Warning: Permanently added '10.128.10.60' (ECDSA) to the list of known hosts. [ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty1. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 2020/09/15 14:38:38 fuzzer started 2020/09/15 14:38:40 dialing manager at 10.128.0.26:45931 2020/09/15 14:38:40 syscalls: 3317 2020/09/15 14:38:40 code coverage: enabled 2020/09/15 14:38:40 comparison tracing: enabled 2020/09/15 14:38:40 extra coverage: ioctl(KCOV_DISABLE) failed: invalid argument 2020/09/15 14:38:40 setuid sandbox: enabled 2020/09/15 14:38:40 namespace sandbox: enabled 2020/09/15 14:38:40 Android sandbox: enabled 2020/09/15 14:38:40 fault injection: enabled 2020/09/15 14:38:40 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/09/15 14:38:40 net packet injection: enabled 2020/09/15 14:38:40 net device setup: enabled 2020/09/15 14:38:40 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/09/15 14:38:40 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/09/15 14:38:40 USB emulation: enabled 2020/09/15 14:38:40 hci packet injection: enabled 14:41:26 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x73) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$inet6(r0, &(0x7f0000000000)=[{{&(0x7f0000000140)={0xa, 0x0, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@pktinfo={{0x20, 0x29, 0x32, {@mcast1, r2}}}], 0x20}}], 0x1, 0x0) syzkaller login: [ 342.939861][ T28] audit: type=1400 audit(1600180886.572:8): avc: denied { execmem } for pid=8490 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 344.373838][ T8491] IPVS: ftp: loaded support on port[0] = 21 [ 344.797261][ T8491] chnl_net:caif_netlink_parms(): no params data found [ 345.026975][ T8491] bridge0: port 1(bridge_slave_0) entered blocking state [ 345.034357][ T8491] bridge0: port 1(bridge_slave_0) entered disabled state [ 345.044331][ T8491] device bridge_slave_0 entered promiscuous mode [ 345.066112][ T8491] bridge0: port 2(bridge_slave_1) entered blocking state [ 345.074573][ T8491] bridge0: port 2(bridge_slave_1) entered disabled state [ 345.086735][ T8491] device bridge_slave_1 entered promiscuous mode [ 345.151775][ T8491] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 345.174532][ T8491] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 345.232825][ T8491] team0: Port device team_slave_0 added [ 345.251670][ T8491] team0: Port device team_slave_1 added [ 345.305803][ T8491] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 345.312892][ T8491] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 345.340589][ T8491] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 345.410223][ T8491] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 345.417637][ T8491] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 345.444343][ T8491] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 345.518787][ T8491] device hsr_slave_0 entered promiscuous mode [ 345.530045][ T8491] device hsr_slave_1 entered promiscuous mode [ 345.940546][ T8491] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 345.961146][ T8491] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 345.981705][ T8491] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 346.001621][ T8491] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 346.336957][ T8491] 8021q: adding VLAN 0 to HW filter on device bond0 [ 346.346559][ T3230] Bluetooth: hci0: command 0x0409 tx timeout [ 346.387594][ T3230] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 346.397087][ T3230] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 346.422818][ T8491] 8021q: adding VLAN 0 to HW filter on device team0 [ 346.448208][ T3230] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 346.459946][ T3230] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 346.469709][ T3230] bridge0: port 1(bridge_slave_0) entered blocking state [ 346.477158][ T3230] bridge0: port 1(bridge_slave_0) entered forwarding state [ 346.491338][ T3230] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 346.510682][ T4609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 346.520182][ T4609] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 346.529953][ T4609] bridge0: port 2(bridge_slave_1) entered blocking state [ 346.537346][ T4609] bridge0: port 2(bridge_slave_1) entered forwarding state [ 346.607699][ T4609] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 346.619372][ T4609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 346.630832][ T4609] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 346.642197][ T4609] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 346.652963][ T4609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 346.664413][ T4609] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 346.715687][ T8491] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 346.726343][ T8491] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 346.760561][ T4609] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 346.770800][ T4609] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 346.780993][ T4609] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 346.792324][ T4609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 346.802445][ T4609] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 346.816332][ T4609] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 346.885434][ T4609] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 346.893207][ T4609] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 346.936706][ T8491] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 347.028637][ T4609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 347.039170][ T4609] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 347.120368][ T4609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 347.132001][ T4609] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 347.168270][ T8491] device veth0_vlan entered promiscuous mode [ 347.177328][ T4609] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 347.187343][ T4609] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 347.241715][ T8491] device veth1_vlan entered promiscuous mode [ 347.342274][ T4609] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 347.353013][ T4609] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 347.363106][ T4609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 347.374415][ T4609] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 347.411689][ T8491] device veth0_macvtap entered promiscuous mode [ 347.436792][ T8491] device veth1_macvtap entered promiscuous mode [ 347.521007][ T8491] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 347.531203][ T4609] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 347.541794][ T4609] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 347.551811][ T4609] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 347.562298][ T4609] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 347.608559][ T8491] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 347.616791][ T4609] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 347.627304][ T4609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 14:41:31 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x73) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$inet6(r0, &(0x7f0000000000)=[{{&(0x7f0000000140)={0xa, 0x0, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@pktinfo={{0x20, 0x29, 0x32, {@mcast1, r2}}}], 0x20}}], 0x1, 0x0) [ 348.414243][ T17] Bluetooth: hci0: command 0x041b tx timeout 14:41:32 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x73) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$inet6(r0, &(0x7f0000000000)=[{{&(0x7f0000000140)={0xa, 0x0, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@pktinfo={{0x20, 0x29, 0x32, {@mcast1, r2}}}], 0x20}}], 0x1, 0x0) 14:41:32 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x73) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$inet6(r0, &(0x7f0000000000)=[{{&(0x7f0000000140)={0xa, 0x0, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@pktinfo={{0x20, 0x29, 0x32, {@mcast1, r2}}}], 0x20}}], 