x10, 0x4}, {0x20, 0x5}}, 0x6c, 0x1) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) 13:29:06 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x20005b) write$binfmt_elf32(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c4600800000000000000000000102000600ca3f8bca0000000018000000000000f7ffffff060000000002000000000800000000000001000000000000008e0c578ddabc40afff0000000000000100000200017f0000310ff3eec1b0"], 0x58) close(r0) uselib(&(0x7f00000000c0)='./file0\x00') ioctl$DRM_IOCTL_VERSION(r0, 0xc0246400, &(0x7f0000000000)={0x5, 0x3, 0xe53, 0xae, &(0x7f0000000100)=""/174, 0x8a, &(0x7f00000002c0)=""/138, 0xcb, &(0x7f0000000380)=""/203}) [ 277.060925][T10690] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 277.158578][T10692] autofs4:pid:10692:autofs_fill_super: called with bogus options [ 277.204109][T10692] 9pnet: Insufficient options for proto=fd [ 277.266992][T10692] autofs4:pid:10692:autofs_fill_super: called with bogus options 13:29:07 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff}) sendmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)="5500000018007f5f00fe01b2a4a290930206040000000001080009003900090035000c031400000019000b40efffffff030022dc1338d54404009b84066ef75afb83de4411000500e4", 0x49}], 0x1}, 0x44000) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_add_watch(r1, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(r2, r1) ioctl$NBD_CLEAR_QUE(r2, 0xab05) r3 = dup(0xffffffffffffffff) ioctl$VIDIOC_G_FBUF(r3, 0x802c560a, &(0x7f00000001c0)={0x8, 0x8, &(0x7f0000000080)="0b659604e4b1ded5f1829cb0d318b9438e4d551337329b7e77cfcb28c27050a7310141b5da8abaf68b0d5f1f46115f586351242ab144ea8ed9615ec712e8a3bdb2b562bc11fb944b5553e75b6acdb013c6391ec486facf7dc98da80ab0af3946b338ba21e9d4f0b64def1dd0eeddfa6cf64a1c74866d32b246bb407ce6ed26a70d674b1146f38b73c039c69a678f0767fde8b779eed7bb6ab696e30756", {0x100, 0x10000, 0x3247504d, 0x3, 0x8, 0x4, 0x5, 0x6}}) r4 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r4, 0x0, 0x10007, 0x0) 13:29:07 executing program 2: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) socket$key(0xf, 0x3, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) inotify_init() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) socket(0x10, 0x80002, 0x0) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x4, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) getsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000200)={@multicast1, @dev}, &(0x7f0000000240)=0xc) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x7f5c7}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_FLAGS={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x4c}}, 0x0) 13:29:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000001280)=[{&(0x7f0000000000)="290000001800190f07003fffffffda060200000000e80001dd000c040d000c00ea1101fe0005000000", 0x29}, {&(0x7f0000000080)}, {&(0x7f0000000040)="6bf15e22927fa7871f3b97ff38", 0xd}, {&(0x7f0000000100)="e20f33d74cacfbd7a104eee9d59e44b517f41fe282f8551535fdd9fe303a0bf9449f7edad1b408bbdf0b372810da04938765d48f5655bd7c0b400d96d94b6dead7748111b48141280d2b5d9bfdd04d8c5ec66dd8980b16dd3841946d27aca1c7e45030036af355a2f0537b4ee5cb8b9a9a67bbfb43c3d10247f933e7c42e66", 0x7f}, {&(0x7f0000000180)="00f1a6f7f5ff826cccdfe74dcc4574c3093e2f72df0b955e756368acbb09d62768666b29d9e3b117e6402e00bf332fc40fcaf810b6bf012b2118ec0dbf5cd82e8ae8cec00d978967fdf8db625d93d4dc02f0c618b1563b431ad36b820ab57e84c98a8d4c69841f4829a52cfed1b3a3a9b1af7a26da9869d91ddf8f1191ea0855c4d26a122d31b4c9a890fd6cc4c2bdbaf86a0a469384c163df3056ebc07b27424496c4af0720ac9fd5268cdb0caafd8a6c3acffc1eed295811a8be03bd8fe2964d47dc58", 0xc4}, {&(0x7f0000000280)="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", 0x1000}], 0x6) [ 277.768351][T10694] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 13:29:07 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) r2 = openat$hwrng(0xffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000080), &(0x7f00000000c0)=0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x400000) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000280)='#:\x00', r2}, 0x10) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="01007665746800"/20], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r9, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="240000006400270d000000000000aa4481250000", @ANYRES32=r9], 0x24}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x2c, 0x66, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@TCA_CHAIN={0x8}]}, 0x2c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000100)={'vcan0\x00', r9}) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r3}, 0x8) 13:29:07 executing program 1: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendfile(r2, r1, 0x0, 0x100000001) unlink(&(0x7f0000000040)='./file0\x00') r3 = geteuid() stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@empty, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@mcast1}}, &(0x7f00000002c0)=0xe4) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x40004, &(0x7f0000000300)={[{@redirect_dir={'redirect_dir', 0x3d, './file0'}}], [{@uid_lt={'uid<', r3}}, {@audit='audit'}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@uid_lt={'uid<', r4}}, {@obj_role={'obj_role', 0x3d, '/proc/locks\x00'}}, {@obj_user={'obj_user', 0x3d, '$@selfuser\xc3'}}, {@euid_lt={'euid<', r5}}, {@dont_appraise='dont_appraise'}, {@subj_role={'subj_role'}}]}) 13:29:07 executing program 2: set_mempolicy(0x3, &(0x7f0000000040)=0x1, 0x2) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x6d, &(0x7f0000000080), &(0x7f00000000c0)=0xfe42) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_add_watch(r1, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(r2, r1) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r2, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x28, 0x140d, 0x6ebd9a3d770f4e96, 0x70bd2c, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_RES_MRN={0x8, 0x3e, 0x5}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_RES_MRN={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x2004a004}, 0x15) [ 278.286586][T10762] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 13:29:08 executing program 1: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_add_watch(r0, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(r1, r0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000002c0)="1a48699dccef67d42dd53a52373e4ddcea185a7281a57fd76a7378db028d0f820bd8c61d066e4ad7cae32bb942a461e51a613fc31a48ac95e3ce5028ab685d9073a622fff206d42106fe3b3d2a4e97fdf4a753a095a19d28823e89e5ad54253ebd3f06058e3a91c56690e8511fbfc9b12b4596e661ca92ae3e498936b13278ad8a04fb7f8360454b04bddc95eacf2ede009e2843bf0802b178790938362475ae8940babba73035a5025ef1f3d1695a0f27c8481025357c05efc3f90fcf3e13f4391b958892df5aa08da338575bdd6d10bf72dee47dc60dee0e65e0bc5dbd58a155569c38daf2a84b3c10", 0xea) r2 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)={0x0, @multicast2, @multicast2}, &(0x7f00000000c0)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000100)={'team0\x00', r3}) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="3cd7117e", @ANYRES16=r4, @ANYBLOB="230900000000150000000100000005000700000000000800090000000000060002000100000008000a0000000000080017006f"], 0x3c}}, 0x0) syncfs(r2) r5 = inotify_init() inotify_add_watch(r5, &(0x7f0000000080)='.