0x1, 0x0) 14:41:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x3, &(0x7f0000000740)={&(0x7f0000000000)={0x2c, r1, 0x1, 0x0, 0x0, {0x12}, [@ETHTOOL_A_STRSET_HEADER={0x3, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x2c}}, 0x0) [ 349.282544][ T8732] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 349.315624][ T8733] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 14:41:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x3, &(0x7f0000000740)={&(0x7f0000000000)={0x2c, r1, 0x1, 0x0, 0x0, {0x12}, [@ETHTOOL_A_STRSET_HEADER={0x3, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x2c}}, 0x0) [ 349.537456][ T8736] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 14:41:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x3, &(0x7f0000000740)={&(0x7f0000000000)={0x2c, r1, 0x1, 0x0, 0x0, {0x12}, [@ETHTOOL_A_STRSET_HEADER={0x3, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x2c}}, 0x0) [ 349.799002][ T8738] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 14:41:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x3, &(0x7f0000000740)={&(0x7f0000000000)={0x2c, r1, 0x1, 0x0, 0x0, {0x12}, [@ETHTOOL_A_STRSET_HEADER={0x3, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x2c}}, 0x0) [ 350.073587][ T8742] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 14:41:33 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000080)={0xff, "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"}) 14:41:34 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000080)={0xff, "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"}) [ 350.506796][ T3230] Bluetooth: hci0: command 0x040f tx timeout 14:41:34 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000080)={0xff, "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"}) 14:41:34 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000080)={0xff, "27bde64dae7dcdf9a8a456ec60d6d6da2450498d51c8dfd1861aae3b21b15847ad78548bc32fb24ba1d1ac7fb25f6df3882dd47b0e56d65f49cf05df830d652cb2fa731856ec1ac698780fa431bcc41b98a065120442694e848e34dc7e23bfa11a4c789a009957ccb3c52a6d344966febf71deac70cd4bd12ed5153169134065e863e583586900ef2d288c2e0cf2bd482030117ff1c9a9b488390b92daacfa129388b0f514469f757a7e8d2e3caed0a891c14e8404c5be55ac8773a4c095fcd9cec3f3980224ff9c8848ed81c277dee281cb531bf5f3ebe22d4b8bf0f0b38fd75f5fa56a3c94a4e59334bd8efc6980a9a5b139c89b5cfdb6d4f81f317274b295979015b18b2cfd18ba7513e4f41d6dc211f8bd22d42f93feda47d11417738e566570c277a2417e90bb46c27f413fd38ce8886edbe65d58ab17df374b9feb3291f5e8c8b81aee1fd8a980c6a63508cb1d577ddba66646378a72befc925b073f15e096126101d95e7a52062b24a92f129e230a018e601ac1a806f587135ddc9396278a8ac41a69fc385d125a73e727044f87af25d8fed2ba57a5f43b1b5475f9c8416b0acb1cd872da09f930816b6aab644d3176d6424ed7ffc9d2012b037e6142cc336675edfad32a5235c55e218c055d290dc862c04ba0a2fca2f904f30c13a36ec7970439e48384914b6e4b6b8988684ae518de5e161c287be14162ad42dfd6"}) 14:41:35 executing program 0: creat(&(0x7f0000000700)='./bus\x00', 0x0) open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) [ 351.471880][ T28] audit: type=1804 audit(1600180895.099:9): pid=8759 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir960388373/syzkaller.GkuqDV/12/bus" dev="sda1" ino=15726 res=1 14:41:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ICV_LEN={0x5, 0x3, 0x2b}]}}}]}, 0x3c}}, 0x0) 14:41:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ICV_LEN={0x5, 0x3, 0x2b}]}}}]}, 0x3c}}, 0x0) 14:41:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ICV_LEN={0x5, 0x3, 0x2b}]}}}]}, 0x3c}}, 0x0) 14:41:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ICV_LEN={0x5, 0x3, 0x2b}]}}}]}, 0x3c}}, 0x0) [ 352.576668][ T3230] Bluetooth: hci0: command 0x0419 tx timeout 14:41:36 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt(r0, 0xff, 0x0, &(0x7f0000000000), 0x0) 14:41:36 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt(r0, 0xff, 0x0, &(0x7f0000000000), 0x0) 14:41:36 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt(r0, 0xff, 0x0, &(0x7f0000000000), 0x0) 14:41:37 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt(r0, 0xff, 0x0, &(0x7f0000000000), 0x0) 14:41:37 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x103041, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0xc40a1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, @perf_config_ext={0x4}, 0x300, 0x0, 0x0, 0x0, 0x0, 0xf21}, 0x0, 0x8, 0xffffffffffffffff, 0x0) r1 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000080)={0x0, 'xfrm0\x00', {}, 0x6}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000100)={0x0, 0x0, r1, 0x8}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, &(0x7f00000000c0)) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f0000000000)={0x0, 0x81, 0x6}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000180)={0x0, 0x1, 0xffffffffffffffff, 0x3, 0x80000}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f0000000140)={0x0, 0x5, 0x2}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000140)) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x2, 0x80009, 0x65dd9706, 0x0, 0x40, 0xffffffffffffffff, 0x100, [], 0x0, 0xffffffffffffffff, 0x0, 0xfffffffc}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r2, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000000)={0x0, 0x1, r2, 0x6}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, &(0x7f0000000000)) r3 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) writev(r3, &(0x7f00000003c0)=[{&(0x7f0000000000)=' 4', 0x2}, {&(0x7f0000000040)='-', 0x1}], 0x2) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000040)={0x0, 0x0, r3}) write$rfkill(r0, &(0x7f0000000080)={0x0, 0x0, 0x3, 0x3}, 0x8) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:41:37 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x103041, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0xc40a1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, @perf_config_ext={0x4}, 0x300, 0x0, 0x0, 0x0, 0x0, 0xf21}, 0x0, 0x8, 0xffffffffffffffff, 0x0) r1 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000080)={0x0, 'xfrm0\x00', {}, 0x6}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000100)={0x0, 0x0, r1, 0x8}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, &(0x7f00000000c0)) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f0000000000)={0x0, 0x81, 0x6}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000180)={0x0, 0x1, 0xffffffffffffffff, 0x3, 0x80000}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f0000000140)={0x0, 0x5, 0x2}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000140)) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x2, 0x80009, 0x65dd9706, 0x0, 0x40, 0xffffffffffffffff, 0x100, [], 0x0, 0xffffffffffffffff, 0x0, 0xfffffffc}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r2, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000000)={0x0, 0x1, r2, 0x6}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, &(0x7f0000000000)) r3 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) writev(r3, &(0x7f00000003c0)=[{&(0x7f0000000000)=' 4', 0x2}, {&(0x7f0000000040)='-', 0x1}], 0x2) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000040)={0x0, 0x0, r3}) write$rfkill(r0, &(0x7f0000000080)={0x0, 0x0, 0x3, 0x3}, 0x8) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:41:38 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x103041, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0xc40a1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, @perf_config_ext={0x4}, 0x300, 0x0, 0x0, 0x0, 0x0, 0xf21}, 0x0, 0x8, 0xffffffffffffffff, 0x0) r1 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000080)={0x0, 'xfrm0\x00', {}, 0x6}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000100)={0x0, 0x0, r1, 0x8}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, &(0x7f00000000c0)) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f0000000000)={0x0, 0x81, 0x6}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000180)={0x0, 0x1, 0xffffffffffffffff, 0x3, 0x80000}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f0000000140)={0x0, 0x5, 0x2}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000140)) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x2, 0x80009, 0x65dd9706, 0x0, 0x40, 0xffffffffffffffff, 0x100, [], 0x0, 0xffffffffffffffff, 0x0, 0xfffffffc}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r2, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000000)={0x0, 0x1, r2, 0x6}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, &(0x7f0000000000)) r3 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) writev(r3, &(0x7f00000003c0)=[{&(0x7f0000000000)=' 4', 0x2}, {&(0x7f0000000040)='-', 0x1}], 0x2) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000040)={0x0, 0x0, r3}) write$rfkill(r0, &(0x7f0000000080)={0x0, 0x0, 0x3, 0x3}, 0x8) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:41:38 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x103041, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0xc40a1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, @perf_config_ext={0x4}, 0x300, 0x0, 0x0, 0x0, 0x0, 0xf21}, 0x0, 0x8, 0xffffffffffffffff, 0x0) r1 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000080)={0x0, 'xfrm0\x00', {}, 0x6}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000100)={0x0, 0x0, r1, 0x8}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, &(0x7f00000000c0)) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f0000000000)={0x0, 0x81, 0x6}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000180)={0x0, 0x1, 0xffffffffffffffff, 0x3, 0x80000}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f0000000140)={0x0, 0x5, 0x2}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000140)) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x2, 0x80009, 0x65dd9706, 0x0, 0x40, 0xffffffffffffffff, 0x100, [], 0x0, 0xffffffffffffffff, 0x0, 0xfffffffc}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r2, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000000)={0x0, 0x1, r2, 0x6}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, &(0x7f0000000000)) r3 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) writev(r3, &(0x7f00000003c0)=[{&(0x7f0000000000)=' 4', 0x2}, {&(0x7f0000000040)='-', 0x1}], 0x2) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000040)={0x0, 0x0, r3}) write$rfkill(r0, &(0x7f0000000080)={0x0, 0x0, 0x3, 0x3}, 0x8) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:41:38 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x103041, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0xc40a1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, @perf_config_ext={0x4}, 0x300, 0x0, 0x0, 0x0, 0x0, 0xf21}, 0x0, 0x8, 0xffffffffffffffff, 0x0) r1 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000080)={0x0, 'xfrm0\x00', {}, 0x6}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000100)={0x0, 0x0, r1, 0x8}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, &(0x7f00000000c0)) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f0000000000)={0x0, 0x81, 0x6}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000180)={0x0, 0x1, 0xffffffffffffffff, 0x3, 0x80000}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f0000000140)={0x0, 0x5, 0x2}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000140)) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x2, 0x80009, 0x65dd9706, 0x0, 0x40, 0xffffffffffffffff, 0x100, [], 0x0, 0xffffffffffffffff, 0x0, 0xfffffffc}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r2, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000000)={0x0, 0x1, r2, 0x6}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, &(0x7f0000000000)) r3 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) writev(r3, &(0x7f00000003c0)=[{&(0x7f0000000000)=' 4', 0x2}, {&(0x7f0000000040)='-', 0x1}], 0x2) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000040)={0x0, 0x0, r3}) write$rfkill(r0, &(0x7f0000000080)={0x0, 0x0, 0x3, 0x3}, 0x8) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:41:39 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x800442d3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e23, @multicast2}}, 0x4, 0x40, 0xd5, 0xcd, 0x8, 0x44e5, 0x7}, 0x9c) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPATH(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x20, r2, 0x9d465925b5b7a6ed, 0x0, 0x0, {0x2}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x2}}]}, 0x20}}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000080)={0x0, 0xfff}, 0x8) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f0000000000)={'gretap0\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x14}}}) 14:41:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0xe00) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000280)={0x0}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000300)={r2, 0x6744296f}, &(0x7f0000000340)=0x8) r3 = socket(0x10, 0x803, 0x0) readlinkat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)=""/80, 0x50) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r4, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0xe00) ioctl$SNDCTL_SEQ_NRMIDIS(0xffffffffffffffff, 0x8004510b, &(0x7f0000000480)) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800000000000000000a020000", @ANYRES32=r7, @ANYBLOB="000000000000000008000a000f"], 0x28}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9, 0x1, 'vcan\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x3c}}, 0x0) 14:41:39 executing program 1: syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x6, 0x40481) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, &(0x7f0000000080)={0x3, r0, 0x1}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x18}, 0x10) r1 = socket$inet6(0xa, 0x80000, 0x10000) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000140)=0x20, 0x4) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, &(0x7f0000000180)=""/83, &(0x7f0000000200)=0x53) r2 = openat$null(0xffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x20c00, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000280)={0x0, 0x0, {0x1, 0x2, 0x1f, 0x3, 0x9}, 0x20}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x1b, 0x0, 0xd3, 0x3, 0x150, r2, 0xfc2, [], 0x0, r0, 0x5, 0x4, 0x2}, 0x40) sendfile(r3, r1, &(0x7f0000000340)=0x3, 0xfff) r4 = openat$nvme_fabrics(0xffffff9c, &(0x7f0000000380)='/dev/nvme-fabrics\x00', 0x80, 0x0) read$sequencer(r4, &(0x7f00000003c0)=""/215, 0xd7) sendmsg$ETHTOOL_MSG_COALESCE_SET(r2, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x54, 0x0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@ETHTOOL_A_COALESCE_TX_MAX_FRAMES_IRQ={0x8, 0x9, 0x3}, @ETHTOOL_A_COALESCE_RX_USECS_HIGH={0x8}, @ETHTOOL_A_COALESCE_TX_USECS_IRQ={0x8, 0x8, 0x1}, @ETHTOOL_A_COALESCE_RX_USECS_IRQ={0x8, 0x4, 0x101}, @ETHTOOL_A_COALESCE_RX_MAX_FRAMES_LOW={0x8, 0xf, 0x8}, @ETHTOOL_A_COALESCE_RX_MAX_FRAMES_LOW={0x8, 0xf, 0x1}, @ETHTOOL_A_COALESCE_USE_ADAPTIVE_TX={0x5, 0xc, 0x1}, @ETHTOOL_A_COALESCE_PKT_RATE_HIGH={0x8, 0x12, 0x80000000}]}, 0x54}, 0x1, 0x0, 0x0, 0x40000}, 0x24044801) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x78, 0x0, 0x200, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x81}, @IPVS_CMD_ATTR_DEST={0x18, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x4e}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x18, 0x1e}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@private0}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1f}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}]}, 0x78}, 0x1, 0x0, 0x0, 0x4001}, 0x40) ioctl$TCGETS2(r0, 0x802c542a, &(0x7f0000000740)) r5 = syz_open_dev$vivid(&(0x7f0000000780)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_DV_TIMINGS(r5, 0x80845663, &(0x7f00000007c0)={0x0, @reserved}) ioctl$GIO_FONT(r4, 0x4b60, &(0x7f0000000880)=""/117) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r0, 0x40082102, &(0x7f0000000900)) [ 355.825627][ T8828] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 355.842806][ T8828] bond0: (slave veth1_macvtap): Error: Device is in use and cannot be enslaved [ 355.938382][ T8828] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 355.973823][ T8834] bond0: (slave veth1_macvtap): Error: Device