\x00', 0xfe) r6 = open(&(0x7f00000001c0)='./file0\x00', 0x141443, 0x0) inotify_add_watch(r5, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(r6, r5) setsockopt$CAN_RAW_ERR_FILTER(r6, 0x65, 0x2, &(0x7f0000000180)=0xa304, 0x4) 13:29:08 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_add_watch(r1, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(r2, r1) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000040)=0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff028}, {0x6}]}, 0x10) 13:29:08 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xc}, 0x1000, 0x7fff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000740)=ANY=[@ANYBLOB="aaaaaaaaaaaa00e2ffffffff9000000c30009720cfb7af3ec11f686419a0001700080000000080000000001900000000000000000000004083006d0259374f8b855c15000000000000c5660df64aa25681c5632941549f345547e87f5f4a4b182a018acd90df99e231d84ae3fa039fd2d36ac5ad488d9d495db4ddeae66fd5c6d8827f325deef35d0d3bdbe09a1f16a9113b97c59eb7e1910f57bf6fb8ebfaf05145546d8647808eaa478a924f981917aa44f9f82a793c3883bc84762415e5f4a06eb07edf8a2e97d94efa016b9ed6841a2060b089cc4565cd59deeb7064c75a28f10c2923c59de3d5ded60fbad2ef73aed4031968c7d3c343ad1b365c6c80608de59688bbb02220978872cbfcfb2a232824fd7fee6a94e9f389a08fb63fb1f5d4aaddf1f4881fd6cb4252b9574afc0e0bf219871944dddcc11acfecfacac6275f40fb70a7058a5f40a060b09a4e4b60f63450af99998ab9a1c9bf71dc8476537335f6fd9f771c4eb34eac3ff279eb4c7b2ab4d38b23a84bd67938d461a1af0579cb78dbbf6763154f6f8199b0051e9e807d0d2016f128eec7fb10a87c9fbbf8d13388cf43e585f8f70df2ab523cd92f1611d36b5ec40800538707cfb98e77107099efaafde5296824215511c5d6685225d1f9f635a6e6ab64537b68c92dc482823e537b0af1a8d30cd08be57e21d06e1d1b4205c38fdefa56f91aa8747a935453dd0ce1311586ac56268e6d8adc7a3029b6b57ec5d8309dee043070f998227ce038e2de322de7234069e0e6aaaf0005af79bd7a5d160e814aab7554a03be2791d214ca78eb9029cdaa3184aab80b4"], 0x0) socket$nl_crypto(0x10, 0x3, 0x15) getuid() r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_add_watch(r1, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(r2, r1) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000b9b000/0x4000)=nil, 0x4000}, &(0x7f00000000c0)=0x10) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='.\x00', 0x8100052e) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(r3, 0xffffffffffffffff) write$P9_RSYMLINK(r3, &(0x7f0000000140)={0x14, 0x11, 0x2, {0x0, 0x0, 0x8}}, 0x14) mq_open(&(0x7f0000000180)='\x00', 0x0, 0x82, &(0x7f00000001c0)={0x7, 0x0, 0xfffffff8, 0x4}) r4 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$PPPIOCGL2TPSTATS(r4, 0x80487436, &(0x7f0000000200)="7b007d54ce957f195a1eb87384d289e524121d04410f28ddcf6e9592dd4aa2af4efdf702f8cb2496c985db1d5f3db8cbfa08c8b7e06c4bbc1f8a61fc62a5df91a787aad97ea4c48a33a7d3cc8203c668e8288828f27d39a801f191c81b5464a9d660fec1ffe2293830ecc9e939e265a293ada2f9e0219ec96146494d8c6957d281b09f0f0254b0ff433ae1239105d9ea9b37a4853e726fbd8d14fafcf332f69e53be1aa753a14877b4f5") 13:29:08 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2002) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) r3 = dup2(r1, r2) ioctl$sock_bt_hci(r3, 0x400448e0, &(0x7f0000000040)) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) r5 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_add_watch(r4, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(r5, r4) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001500)=ANY=[@ANYRESDEC, @ANYRES16=r7, @ANYBLOB="230900000000150000000100000005000700000000000800090000000000060002000100000008000a0000000000080017006f"], 0x3c}}, 0x0) r8 = openat$full(0xffffff9c, &(0x7f0000001380)='/dev/full\x00', 0x40040, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r9, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r10, @ANYBLOB="230900000000150000000100000005000700000000000800090000000000060002000100000008000a0000000000080017006f"], 0x3c}}, 0x0) r11 = open(&(0x7f0000001440)='./file0\x00', 0x8000, 0x20) io_submit(0x0, 0x6, &(0x7f00000014c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x9, 0xffffffffffffffff, &(0x7f0000000040)="cdd7c0f465fc553065a27749fe7f8596f79b05bafb19f82260c8f639938766bd9fd067b946bfbe3b087b83c4249164d839be0216744e6f828250ff00d76f", 0x3e, 0x80000001, 0x0, 0x1}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x7, 0x1000, 0xffffffffffffffff, &(0x7f00000000c0)="ee1ca3fe8f52e6913d2b8a44a530d9a023f89867aac8d8b37c4beb7ee68c3bc461bb9a013cbff3c9760d3a625643fb1f65ef", 0x32, 0xa11d, 0x0, 0x1}, &(0x7f0000001180)={0x0, 0x0, 0x0, 0x8, 0x9, 0xffffffffffffffff, &(0x7f0000000180)="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", 0x1000, 0x1, 0x0, 0x0, r5}, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x4, 0x75e4, r2, &(0x7f00000011c0)="8b24098925e08829d2b4165bc2d8c65b67731aa0863e51f01cc8bb85683ddd0e3f5c053af7247ba8f0d211f2a34e8b39f8939abcc5e91101e3cb663d79fba7102ccadec8b0a9aca9b1296e7041585a07914895c232246e85305c2d31af6b6c43cb7e50bcd6415d6edd74ee689bb9b2dd77d64e90890dacde392ee52fa8f28cd2fdb72638c0c07fb64ea303c234bcc1ff9db49a40feed9bd2976e4098aa6f05f06c6c2af81056a42614491be9d60ba01f650ac370b2ec1f61d8c1e0c0bf32c9e59d0dc0bbfce34fad548c825b1e165ab95589da6e19f39ef5382bc6766ef282065d8a9356a744111951968770a5314d993a21a929", 0xf4, 0x1, 0x0, 0x3}, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x8, 0x3, r6, &(0x7f0000001580)="608ed354bb3981e498c58abbccf399a2b8eb0c915f03285b6c27af0e6ad3edee0c16950c45d224f7a6a7666477cbc74cf5d041bf0305c537c9217afdb8007fa0cb0ffb2656e2a06e9e175276ce96e1c9", 0x50, 0x6, 0x0, 0x0, r8}, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x1, 0x5, r9, &(0x7f0000001400), 0x0, 0x1, 0x0, 0x0, r11}]) 13:29:08 executing program 0: clone(0x20002844dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x3fffffc, 0x2, &(0x7f0000000280)=[{&(0x7f00000001c0)='XFSB', 0x4}, {&(0x7f00000000c0)="78b019fd7abe1a25237e30cd4b6d3f24d30767754847682b77cfc10738d9a7f0a47a0130164d6f2845590ae679ea68741c4acb172bb46f59fe424044de21122d5571ca7ee36c44cb1662d05076c8ce8c088f5bb9b2c6e0f5e25e53b376b4935494", 0x61, 0x6}], 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_add_watch(r0, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(r1, r0) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f0000000000)={0xffff, 0x4, 0x1, 0x7f, 0xde4, 0x7}) [ 279.767667][ T5] XFS (loop0): bad version [ 279.772584][T10796] XFS (loop0): SB validate failed with error -22. 13:29:09 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xc}, 0x1000, 0x7fff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x0) socket$nl_crypto(0x10, 0x3, 0x15) getuid() r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_add_watch(r1, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(r2, r1) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000b9b000/0x4000)=nil, 0x4000}, &(0x7f00000000c0)=0x10) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='.\x00', 0x8100052e) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(r3, 0xffffffffffffffff) write$P9_RSYMLINK(r3, &(0x7f0000000140)={0x14, 0x11, 0x2, {0x0, 0x0, 0x8}}, 0x14) mq_open(&(0x7f0000000180)='\x00', 0x0, 0x82, &(0x7f00000001c0)={0x7, 0x0, 0xfffffff8, 0x4}) r4 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$PPPIOCGL2TPSTATS(r4, 0x80487436, &(0x7f0000000200)="7b007d54ce957f195a1eb87384d289e524121d04410f28ddcf6e9592dd4aa2af4efdf702f8cb2496c985db1d5f3db8cbfa08c8b7e06c4bbc1f8a61fc62a5df91a787aad97ea4c48a33a7d3cc8203c668e8288828f27d39a801f191c81b5464a9d660fec1ffe2293830ecc9e939e265a293ada2f9e0219ec96146494d8c6957d281b09f0f0254b0ff433ae1239105d9ea9b37a4853e726fbd8d14fafcf332f69e53be1aa753a14877b4f5") [ 279.992680][ T5] XFS (loop0): bad version [ 279.997917][T10804] XFS (loop0): SB validate failed with error -22. 