is in use and cannot be enslaved 14:41:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0xe00) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000280)={0x0}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000300)={r2, 0x6744296f}, &(0x7f0000000340)=0x8) r3 = socket(0x10, 0x803, 0x0) readlinkat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)=""/80, 0x50) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r4, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0xe00) ioctl$SNDCTL_SEQ_NRMIDIS(0xffffffffffffffff, 0x8004510b, &(0x7f0000000480)) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800000000000000000a020000", @ANYRES32=r7, @ANYBLOB="000000000000000008000a000f"], 0x28}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9, 0x1, 'vcan\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x3c}}, 0x0) [ 356.431990][ T8842] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 356.473930][ T8842] bond0: (slave geneve1): slave is up - this may be due to an out of date ifenslave 14:41:40 executing program 0: syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) socket(0x0, 0x0, 0x0) ioctl$TCGETS2(0xffffffffffffffff, 0x802c542a, &(0x7f0000000100)) chdir(&(0x7f0000000000)='./file1\x00') sync() mkdir(&(0x7f0000000040)='./file0\x00', 0x0) 14:41:40 executing program 0: syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) socket(0x0, 0x0, 0x0) ioctl$TCGETS2(0xffffffffffffffff, 0x802c542a, &(0x7f0000000100)) chdir(&(0x7f0000000000)='./file1\x00') sync() mkdir(&(0x7f0000000040)='./file0\x00', 0x0) 14:41:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="20000080", @ANYRES16=r1, @ANYBLOB="eda6000000000000000002000000000000008b56000002000000"], 0x20}}, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000040)={0x0, 0x0, 0x1000, 0x1}) r2 = socket(0x10, 0xa, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000140)={0x10, 0x0, 0x25dfdbff, 0x400}, 0xc) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f0000000000)=0xc) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r5) setreuid(r3, r5) keyctl$get_persistent(0x16, r3, 0xfffffffffffffff8) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, &(0x7f0000000000)={{0x5, 0xe598}, 0x2}, 0x10) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r6, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x45, 0x2}, 0x48048}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r6, &(0x7f0000000200)='\n', 0xfffffdef, 0x40080, 0x0, 0x1f4) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r7, &(0x7f0000000200), 0xe00) inotify_add_watch(r7, &(0x7f00000000c0)='./file0\x00', 0x24) [ 357.865282][ T8844] IPVS: ftp: loaded support on port[0] = 21 [ 359.397125][ T8844] chnl_net:caif_netlink_parms(): no params data found 14:41:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="20000080", @ANYRES16=r1, @ANYBLOB="eda6000000000000000002000000000000008b56000002000000"], 0x20}}, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000040)={0x0, 0x0, 0x1000, 0x1}) r2 = socket(0x10, 0xa, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000140)={0x10, 0x0, 0x25dfdbff, 0x400}, 0xc) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f0000000000)=0xc) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r5) setreuid(r3, r5) keyctl$get_persistent(0x16, r3, 0xfffffffffffffff8) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, &(0x7f0000000000)={{0x5, 0xe598}, 0x2}, 0x10) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r6, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x45, 0x2}, 0x48048}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r6, &(0x7f0000000200)='\n', 0xfffffdef, 0x40080, 0x0, 0x1f4) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r7, &(0x7f0000000200), 0xe00) inotify_add_watch(r7, &(0x7f00000000c0)='./file0\x00', 0x24) [ 359.754623][ T8844] bridge0: port 1(bridge_slave_0) entered blocking state [ 359.762148][ T8844] bridge0: port 1(bridge_slave_0) entered disabled state [ 359.772292][ T8844] device bridge_slave_0 entered promiscuous mode [ 359.788088][ T8844] bridge0: port 2(bridge_slave_1) entered blocking state [ 359.795359][ T8844] bridge0: port 2(bridge_slave_1) entered disabled state [ 359.806194][ T8844] device bridge_slave_1 entered promiscuous mode [ 359.952884][ T8844] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 360.026724][ T8844] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 360.202250][ T8844] team0: Port device team_slave_0 added [ 360.256771][ T8844] team0: Port device team_slave_1 added [ 360.456519][ T8844] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 360.463800][ T8844] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 360.490881][ T8844] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 360.578775][ T8844] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 360.585851][ T8844] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 360.612013][ T8844] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 360.686044][ T8844] device hsr_slave_0 entered promiscuous mode [ 360.719909][ T8844] device hsr_slave_1 entered promiscuous mode 14:41:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="20000080", @ANYRES16=r1, @ANYBLOB="eda6000000000000000002000000000000008b56000002000000"], 0x20}}, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000040)={0x0, 0x0, 0x1000, 0x1}) r2 = socket(0x10, 0xa, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000140)={0x10, 0x0, 0x25dfdbff, 0x400}, 0xc) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f0000000000)=0xc) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r5) setreuid(r3, r5) keyctl$get_persistent(0x16, r3, 0xfffffffffffffff8) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, &(0x7f0000000000)={{0x5, 0xe598}, 0x2}, 0x10) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r6, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x45, 0x2}, 0x48048}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r6, &(0x7f0000000200)='\n', 0xfffffdef, 0x40080, 0x0, 0x1f4) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r7, &(0x7f0000000200), 0xe00) inotify_add_watch(r7, &(0x7f00000000c0)='./file0\x00', 0x24) [ 360.751048][ T8844] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 360.758913][ T8844] Cannot create hsr debugfs directory [ 361.479442][ T8844] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 361.550308][ T8844] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 361.640215][ T8844] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 361.693249][ T8844] netdevsim netdevsim1 netdevsim3: renamed from eth3 14:41:45 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x8e, &(0x7f0000000180)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x16, 0x2, 0x0, 0x0, 0x0, {[@sack={0x5, 0x2}, @sack_perm={0x4, 0x2}, @mptcp=@synack={0x1e, 0x10}, @generic={0x0, 0xf, "b5804178a09de6314e254d098c"}, @sack_perm={0x4, 0x2}, @timestamp={0x8, 0xa}, @sack_perm={0x4, 0x2}, @mptcp=@synack={0x1e, 0x10, 0x0, 0x2, 0x0, 0x2}]}}, {"99970e09dab130d511a1715fd8f1b79951ae17ce"}}}}}}, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xfffffffd, 0x80) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000000040)=0x1) [ 362.239949][ T9110] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 362.293229][ T9110] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 362.371623][ T8844] 8021q: adding VLAN 0 to HW filter on device bond0 14:41:46 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000004780)=[{{0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f0000000840)=""/78, 0x4e}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') r1 = accept4$unix(r0, &(0x7f0000000000), &(0x7f00000000c0)=0x6e, 0x1800) preadv(r1, &(0x7f00000017c0), 0x0, 0x1, 0x0) munlockall() socket$nl_crypto(0x10, 0x3, 0x15) r2 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x18e02, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x3, 0x101}, 0x8) restart_syscall() r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xe00) ioctl$TIOCVHANGUP(r3, 0x5437, 0x0) [ 362.461168][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 362.470923][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 362.502194][ T8844] 8021q: adding VLAN 0 to HW filter on device team0 [ 362.553584][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 362.565560][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 362.575279][ T8713] bridge0: port 1(bridge_slave_0) entered blocking state [ 362.582637][ T8713] bridge0: port 1(bridge_slave_0) entered forwarding state [ 362.662290][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 362.672266][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 362.682437][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 362.692225][ T8713] bridge0: port 2(bridge_slave_1) entered blocking state [ 362.699652][ T8713] bridge0: port 2(bridge_slave_1) entered forwarding state [ 362.709065][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 362.720497][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 362.773828][ T8716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 362.784878][ T8716] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 362.825288][ T8716] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 362.835424][ T8716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 362.846859][ T8716] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 14:41:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = memfd_create(&(0x7f0000000000)='\x00', 0x0) pwritev(r1, &(0x7f0000000240)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x0, 0x0) ioctl$BLKSECTGET(0xffffffffffffffff, 0x1267, &(0x7f0000000040)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000009, 0x13, r1, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, &(0x7f0000000080)) [ 362.911192][ T8844] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 362.921915][ T8844] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 362.971268][ T8716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 362.982047][ T8716] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 362.992844][ T8716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 363.002717][ T8716] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 363.070446][ T8716] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 363.154901][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 363.163829][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 363.225445][ T8844] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 363.365015][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 363.375250][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 14:41:47 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0xff, 0x0, 0x0, 0x0, 0x248000009, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000940), 0x12) r1 = openat$ipvs(0xffffff9c, &(0x7f00000006c0)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) getpeername$qrtr(r1, &(0x7f0000000700), &(0x7f0000000740)=0xc) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3) socket$kcm(0x2, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xfffffffd, 0xffffffffffffffff, 0x0) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0xffffff1f) [ 363.479868][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 363.489921][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 363.525352][ T8844] device veth0_vlan entered promiscuous mode [ 363.541707][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 363.550898][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 363.617468][ T8844] device veth1_vlan entered promiscuous mode [ 363.747290][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 363.757626][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 363.785298][ T8844] device veth0_macvtap entered promiscuous mode [ 363.834014][ T8844] device veth1_macvtap entered promiscuous mode [ 363.925735][ T8844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 363.936941][ T8844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 363.951340][ T8844] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 363.962161][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 363.972026][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 363.981894][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 363.992023][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 364.082130][ T8844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 364.094157][ T8844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 364.108375][ T8844] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 364.136972][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 364.147558][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 14:41:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3f) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r5 = openat$vimc1(0xffffff9c, &(0x7f0000000080)='/dev/video1\x00', 0x2, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000340)={0x8, 0x0, 0x3, 0x0, 0x0, [{{r1}, 0x1}, {{r5}, 0x4}, {{}, 0x7ff}]}) fcntl$F_SET_FILE_RW_HINT(r5, 0x40e, &(0x7f00000000c0)=0x1) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPATH(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="200000004df833482ef2f43e47b5009e65527be870505e527343871fe0b6dc7f7c8ef40f0633267c782d76d086b139357935f405b74d69201125441ad926de655d28c40190a27557d373edbcf5c9e8", @ANYRES16=r7, @ANYBLOB="eda60000000000000000020000000c0099000000000002000000"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYRES64=r3, @ANYRESOCT=r4, @ANYRESHEX=r0, @ANYRES32=r4], 0x38}, 0x1, 0x0, 0x0, 0x4000095}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x1, 0x401}}]}, 0x40}}, 0x0) 14:41:48 executing program 1: sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x20, 0x140b, 0x2, 0x70bd2a, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000010}, 0x4) sendmsg$NFNL_MSG_CTHELPER_GET(0xffffffffffffffff, &(0x7f0000001300)={&(0x7f0000001200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000012c0)={&(0x7f0000001240)={0x58, 0x1, 0x9, 0x801, 0x0, 0x0, {0x0, 0x0, 0x1}, [@NFCTH_TUPLE={0x30, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2={0xfc, 0x2, [], 0x1}}, {0x14, 0x4, @private0={0xfc, 0x0, [], 0x1}}}}]}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x7fff}}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x1}]}, 0x58}, 0x1, 0x0, 0x0, 0x10}, 0x800) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000001517175899c34629b4253000170000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x20004, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x4c], 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 14:41:49 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00(veth'], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000800000001f00", @ANYRES32=r6, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x68, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x38, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_mpls={0x30, 0x0, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x68}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[@ANYBLOB="680000002800310f00"/20, @ANYRES32=r6, @ANYBLOB="020000000400ffff000000000b00010037000000000100000000000000000040e61767677437c3ce901a726ab5148634d8bc9ec5c7010000000000000099f7dc7f4ec757"], 0x68}}, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f00000002c0)={'\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/246, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000040)={0x1, r7}) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{0x303}, "d2258a9f36338bad", "94886e6cb5260aeea00619850bdafed3", "15c7c5e8", "552705179961845d"}, 0x28) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) 14:41:49 executing program 0: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x1000000ffc00003, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="1400050900000a0e666174000404090a100002000cf0", 0x16}], 0x0, &(0x7f0000000040)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)={0x1c, r2, 0x301, 0x0, 0x0, {0x7, 0x0, 0xd00}, [@BATADV_ATTR_MESH_IFINDEX={0x4}]}, 0x1c}, 0x1, 0x2000000}, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r2, 0x20, 0x70bd2b, 0x25dfdbff, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x7fff}]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x2040) [ 365.775657][ T9152] FAT-fs (loop0): bogus number of FAT sectors [ 365.782195][ T9152] FAT-fs (loop0): Can't find a valid FAT filesystem [ 365.833487][ T9155] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 365.894265][ T9155] HTB: quantum of class FFFF0004 is big. Consider r2q change. [ 365.927964][ T9152] FAT-fs (loop0): bogus number of FAT sectors [ 365.934468][ T9152] FAT-fs (loop0): Can't find a valid FAT filesystem [ 365.948411][ T9157] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.1'. 