13:29:09 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') 13:29:10 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x100) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="230900000000150000000100000005000700000000000800090000000000060002000100000008000a0000000000080017006f"], 0x3c}}, 0x0) ioctl$FITHAW(r2, 0xc0045878) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4000000010f804070000aaabc7f62a7c00000028dc83fe0000003ce376d6818325862768442258a045bed0aa592beb28ae202b6827b372bab51fdcb5", @ANYRESOCT=r0, @ANYBLOB="03020000000000001800128008000100767469000c00028008000400c058630008000a00"], 0x40}}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r1, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0xce, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x5, 0x5}, 0x0, 0x0, &(0x7f0000000100)={0xb, 0xc, 0x6, 0x833}, &(0x7f0000000180)=0x5770f503, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=0x9}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000300)=r4, 0x4) r5 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140)=r4, 0x4) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="230900000000150000000100000005000700000000000800090000000000060002000100000008000a0000000000080017006f"], 0x3c}}, 0x0) io_uring_setup(0x4f4, &(0x7f00000004c0)={0x0, 0x0, 0x2, 0x2, 0x1ea}) sendfile(r5, r6, 0x0, 0x8000edc0) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f00000005c0)={'mangle\x00', 0x1000, "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"}, &(0x7f0000000340)=0x1024) 13:29:10 executing program 0: ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x3720e0c3a1ba5822) lseek(r0, 0x800002, 0x0) open(0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[], 0x8a) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000100)={@multicast1, @local}, 0xc) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000000)={0x8}, 0x1) close(r1) r3 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) sendfile(r1, r3, 0x0, 0x200fc0) creat(&(0x7f0000000040)='./bus\x00', 0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) 13:29:10 executing program 3: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_add_watch(r0, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(r1, r0) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000000)) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x404, 0x274, 0x0, 0x294, 0x274, 0x294, 0x33c, 0x378, 0x378, 0x33c, 0x378, 0x3, 0x0, {[{{@uncond, 0x0, 0x22c, 0x274, 0x52020000, {}, [@common=@unspec=@statistic={{0x38, 'statistic\x00'}, {0x0, 0x0, 0x7f, 0x3, 0x2, {0x8000}}}, @common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'batadv_slave_0\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2003, 0x1c0}}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x80, 'snmp\x00'}}}, {{@uncond, 0x0, 0xa4, 0xc8}, @common=@unspec=@NFQUEUE1={0x24, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x460) 13:29:10 executing program 4: memfd_create(&(0x7f0000000000)='ppp0wlan0em0eth1)-eth0proc\x00', 0x6) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x6003, 0x100) write$P9_RXATTRWALK(r0, &(0x7f0000000080)={0xf, 0x1f, 0x1, 0x6}, 0xf) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @broadcast, @multicast2}, &(0x7f0000000100)=0xc) r2 = openat$cachefiles(0xffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x401, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x19, 0x0, 0x0, 0x1ff, 0x1d0, 0xffffffffffffffff, 0xff, [], r1, r2, 0x4, 0x2, 0x5}, 0x40) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f00000001c0)=0x101, &(0x7f0000000200)=0x4) r3 = syz_open_dev$media(&(0x7f0000000240)='/dev/media#\x00', 0x4, 0x402840) r4 = ioctl$TIOCGPTPEER(r3, 0x5441, 0x0) r5 = socket$inet6_dccp(0xa, 0x6, 0x0) fcntl$dupfd(r4, 0x406, r5) r6 = openat$dlm_plock(0xffffff9c, &(0x7f0000000280)='/dev/dlm_plock\x00', 0x60000, 0x0) ioctl$HDIO_GETGEO(r6, 0x301, &(0x7f00000002c0)) r7 = socket$rds(0x15, 0x5, 0x0) accept4(r7, 0x0, &(0x7f0000000300), 0x80000) r8 = openat$nvram(0xffffff9c, &(0x7f0000000340)='/dev/nvram\x00', 0x1, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r8, &(0x7f0000000440)={0xb, 0x10, 0xfa00, {&(0x7f0000000380), 0xffffffffffffffff, 0x400}}, 0x18) ioctl$CAPI_MANUFACTURER_CMD(r6, 0xc0084320, &(0x7f0000000540)={0x80000001, &(0x7f0000000480)="7df52db56cab69fa41a99306667ea01d10d9499ed03910bfc57f656f5cd1d15e9a98efe5d1a18fb838bfad6fdb48bb3b005b19293a845dc0c112cb58a4f3b23fe0c0144d5b11897b4216c6d3f77e01a00abc5346765435a7d5bde738deaa0626fa7d80ce74921d314e505a297327583ef939998fd370d9221923a1f9b634a1a56cedfd06187d85cb433d49bfa98f51fb084c6146314eccf95bf48aad341c81d5e0f7863f1a14dc33025a5d0f44a7d1"}) r9 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000005c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADDDEF(r2, &(0x7f00000006c0)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000680)={&(0x7f0000000600)={0x80, r9, 0x100, 0x70bd26, 0x25dfdbfd, {}, [@NLBL_MGMT_A_DOMAIN={0x13, 0x1, '/dev/dlm_plock\x00'}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @private0={0xfc, 0x0, [], 0x1}}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @multicast2}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x2c}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @multicast2}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x6}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @local}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x15}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x21}]}, 0x80}, 0x1, 0x0, 0x0, 0x800}, 0x20000094) [ 280.869754][ T33] audit: type=1800 audit(1591450150.579:27): pid=10839 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15905 res=0 [ 281.007877][ T33] audit: type=1800 audit(1591450150.719:28): pid=10844 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15905 res=0 13:29:10 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xc}, 0x1000, 0x7fff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x0) socket$nl_crypto(0x10, 0x3, 0x15) getuid() r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_add_watch(r1, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(r2, r1) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000b9b000/0x4000)=nil, 0x4000}, &(0x7f00000000c0)=0x10) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='.