14:41:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)={0x1c, r1, 0x301, 0x0, 0x0, {0x7, 0x0, 0xd00}, [@BATADV_ATTR_MESH_IFINDEX={0x4}]}, 0x1c}, 0x1, 0x2000000}, 0x0) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x88091080}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x34, r1, 0x8, 0x70bd2a, 0x25dfdbfe, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_ISOLATION_MASK={0x8}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x8f65}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x1ff}]}, 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x4800) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPATH(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x20, r3, 0x9d465925b5b7a6ed, 0x0, 0x0, {0x2}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x2}}]}, 0x20}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPATH(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x20, r5, 0x9d465925b5b7a6ed, 0x0, 0x0, {0x2}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x2}}]}, 0x20}}, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE(r2, 0x50009401, &(0x7f0000000280)={{r4}, "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"}) r6 = socket$inet(0x2b, 0xa, 0x4) setsockopt$inet_tcp_TCP_REPAIR(r6, 0x6, 0x13, &(0x7f0000000000)=0x1, 0xfe2d) connect$inet(r6, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) r7 = dup(r6) sendmsg$IPVS_CMD_DEL_DEST(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) [ 366.151983][ T9157] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 366.198826][ T9155] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.1'. 14:41:50 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00(veth'], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000800000001f00", @ANYRES32=r6, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x68, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x38, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_mpls={0x30, 0x0, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x68}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[@ANYBLOB="680000002800310f00"/20, @ANYRES32=r6, @ANYBLOB="020000000400ffff000000000b00010037000000000100000000000000000040e61767677437c3ce901a726ab5148634d8bc9ec5c7010000000000000099f7dc7f4ec757"], 0x68}}, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f00000002c0)={'\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/246, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000040)={0x1, r7}) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{0x303}, "d2258a9f36338bad", "94886e6cb5260aeea00619850bdafed3", "15c7c5e8", "552705179961845d"}, 0x28) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) 14:41:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a40)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040040000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a00100000002500120008000100766574680000000018000200000033d2b2bde9d40319696b905711068b27da6fff0744d4d2176644649a1f5319f68d2b13651a643ba1d864dc423db53c56eb2b04361972eba624cd488693441e33eb8392d76d9b57a78d0d77e9080000000000000064516012857d445602af835297c84c211911e5fadece87db5a8894f36a19f7ba231dacc61ef4b8524330461a0db46abb795fdcd89a50852f130a289058c679d9b7b4a8d431960180e4c751345f328c02a8ba6c2a"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000000240)={0x77359400}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)={0x20, 0x0, 0x301, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc}]}, 0x20}}, 0x0) execve(&(0x7f0000000300)='./file0\x00', &(0x7f00000005c0)=[&(0x7f00000004c0)='TIPCv2\x00', &(0x7f0000000500)='TIPCv2\x00', &(0x7f0000000540)='TIPCv2\x00'], &(0x7f0000000880)=[&(0x7f0000000600)='TIPCv2\x00', &(0x7f0000000640)=':\x00', &(0x7f0000000680)='TIPCv2\x00', &(0x7f00000006c0)='TIPCv2\x00', &(0x7f0000000700)='$\\\'[@\x00', &(0x7f0000000740)=')\x00', &(0x7f0000000780)='!(.\\\x00', &(0x7f00000007c0)='TIPCv2\x00', &(0x7f0000000800)='TIPCv2\x00', &(0x7f0000000840)='TIPCv2\x00']) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000940)={0x0, @nl=@proc={0x10, 0x0, 0x25dfdbfe, 0x100}, @nfc={0x27, 0x1, 0x1}, @vsock={0x28, 0x0, 0xffffffff, @my=0x1}, 0x1f, 0x0, 0x0, 0x0, 0xe197, &(0x7f0000000900)='team_slave_1\x00', 0xfffffffc, 0x401, 0xe8}) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000440)={&(0x7f0000000340)=ANY=[@ANYBLOB="fc000000", @ANYRES16=r1, @ANYBLOB="000426bd707a76d1a025080000007c00058008000100657468001c0002800800010010000000080004009907000008000300080000003c0002800800010016000000080003003f0000000800040008000000080002000001000008000200050000000800020003000000080004000000f07f08000100657468000700010069620000070001006962000014000980080002000000000008000200010400000c00098008000100ff0f00003800078008000200080000000c000400faffffffffffffff0c000300ff7f00000000000008000200040000000c000300cc4d0000000000001400038008000300ff0700000800030000000000"], 0xfc}, 0x1, 0x0, 0x0, 0x4000010}, 0x40885) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f0000000080)=""/11) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@ipv4_getnetconf={0x24, 0x52, 0x20, 0x70bd2d, 0x25dfdbff, {}, [@IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x8}, @NETCONFA_RP_FILTER={0x8, 0x3, 0x40}]}, 0x24}}, 0x1) socket$xdp(0x2c, 0x3, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000200)) openat$vcsa(0xffffff9c, &(0x7f00000008c0)='/dev/vcsa\x00', 0x20002, 0x0) [ 366.651240][ T9176] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 366.679098][ T9176] HTB: quantum of class FFFF0004 is big. Consider r2q change. [ 366.709791][ C0] hrtimer: interrupt took 94150 ns [ 366.733235][ T9178] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.0'. [ 366.743515][ T9178] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.0'. [ 367.148372][ T9178] team0: Port device veth3 added [ 367.182635][ T9179] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.1'. 14:41:51 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=ANY=[@ANYBLOB="1c0100002c00270d00"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000b37200000b000100666c6f7765720000ec000200a0005480140003800500010001000000080002"], 0x11c}}, 0x0) r4 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x20, 0x4140) sendmsg$AUDIT_TTY_GET(r4, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x10, 0x3f8, 0x608, 0x70bd2c, 0x25dfdbfd, "", ["", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x8010}, 0x10) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 367.492458][ T9178] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.0'. [ 367.503760][ T9178] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.0'. [ 367.603170][ T9178] team0: Port device veth5 added 14:41:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a40)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040040000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a00100000002500120008000100766574680000000018000200000033d2b2bde9d40319696b905711068b27da6fff0744d4d2176644649a1f5319f68d2b13651a643ba1d864dc423db53c56eb2b04361972eba624cd488693441e33eb8392d76d9b57a78d0d77e9080000000000000064516012857d445602af835297c84c211911e5fadece87db5a8894f36a19f7ba231dacc61ef4b8524330461a0db46abb795fdcd89a50852f130a289058c679d9b7b4a8d431960180e4c751345f328c02a8ba6c2a"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000000240)={0x77359400}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)={0x20, 0x0, 0x301, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc}]}, 0x20}}, 0x0) execve(&(0x7f0000000300)='./file0\x00', &(0x7f00000005c0)=[&(0x7f00000004c0)='TIPCv2\x00', &(0x7f0000000500)='TIPCv2\x00', &(0x7f0000000540)='TIPCv2\x00'], &(0x7f0000000880)=[&(0x7f0000000600)='TIPCv2\x00', &(0x7f0000000640)=':\x00', &(0x7f0000000680)='TIPCv2\x00', &(0x7f00000006c0)='TIPCv2\x00', &(0x7f0000000700)='$\\\'[@\x00', &(0x7f0000000740)=')\x00', &(0x7f0000000780)='!