\x00', 0x8100052e) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(r3, 0xffffffffffffffff) write$P9_RSYMLINK(r3, &(0x7f0000000140)={0x14, 0x11, 0x2, {0x0, 0x0, 0x8}}, 0x14) mq_open(&(0x7f0000000180)='\x00', 0x0, 0x82, &(0x7f00000001c0)={0x7, 0x0, 0xfffffff8, 0x4}) r4 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$PPPIOCGL2TPSTATS(r4, 0x80487436, &(0x7f0000000200)="7b007d54ce957f195a1eb87384d289e524121d04410f28ddcf6e9592dd4aa2af4efdf702f8cb2496c985db1d5f3db8cbfa08c8b7e06c4bbc1f8a61fc62a5df91a787aad97ea4c48a33a7d3cc8203c668e8288828f27d39a801f191c81b5464a9d660fec1ffe2293830ecc9e939e265a293ada2f9e0219ec96146494d8c6957d281b09f0f0254b0ff433ae1239105d9ea9b37a4853e726fbd8d14fafcf332f69e53be1aa753a14877b4f5") 13:29:10 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x8, 0x7, @broadcast}, @IFLA_GRE_PMTUDISC={0x5, 0xa, 0x1}, @IFLA_GRE_IKEY={0x8, 0x4, 0x81}, @IFLA_GRE_LOCAL={0x8, 0x6, @local}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x400}, @IFLA_GRE_ERSPAN_DIR={0x5}]}}}]}, 0x64}}, 0x0) 13:29:10 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000780)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/llc/socket\x00') setsockopt$X25_QBITINCL(r1, 0x106, 0x1, &(0x7f00000002c0), 0x4) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, 0x0, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000003c0)={0x0, @in={{0x2, 0x4e21, @multicast1}}, [0x80000000, 0x9, 0x9, 0x8, 0x6843, 0x3, 0x0, 0xffffffffffffffff, 0x20, 0x0, 0x7, 0x8000, 0x100000000, 0xff, 0x1f]}, &(0x7f00000004c0)=0xfc) r2 = socket(0x25, 0x0, 0x2) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x2, 0x240400) write$binfmt_misc(r3, 0x0, 0xed) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="230900000000150000000100000005000700000000000800090000000000060002000100000008000a0000000000080017006f"], 0x3c}}, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0445611, &(0x7f0000000500)={0x22d, 0x4, 0x4, 0x200000, 0x7ff, {}, {0x5, 0xc, 0x8, 0x81, 0x6, 0x3f, 'gvg!'}, 0x4, 0x4, @fd, 0x1f, 0x0, 0xffffffffffffffff}) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(r5, &(0x7f0000000600)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x24, r6, 0x10, 0x70bd2c, 0x25dfdbfe, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x3ff}]}, 0x24}, 0x1, 0x0, 0x0, 0x8830}, 0x48004) sendmsg$IPSET_CMD_SWAP(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="580000000606050000000000000000000100000005000100070000000900030073797a32000000000900020073797a30000000000900030073797a31000000000900030073797a32000000000900030073797a310000000048e1c7da0cea3263"], 0x58}, 0x1, 0x0, 0x0, 0x14}, 0x4000805) sendmsg$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)}, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 281.531819][T10855] IPVS: ftp: loaded support on port[0] = 21 13:29:11 executing program 0: r0 = openat$udambuf(0xffffff9c, &(0x7f0000000180)='/dev/udmabuf\x00', 0x2) fsync(r0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="680000003000010000000000000000000000000054000100500001000800010069707400280002802400030066696c746572000000000000000000000000001400000000040006000c00070000000000000000000c000800"/104], 0x68}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="230900000000150000000100000005000700000000000800090000000000060002000100000008000a0000000000080017006f"], 0x3c}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r4, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000", @ANYRES16=r5, @ANYBLOB='\x00'/14], 0x14}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r5, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40080}, 0x81) [ 281.900380][T10874] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 281.909970][T10874] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 282.002940][T10879] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 282.012536][T10879] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 282.108357][T10882] IPVS: ftp: loaded support on port[0] = 21 [ 282.481989][T10909] IPVS: ftp: loaded support on port[0] = 21 [ 282.872725][T10909] chnl_net:caif_netlink_parms(): no params data found [ 283.077563][T10909] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.085339][T10909] bridge0: port 1(bridge_slave_0) entered disabled state [ 283.095211][T10909] device bridge_slave_0 entered promiscuous mode [ 283.118321][T10909] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.125919][T10909] bridge0: port 2(bridge_slave_1) entered disabled state [ 283.136825][T10909] device bridge_slave_1 entered promiscuous mode [ 283.205523][T10909] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 283.226909][T10909] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 283.287059][T10909] team0: Port device team_slave_0 added [ 283.300357][T10909] team0: Port device team_slave_1 added [ 283.360096][T10909] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 283.367312][T10909] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 283.393662][T10909] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 283.411009][T10909] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 283.418347][T10909] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 283.445550][T10909] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 283.566725][T10909] device hsr_slave_0 entered promiscuous mode [ 283.638875][T10909] device hsr_slave_1 entered promiscuous mode [ 283.824773][T10909] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 283.832403][T10909] Cannot create hsr debugfs directory [ 284.194093][T10909] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 284.223328][T10909] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 284.276687][T10909] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 284.493355][T10909] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 284.806484][T10909] 8021q: adding VLAN 0 to HW filter on device bond0 [ 284.855688][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 284.864759][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 284.901674][T10909] 8021q: adding VLAN 0 to HW filter on device team0 [ 284.937946][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 284.947999][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 284.957481][ T53] bridge0: port 1(bridge_slave_0) entered blocking state [ 284.964787][ T53] bridge0: port 1(bridge_slave_0) entered forwarding state [ 284.990808][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 285.001138][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 285.011417][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 285.021215][ T53] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.028728][ T53] bridge0: port 2(bridge_slave_1) entered forwarding state [ 285.097590][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 285.108960][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 285.120367][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 285.131059][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 285.166723][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 285.177183][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 285.188383][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 285.243693][T10909] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 285.254736][T10909] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 285.278806][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 285.289082][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 285.299806][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 285.309645][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 285.325317][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 285.383439][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 285.391716][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 285.424428][T10909] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 285.588042][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 285.598817][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 285.649974][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 285.660067][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 285.685810][T10909] device veth0_vlan entered promiscuous mode [ 285.695317][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 285.704327][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 285.740322][T10909] device veth1_vlan entered promiscuous mode [ 285.808178][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 285.818166][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 285.827746][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 285.838051][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 285.856449][T10909] device veth0_macvtap entered promiscuous mode [ 285.865670][T10215] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 285.891286][T10909] device veth1_macvtap entered promiscuous mode [ 285.965157][T10909] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 285.976303][T10909] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.986439][T10909] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 285.997102][T10909] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.007200][T10909] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 286.017889][T10909] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.027910][T10909] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 286.038492][T10909] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.053134][T10909] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 286.062925][T10215] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 286.073445][T10215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 286.093930][T10909] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 286.105464][T10909] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.115602][T10909] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 286.126489][T10909] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.136816][T10909] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 286.147516][T10909] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.157647][T10909] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 286.168325][T10909] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.182679][T10909] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 286.191134][T10215] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 286.201501][T10215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 13:29:19 executing program 1: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)=@upd={0xe0, 0x10, 0x535, 0x0, 0x0, {{'salsa20-asm\x00'}}}, 0xe0}}, 0x0) 13:29:19 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="2277f282252155b21c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000640)=ANY=[@ANYBLOB="7800000010001fff0000000000000000000000000931875a5a25751ee7487bb2a49e6c380550cd116f327ca6b3c87e0f9abc67277d36d55e94c235a7e3965c38eee223a3f3012881e20aa7dd046ae6abdb1223bea54147f70201a17aa78fcfbc47ab94470f20e02b5fea9e2ac5f0703adf39a254bd9749c1a6a01d7e17debf7bce8d38d0773df542a17e4c428ac28f39168b0038b58ba6f6a47d4f2e5cf86be836ca5c68", @ANYRES32=0x0, @ANYBLOB="00000000000000001800128008000100736974000c00028008000100", @ANYRES32=r5, @ANYBLOB="40001980080001000600000005000600d10000000800020073697400080001000400000014000500a7dc92ba6efd2c29b068bca2e7afc1ce0800010007000000"], 0x78}}, 0x0) 13:29:19 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ftruncate(r0, 0x40) r2 = socket(0x10, 0x2, 0x0) write(r2, &(0x7f0000000100)='$', 0x1) 13:29:19 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) inotify_add_watch(r1, &(0x7f0000000100)='./file0\x00', 0x20000121) r2 = dup2(0xffffffffffffffff, r1) r3 = openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x10000, 0x0) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) r5 = open(&(0x7f0000000040)='./file0\x00', 0x141043, 0x0) ioctl$SIOCAX25GETUID(r2, 0x89e0, &(0x7f0000000200)={0x3, @bcast, 0xffffffffffffffff}) inotify_add_watch(r4, &(0x7f0000000100)='./file0\x00', 0x20000121) dup2(r5, r4) recvfrom$l2tp6(r5, &(0x7f0000000180)=""/104, 0x68, 0x10000, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x20000121) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f00000002c0)="19a58242483b964d6b823c48171359837a5a342ef8d4136ec7b49f87ef4d0da1d974ae35634976d83834797f4e3715aa2a7faa9714f544", 0x37, 0x5}], 0x840a5, &(0x7f00000005c0)={[{@usrquota={'usrquota', 0x3d, 'selinux'}}, {@noinline_data='noinline_data'}, {@background_gc_on='background_gc=on'}]}) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) ioctl$RTC_IRQP_READ(r3, 0x8004700b, &(0x7f0000000140)) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000000)={0x2000, 0x138800}) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x10, 0x3, 0x204, 0xe0, 0x0, 0x1d, 0xe0, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@ip={@multicast1, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'macvlan0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xb8, 0x0, {0x0, 0x8000000000000000}}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x260) 13:29:19 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="0af70000000000001c0012000c000100626f6e6400"], 0x3c}}, 0x0) r4 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r4, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x7, @private2={0xfc, 0x2, [], 0x1}, 0x6}, 0xfffffffffffffece) r5 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r5, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x37fffc, @ipv4={[], [], @dev}}, 0x1c) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES16=r4, @ANYBLOB="0000000000000000240012000b00010067726574617000001400020008000100", @ANYRES16=r4, @ANYRESHEX=r5, @ANYRES32=r4], 0x4c}, 0x1, 0x0, 0x0, 0xc060}, 0x11) r6 = socket$nl_route(0x10, 0x3, 0x0) close(0xffffffffffffffff) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="00000006000000000000000080000000", @ANYRES32=0x0, @ANYBLOB], 0x38}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r9}}, 0x20}}, 0x0) 13:29:19 executing program 5: r0 = openat$hwrng(0xffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x100, 0x0) ioctl$VIDIOC_S_MODULATOR(r0, 0x40445637, &(0x7f0000000040)={0x3, "6a7e91186e4f8338506882e78a975fea5b387ef68a4f47ed10a6d15d124cdc79", 0x200, 0x8, 0xa8, 0x1b, 0x5}) r1 = openat$binder_debug(0xffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64(r1, 0xc0804124, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) r2 = openat$selinux_attr(0xffffff9c, &(0x7f0000000180)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r2, 0x40806685, &(0x7f0000000280)={0x1, 0x2, 0x1000, 0xd, &(0x7f00000001c0)="de57cd4ee8d9aebfd2b51353a5", 0x44, 0x0, &(0x7f0000000200)="fe055adfc7d18e9deb84a83234886a9ff76aef07e2f64a56da164618b004e8e4551a9aa015d60fea6f608f8dcb184997a0f0fdb3fbd23d37e7a7f2cb9246b85c62568cd8"}) epoll_create1(0x0) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000000300)=0x80, &(0x7f0000000340)=0x1) r3 = creat(&(0x7f0000000380)='./file0\x00', 0x40) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000003c0)=@assoc_value={0x0, 0x7}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000440)={r4, @in6={{0xa, 0x4e24, 0x5, @private1, 0xff}}, 0x4, 0x5, 0x642, 0x7, 0x1, 0x3ff, 0xf8}, &(0x7f0000000500)=0x9c) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000540)={0x3, {{0xa, 0x4e20, 0x8, @loopback, 0x1f}}, 0x1, 0xa, [{{0xa, 0x4e21, 