(.\\\x00', &(0x7f00000007c0)='TIPCv2\x00', &(0x7f0000000800)='TIPCv2\x00', &(0x7f0000000840)='TIPCv2\x00']) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000940)={0x0, @nl=@proc={0x10, 0x0, 0x25dfdbfe, 0x100}, @nfc={0x27, 0x1, 0x1}, @vsock={0x28, 0x0, 0xffffffff, @my=0x1}, 0x1f, 0x0, 0x0, 0x0, 0xe197, &(0x7f0000000900)='team_slave_1\x00', 0xfffffffc, 0x401, 0xe8}) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000440)={&(0x7f0000000340)=ANY=[@ANYBLOB="fc000000", @ANYRES16=r1, @ANYBLOB="000426bd707a76d1a025080000007c00058008000100657468001c0002800800010010000000080004009907000008000300080000003c0002800800010016000000080003003f0000000800040008000000080002000001000008000200050000000800020003000000080004000000f07f08000100657468000700010069620000070001006962000014000980080002000000000008000200010400000c00098008000100ff0f00003800078008000200080000000c000400faffffffffffffff0c000300ff7f00000000000008000200040000000c000300cc4d0000000000001400038008000300ff0700000800030000000000"], 0xfc}, 0x1, 0x0, 0x0, 0x4000010}, 0x40885) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f0000000080)=""/11) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@ipv4_getnetconf={0x24, 0x52, 0x20, 0x70bd2d, 0x25dfdbff, {}, [@IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x8}, @NETCONFA_RP_FILTER={0x8, 0x3, 0x40}]}, 0x24}}, 0x1) socket$xdp(0x2c, 0x3, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000200)) openat$vcsa(0xffffff9c, &(0x7f00000008c0)='/dev/vcsa\x00', 0x20002, 0x0) 14:41:51 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=ANY=[@ANYBLOB="1c0100002c00270d00"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000b37200000b000100666c6f7765720000ec000200a0005480140003800500010001000000080002"], 0x11c}}, 0x0) r4 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x20, 0x4140) sendmsg$AUDIT_TTY_GET(r4, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x10, 0x3f8, 0x608, 0x70bd2c, 0x25dfdbfd, "", ["", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x8010}, 0x10) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 368.444338][ T9207] team0: Port device veth7 added 14:41:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r2, &(0x7f0000000040), 0x10) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0xe00) r5 = accept4$packet(r4, &(0x7f00000002c0), &(0x7f0000000300)=0x14, 0x800) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001bc0)={&(0x7f0000000400)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xffff}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_SEL={0x14}, @TCA_U32_FLAGS={0x8, 0xb, 0x2}]}}]}, 0x4c}}, 0x0) r7 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000180), 0x27a4eaa51029717, 0x0) 14:41:52 executing program 0: r0 = openat$full(0xffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x40000, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000040)={'ah\x00'}, &(0x7f0000000080)=0x1e) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x200000, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x880, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}) 14:41:52 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000400)=[{&(0x7f0000000240)="03f605020314aff4033200120000000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') semctl$IPC_RMID(0x0, 0x0, 0x0) ioctl$KVM_GET_REGS(0xffffffffffffffff, 0x8090ae81, &(0x7f0000000080)) setsockopt$CAN_RAW_ERR_FILTER(0xffffffffffffffff, 0x65, 0x2, &(0x7f0000000140)=0xfffffbff, 0x4) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) [ 369.697374][ T9234] ldm_validate_privheads(): Disk read failed. [ 369.704331][ T9234] loop0: p1 < > p2 < > p4 [ 369.708872][ T9234] loop0: partition table partially beyond EOD, truncated [ 369.716853][ T9234] loop0: p1 start 839120047 is beyond EOD, truncated [ 369.723731][ T9234] loop0: p2 size 2 extends beyond EOD, truncated [ 369.818126][ T9234] loop0: p4 size 2097152 extends beyond EOD, truncated 14:41:53 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='ramfs\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f0000000480)=[{&(0x7f0000000880)="b1", 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) futimesat(r0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000180)={{0x77359400}}) sysfs$2(0x2, 0x9, &(0x7f0000000280)=""/136) chdir(&(0x7f0000000000)='./file0\x00') r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) dup3(r2, r1, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) fstat(r2, &(0x7f0000000340)) 14:41:54 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='ramfs\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f0000000480)=[{&(0x7f0000000880)="b1", 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) futimesat(r0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000180)={{0x77359400}}) sysfs$2(0x2, 0x9, &(0x7f0000000280)=""/136) chdir(&(0x7f0000000000)='./file0\x00') r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) dup3(r2, r1, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) fstat(r2, &(0x7f0000000340)) 14:41:54 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='ramfs\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f0000000480)=[{&(0x7f0000000880)="b1", 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) futimesat(r0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000180)={{0x77359400}}) sysfs$2(0x2, 0x9, &(0x7f0000000280)=""/136) chdir(&(0x7f0000000000)='./file0\x00') r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) dup3(r2, r1, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) fstat(r2, &(0x7f0000000340)) 14:41:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r2, &(0x7f0000000040), 0x10) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0xe00) r5 = accept4$packet(r4, &(0x7f00000002c0), &(0x7f0000000300)=0x14, 0x800) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001bc0)={&(0x7f0000000400)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xffff}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_SEL={0x14}, @TCA_U32_FLAGS={0x8, 0xb, 0x2}]}}]}, 0x4c}}, 0x0) r7 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000180), 0x27a4eaa51029717, 0x0) 14:41:55 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='ramfs\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f0000000480)=[{&(0x7f0000000880)="b1", 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) futimesat(r0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000180)={{0x77359400}}) sysfs$2(0x2, 0x9, &(0x7f0000000280)=""/136) chdir(&(0x7f0000000000)='./file0\x00') r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) dup3(r2, r1, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) fstat(r2, &(0x7f0000000340)) [ 371.760188][ T9264] __nla_validate_parse: 13 callbacks suppressed [ 371.760227][ T9264] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 14:41:55 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='ramfs\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f0000000480)=[{&(0x7f0000000880)="b1", 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) futimesat(r0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000180)={{0x77359400}}) sysfs$2(0x2, 0x9, &(0x7f0000000280)=""/136) chdir(&(0x7f0000000000)='./file0\x00') r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) dup3(r2, r1, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 14:41:56 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='ramfs\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f0000000480)=[{&(0x7f0000000880)="b1", 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) futimesat(r0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000180)={{0x77359400}}) sysfs$2(0x2, 0x9, &(0x7f0000000280)=""/136) chdir(&(0x7f0000000000)='./file0\x00') r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) dup3(r2, r1, 