0x2659, @ipv4={[], [], @rand_addr=0x64010101}, 0x80}}, {{0xa, 0x4e22, 0x200, @dev={0xfe, 0x80, [], 0xe}, 0x3ff}}, {{0xa, 0x4e22, 0x1, @private1={0xfc, 0x1, [], 0x1}, 0x4}}, {{0xa, 0x4e21, 0x20, @private0, 0x4}}, {{0xa, 0x4e21, 0x4, @dev={0xfe, 0x80, [], 0x2a}, 0x244}}, {{0xa, 0x4e24, 0x8, @ipv4={[], [], @private=0xa010100}, 0xffffff00}}, {{0xa, 0x4e23, 0x7, @local, 0x1}}, {{0xa, 0x4e24, 0x3, @empty, 0x3}}, {{0xa, 0x4e20, 0x7df2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x200}}, {{0xa, 0x4e20, 0x3a, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xa5}}]}, 0x58c) r5 = syz_open_dev$mouse(&(0x7f0000000b00)='/dev/input/mouse#\x00', 0x8001, 0x151c00) bind$netrom(r5, &(0x7f0000000b40)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1}, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000bc0)={0x0, 0x0}) ptrace$peek(0x2, r6, &(0x7f0000000c40)) r7 = socket(0x29, 0x800, 0x100) sendmsg$TIPC_NL_PEER_REMOVE(r7, &(0x7f0000000f00)={&(0x7f0000000c80)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000ec0)={&(0x7f0000000cc0)={0x1fc, 0x0, 0x400, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x68, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @broadcast}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0xffffff00, @local, 0x80000001}}}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'geneve1\x00'}}]}, @TIPC_NLA_NODE={0x10, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xc0}]}, @TIPC_NLA_SOCK={0x68, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x3f}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}]}, @TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x40}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x10}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_FLAG={0x8}]}]}, @TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x20}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x401}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffc}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}]}, @TIPC_NLA_MEDIA={0xe4, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb13}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6d95}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5c1}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xd684}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}]}]}]}, 0x1fc}, 0x1, 0x0, 0x0, 0x1}, 0x0) r8 = openat$binder_debug(0xffffff9c, &(0x7f0000000f40)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$VIDIOC_G_OUTPUT(r8, 0x8004562e, &(0x7f0000000f80)) 13:29:19 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="232120ca326639d43eff37719720f34d2e2f66696c653020f014d336b04b030400000000000092293e41df4f0e9da4f6e4014f1e9a6445a10a7e45559a57c15ceda085cc3f4f884c4af90a0e7446771325805e4577124d1a2e21da765cd1ce2356a8f87e56f0bf8893cc7149595314f0771b65d30600cd6b3e5903e1ddb592a67f706eb14c1d3d1a7516847479f02b2e5f136728c8d6204fe2e9c50d7920f69e068d2c7faba4084e7a3b0c6c699890e19745ba9a37cfdd7ff58b659bbf65d6a2b2e441a0e0c44a3d9abeb7d90f0d01107d0e077d0d67096da85a6d22c36fac7585a35892211b5194d5"], 0x131) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r2 = socket(0x10, 0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000cab000)) chown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) socket(0x10, 0x2, 0x0) [ 289.963745][T11156] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 290.040969][T11156] device bond1 entered promiscuous mode [ 290.057789][T11157] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 290.165416][T11157] device bond1 entered promiscuous mode [ 290.179805][T11205] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.3'. [ 290.202951][T11203] bond1 (unregistering): Released all slaves 13:29:20 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7ffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) pipe(0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000240)={0x53, 0x0, 0x9f, 0x1, @buffer={0x0, 0x5, 0x0}, &(0x7f0000000340)="054a3bb5e3382ba0f4bd92cebb4cd68334656099dff380034dfdb2341d1d38319c093ff0091fd3d94764d393348fa8679765b6a73f64385250c1e43bb0086cf005f6bc23771907137d497d5c33d716df004213825d4c6e3ab919f17bf0d56a10384d1b922941308af9429e22697bd623be18a9f1f336212160596785b45e5bdfc7e38cbef0d628fbbe99175efeb41950b1b0ec96dec6a681cf196ff943b1b8", &(0x7f0000000500)=""/109, 0x0, 0x0, 0x0, &(0x7f00000001c0)}) socketpair$unix(0x1, 0x2, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x60040, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)={0xac, 0x0, 0x0, 0x0, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3f}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}]}, @TIPC_NLA_LINK={0x58, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}]}, @TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x20000800}, 0x400c8c0) 13:29:20 executing program 1: timer_create(0x2, 0x0, &(0x7f0000000040)) timer_create(0x2, 0x0, &(0x7f0000000040)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) [ 290.513483][T11176] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 290.592656][T11174] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 13:29:20 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="232120ca326639d43eff37719720f34d2e2f66696c653020f014d336b04b030400000000000092293e41df4f0e9da4f6e4014f1e9a6445a10a7e45559a57c15ceda085cc3f4f884c4af90a0e7446771325805e4577124d1a2e21da765cd1ce2356a8f87e56f0bf8893cc7149595314f0771b65d30600cd6b3e5903e1ddb592a67f706eb14c1d3d1a7516847479f02b2e5f136728c8d6204fe2e9c50d7920f69e068d2c7faba4084e7a3b0c6c699890e19745ba9a37cfdd7ff58b659bbf65d6a2b2e441a0e0c44a3d9abeb7d90f0d01107d0e077d0d67096da85a6d22c36fac7585a35892211b5194d5"], 0x131) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r2 = socket(0x10, 0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000cab000)) chown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) socket(0x10, 0x2, 0x0) [ 290.680688][T11174] device bond1 entered promiscuous mode 13:29:20 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="232120ca326639d43eff37719720f34d2e2f66696c653020f014d336b04b030400000000000092293e41df4f0e9da4f6e4014f1e9a6445a10a7e45559a57c15ceda085cc3f4f884c4af90a0e7446771325805e4577124d1a2e21da765cd1ce2356a8f87e56f0bf8893cc7149595314f0771b65d30600cd6b3e5903e1ddb592a67f706eb14c1d3d1a7516847479f02b2e5f136728c8d6204fe2e9c50d7920f69e068d2c7faba4084e7a3b0c6c699890e19745ba9a37cfdd7ff58b659bbf65d6a2b2e441a0e0c44a3d9abeb7d90f0d01107d0e077d0d67096da85a6d22c36fac7585a35892211b5194d5"], 0x131) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r2 = socket(0x10, 0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000cab000)) chown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) socket(0x10, 0x2, 0x0) 13:29:20 executing program 3: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) futimesat(r0, 0x0, &(0x7f00000003c0)={{}, {0x77359400}}) 13:29:20 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWSET={0x50, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_DESC={0x14, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_CONCAT={0x4, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}]}]}]}]}], {0x14}}, 0x78}}, 0x0) 13:29:20 executing program 1: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000000)=0x1, 0x4) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x7d, &(0x7f0000000080)=@assoc_value={r2}, 0x8) 13:29:20 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x4}]}}}]}, 0x3c}}, 0x0) 13:29:20 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="232120ca326639d43eff37719720f34d2e2f66696c653020f014d336b04b030400000000000092293e41df4f0e9da4f6e4014f1e9a6445a10a7e45559a57c15ceda085cc3f4f884c4af90a0e7446771325805e4577124d1a2e21da765cd1ce2356a8f87e56f0bf8893cc7149595314f0771b65d30600cd6b3e5903e1ddb592a67f706eb14c1d3d1a7516847479f02b2e5f136728c8d6204fe2e9c50d7920f69e068d2c7faba4084e7a3b0c6c699890e19745ba9a37cfdd7ff58b659bbf65d6a2b2e441a0e0c44a3d9abeb7d90f0d01107d0e077d0d67096da85a6d22c36fac7585a35892211b5194d5"], 0x131) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r2 = socket(0x10, 0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000cab000)) chown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) socket(0x10, 0x2, 0x0) 13:29:21 executing program 3: kexec_load(0x0, 0x1, &(0x7f00000002c0)=[{0x0, 0x1c6000, 0x0, 0x3e0000}], 0x0) [ 291.302310][T11335] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 291.798569][T11350] IPVS: ftp: loaded support on port[0] = 21 [ 292.108017][T11350] chnl_net:caif_netlink_parms(): no params data found [ 292.231537][T11350] bridge0: port 1(bridge_slave_0) entered blocking state [ 292.239017][T11350] bridge0: port 1(bridge_slave_0) entered disabled state [ 292.248953][T11350] device bridge_slave_0 entered promiscuous mode [ 292.261961][T11350] bridge0: port 2(bridge_slave_1) entered blocking state [ 292.269847][T11350] bridge0: port 2(bridge_slave_1) entered disabled state [ 292.279079][T11350] device bridge_slave_1 entered promiscuous mode [ 292.316484][T11350] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 292.331875][T11350] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 292.369840][T11350] team0: Port device team_slave_0 added [ 292.379852][T11350] team0: Port device team_slave_1 added [ 292.413190][T11350] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 292.420831][T11350] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 292.447229][T11350] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 292.461742][T11350] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 292.469392][T11350] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 292.496106][T11350] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 292.591182][T11350] device hsr_slave_0 entered promiscuous mode [ 292.647126][T11350] device hsr_slave_1 entered promiscuous mode [ 292.704847][T11350] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 292.712478][T11350] Cannot create hsr debugfs directory [ 292.892168][T11350] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 292.952383][T11350] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 293.010465][T11350] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 293.071293][T11350] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 293.248760][T11350] 8021q: adding VLAN 0 to HW filter on device bond0 [ 293.271912][T10215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 293.282576][T10215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 293.301244][T11350] 8021q: adding VLAN 0 to HW filter on device team0 [ 293.317043][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 293.326895][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 293.337030][ T53] bridge0: port 1(bridge_slave_0) entered blocking state [ 293.344195][ T53] bridge0: port 1(bridge_slave_0) entered forwarding state [ 293.358309][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 293.374158][T10215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 293.385235][T10215] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 293.394330][T10215] bridge0: port 2(bridge_slave_1) entered blocking state [ 293.401786][T10215] bridge0: port 2(bridge_slave_1) entered forwarding state [ 293.446734][T10215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 293.460192][T10215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 293.470862][T10215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 293.481023][T10215] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 293.493306][T10215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 293.503993][T10215] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 293.514701][T10215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 293.523835][T10215] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 293.536666][ C0] bridge0: received packet on veth0_to_hsr with own address as source address (addr:fa:fb:3e:39:2a:db, vlan:0) [ 293.543146][ C1] bridge0: received packet on veth0_to_hsr with own address as source address (addr:fa:fb:3e:39:2a:db, vlan:0) [ 293.551488][T10215] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 293.570638][T10215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 293.580716][T10215] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 293.602178][T11350] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 293.640081][T10215] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 293.648077][T10215] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 293.672120][T11350] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 293.762883][T10215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 293.773221][T10215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 293.811411][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 293.821694][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 293.841032][T11350] device veth0_vlan entered promiscuous mode [ 293.850513][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 293.860236][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 293.887604][T11350] device veth1_vlan entered promiscuous mode [ 293.930907][T10215] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 293.940237][T10215] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 293.950343][T10215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 293.960641][T10215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 293.976814][T11350] device veth0_macvtap entered promiscuous mode [ 293.995235][T11350] device veth1_macvtap entered promiscuous mode [ 294.028169][T11350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 294.039073][T11350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.049947][T11350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 294.060714][T11350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.070920][T11350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 294.081580][T11350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.091732][T11350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 294.102356][T11350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.112504][T11350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 294.123152][T11350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.137657][T11350] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 294.147568][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 294.157517][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 294.167628][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 294.177938][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 294.202059][T11350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 294.213488][T11350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.223588][T11350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 294.234573][T11350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.244679][T11350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 294.255232][T11350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.265312][T11350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 294.276073][T11350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.286200][T11350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 294.296980][T11350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.310469][T11350] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 294.319631][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 294.330045][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 13:29:24 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x48, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x4}}]}]}, 0x48}}, 0x0) 13:29:24 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWSET={0x50, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_DESC={0x14, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_CONCAT={0x4, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}]}]}]}]}], {0x14}}, 0x78}}, 0x0) 13:29:24 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$9p_unix(&(0x7f0000000100)='\x00', &(0x7f0000000140)='.\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=unix,'}) 13:29:24 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) 13:29:24 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x3ccd, 0x0, 0xfffffffffffffe98) 13:29:24 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) fstat(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r3) mincore(&(0x7f0000ffe000/0x2000)=nil, 0x2000, &(0x7f0000000200)=""/219) [ 294.803099][T11593] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 294.940246][T11592] ===================================================== [ 294.947343][T11592] BUG: KMSAN: uninit-value in unix_find_other+0x30f/0xda0 [ 294.954648][T11592] CPU: 0 PID: 11592 Comm: syz-executor.1 Not tainted 5.7.0-rc4-syzkaller #0 [ 294.963400][T11592] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 294.973456][T11592] Call Trace: [ 294.976769][T11592] dump_stack+0x1c9/0x220 [ 294.981100][T11592] kmsan_report+0xf7/0x1e0 [ 294.985510][T11592] __msan_warning+0x58/0xa0 [ 294.990019][T11592] unix_find_other+0x30f/0xda0 [ 294.994892][T11592] unix_stream_connect+0x7c5/0x2450 [ 295.000264][T11592] ? security_socket_post_create+0x1ea/0x240 [ 295.006431][T11592] ? kmsan_get_metadata+0x4f/0x180 [ 295.011544][T11592] ? unix_bind+0x1bd0/0x1bd0 [ 295.016129][T11592] p9_fd_create_unix+0x2cf/0x690 [ 295.021078][T11592] ? kmsan_get_metadata+0x11d/0x180 [ 295.026279][T11592] ? p9_pollwake+0x350/0x350 [ 295.030856][T11592] p9_client_create+0xfdc/0x1dc0 [ 295.035811][T11592] ? kmsan_get_metadata+0x11d/0x180 [ 295.041009][T11592] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 295.046903][T11592] v9fs_session_init+0x2ab/0x2a10 [ 295.051942][T11592] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 295.058007][T11592] ? v9fs_mount+0xbf/0x1170 [ 295.062514][T11592] v9fs_mount+0x150/0x1170 [ 295.066932][T11592] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 295.075428][T11592] legacy_get_tree+0x169/0x2e0 [ 295.080181][T11592] ? xfs_fs_commit_blocks+0xda0/0xda0 [ 295.088854][T11592] ? legacy_parse_monolithic+0x2c0/0x2c0 [ 295.094911][T11592] vfs_get_tree+0xdd/0x580 [ 295.099326][T11592] do_mount+0x3624/0x53a0 [ 295.103662][T11592] __se_compat_sys_mount+0x3a8/0xa10 [ 295.108964][T11592] __ia32_compat_sys_mount+0x62/0x80 [ 295.114246][T11592] ? locks_show+0x580/0x580 [ 295.118740][T11592] do_fast_syscall_32+0x3bf/0x6d0 [ 295.123787][T11592] entry_SYSENTER_compat+0x68/0x77 [ 295.128976][T11592] RIP: 0023:0xf7ffbdd9 [ 295.133130][T11592] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 295.152748][T11592] RSP: 002b:00000000f5df60cc EFLAGS: 00000296 ORIG_RAX: 0000000000000015 [ 295.161157][T11592] RAX: ffffffffffffffda RBX: 0000000020000100 RCX: 0000000020000140 [ 295.169118][T11592] RDX: 0000000020000180 RSI: 0000000000000000 RDI: 00000000200001c0 [ 295.177080][T11592] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 295.185077][T11592] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 295.193060][T11592] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 295.201056][T11592] [ 295.203399][T11592] Local variable ----sun_server@p9_fd_create_unix created at: [ 295.210848][T11592] p9_fd_create_unix+0x8d/0x690 [ 295.215701][T11592] p9_fd_create_unix+0x8d/0x690 [ 295.220530][T11592] ===================================================== [ 295.227463][T11592] Disabling lock debugging due to kernel taint [ 295.233609][T11592] Kernel panic - not syncing: panic_on_warn set ... [ 295.240198][T11592] CPU: 0 PID: 11592 Comm: syz-executor.1 Tainted: G B 5.7.0-rc4-syzkaller #0 [ 295.250293][T11592] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 295.260571][T11592] Call Trace: [ 295.263883][T11592] dump_stack+0x1c9/0x220 [ 295.268210][T11592] panic+0x3d5/0xc3e [ 295.272119][T11592] kmsan_report+0x1df/0x1e0 [ 295.276621][T11592] __msan_warning+0x58/0xa0 [ 295.281130][T11592] unix_find_other+0x30f/0xda0 [ 295.285900][T11592] unix_stream_connect+0x7c5/0x2450 [ 295.291105][T11592] ? security_socket_post_create+0x1ea/0x240 [ 295.297609][T11592] ? kmsan_get_metadata+0x4f/0x180 [ 295.302730][T11592] ? unix_bind+0x1bd0/0x1bd0 [ 295.307509][T11592] p9_fd_create_unix+0x2cf/0x690 [ 295.312459][T11592] ? kmsan_get_metadata+0x11d/0x180 [ 295.317678][T11592] ? p9_pollwake+0x350/0x350 [ 295.322261][T11592] p9_client_create+0xfdc/0x1dc0 [ 295.327296][T11592] ? kmsan_get_metadata+0x11d/0x180 [ 295.332499][T11592] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 295.338487][T11592] v9fs_session_init+0x2ab/0x2a10 [ 295.343510][T11592] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 295.349585][T11592] ? v9fs_mount+0xbf/0x1170 [ 295.354144][T11592] v9fs_mount+0x150/0x1170 [ 295.358561][T11592] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 295.364629][T11592] legacy_get_tree+0x169/0x2e0 [ 295.369412][T11592] ? xfs_fs_commit_blocks+0xda0/0xda0 [ 295.374794][T11592] ? legacy_parse_monolithic+0x2c0/0x2c0 [ 295.380415][T11592] vfs_get_tree+0xdd/0x580 [ 295.384830][T11592] do_mount+0x3624/0x53a0 [ 295.389168][T11592] __se_compat_sys_mount+0x3a8/0xa10 [ 295.394493][T11592] __ia32_compat_sys_mount+0x62/0x80 [ 295.399824][T11592] ? locks_show+0x580/0x580 [ 295.404329][T11592] do_fast_syscall_32+0x3bf/0x6d0 [ 295.409371][T11592] entry_SYSENTER_compat+0x68/0x77 [ 295.414631][T11592] RIP: 0023:0xf7ffbdd9 [ 295.418803][T11592] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 295.439633][T11592] RSP: 002b:00000000f5df60cc EFLAGS: 00000296 ORIG_RAX: 0000000000000015 [ 295.448302][T11592] RAX: ffffffffffffffda RBX: 0000000020000100 RCX: 0000000020000140 [ 295.457488][T11592] RDX: 0000000020000180 RSI: 0000000000000000 RDI: 00000000200001c0 [ 295.465475][T11592] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 295.473437][T11592] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 295.481575][T11592] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 295.491470][T11592] Kernel Offset: 0x26400000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 295.503319][T11592] Rebooting in 86400 seconds..