0x0) io_setup(0x40000000008, &(0x7f0000000240)) 14:41:56 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='ramfs\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f0000000480)=[{&(0x7f0000000880)="b1", 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) futimesat(r0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000180)={{0x77359400}}) sysfs$2(0x2, 0x9, &(0x7f0000000280)=""/136) chdir(&(0x7f0000000000)='./file0\x00') creat(&(0x7f0000000100)='./bus\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)) 14:41:56 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='ramfs\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f0000000480)=[{&(0x7f0000000880)="b1", 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) futimesat(r0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000180)={{0x77359400}}) sysfs$2(0x2, 0x9, &(0x7f0000000280)=""/136) chdir(&(0x7f0000000000)='./file0\x00') creat(&(0x7f0000000100)='./bus\x00', 0x0) io_setup(0x40000000008, &(0x7f0000000240)) 14:41:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r2, &(0x7f0000000040), 0x10) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0xe00) r5 = accept4$packet(r4, &(0x7f00000002c0), &(0x7f0000000300)=0x14, 0x800) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001bc0)={&(0x7f0000000400)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xffff}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_SEL={0x14}, @TCA_U32_FLAGS={0x8, 0xb, 0x2}]}}]}, 0x4c}}, 0x0) r7 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000180), 0x27a4eaa51029717, 0x0) [ 373.448713][ T9287] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 14:41:57 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='ramfs\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f0000000480)=[{&(0x7f0000000880)="b1", 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) futimesat(r0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000180)={{0x77359400}}) sysfs$2(0x2, 0x9, &(0x7f0000000280)=""/136) chdir(&(0x7f0000000000)='./file0\x00') io_setup(0x40000000008, &(0x7f0000000240)) 14:41:57 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='ramfs\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f0000000480)=[{&(0x7f0000000880)="b1", 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) futimesat(r0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000180)={{0x77359400}}) sysfs$2(0x2, 0x9, &(0x7f0000000280)=""/136) io_setup(0x40000000008, &(0x7f0000000240)) 14:41:57 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='ramfs\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f0000000480)=[{&(0x7f0000000880)="b1", 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) futimesat(r0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000180)={{0x77359400}}) io_setup(0x40000000008, &(0x7f0000000240)) 14:41:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r2, &(0x7f0000000040), 0x10) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0xe00) r5 = accept4$packet(r4, &(0x7f00000002c0), &(0x7f0000000300)=0x14, 0x800) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001bc0)={&(0x7f0000000400)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xffff}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_SEL={0x14}, @TCA_U32_FLAGS={0x8, 0xb, 0x2}]}}]}, 0x4c}}, 0x0) r7 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000180), 0x27a4eaa51029717, 0x0) 14:41:58 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='ramfs\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f0000000480)=[{&(0x7f0000000880)="b1", 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)) 14:41:58 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='ramfs\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f0000000480)=[{&(0x7f0000000880)="b1", 0x1}], 0x1) io_setup(0x40000000008, &(0x7f0000000240)) [ 374.918013][ T9307] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 14:41:59 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='ramfs\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f0000000480)=[{&(0x7f0000000880)="b1", 0x1}], 0x1) io_setup(0x40000000008, &(0x7f0000000240)) 14:41:59 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='ramfs\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f0000000480)=[{&(0x7f0000000880)="b1", 0x1}], 0x1) io_setup(0x40000000008, &(0x7f0000000240)) 14:41:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r2, &(0x7f0000000040), 0x10) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0xe00) r5 = accept4$packet(r4, &(0x7f00000002c0), &(0x7f0000000300)=0x14, 0x800) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001bc0)={&(0x7f0000000400)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xffff}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_SEL={0x14}, @TCA_U32_FLAGS={0x8, 0xb, 0x2}]}}]}, 0x4c}}, 0x0) socket(0x10, 0x80002, 0x0) 14:42:00 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='ramfs\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)) [ 376.635514][ T9331] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 14:42:00 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='ramfs\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)) 14:42:00 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='ramfs\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)) 14:42:01 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='ramfs\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000880)="b1", 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) io_setup(0x40000000008, &(0x7f0000000240)) 14:42:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r2, &(0x7f0000000040), 0x10) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0xe00) r5 = accept4$packet(r4, &(0x7f00000002c0), &(0x7f0000000300)=0x14, 0x800) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001bc0)={&(0x7f0000000400)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xffff}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_SEL={0x14}, @TCA_U32_FLAGS={0x8, 0xb, 0x2}]}}]}, 0x4c}}, 0x0) 14:42:01 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='ramfs\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000880)="b1", 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) io_setup(0x40000000008, &(0x7f0000000240)) [ 378.318347][ T9352] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 14:42:02 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='ramfs\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000880)="b1", 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) io_setup(0x40000000008, &(0x7f0000000240)) 14:42:02 executing program 2: ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000000)) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x15, 0x2}, 0x7) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x48, 0x0, 0x8, 0x70bd2b, 0x25dfdbfb, {}, [@L2TP_ATTR_MTU={0x6, 0x1c, 0x2}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x401}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x8e}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}, @L2TP_ATTR_FD={0x8}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x1f}]}, 0x48}, 0x1, 0x0, 0x0, 0x30000094}, 0x8010) r0 = openat$proc_capi20(0xffffff9c, &(0x7f00000001c0)='/proc/capi/capi20\x00', 0x404842, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000200)) ioctl$BTRFS_IOC_SNAP_DESTROY(r0, 0x5000940f, &(0x7f0000000240)={{r0}, "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"}) io_uring_register$IORING_REGISTER_PROBE(r0, 0x8, &(0x7f0000001240)={0x0, 0x0, 0x0, [], [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, 0x10) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000001700)={0x23, 0x0, &(0x7f0000001300)}) r1 = signalfd4(r0, &(0x7f0000001740)={[0x3, 0x7ff]}, 0x8, 0x80800) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r1, 0xc05064a7, &(0x7f0000001880)={&(0x7f0000001780)=[0x0, 0x0], &(0x7f00000017c0)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000001800)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000001840)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x5, 0x5, 0x4, 0x0, 0x1000}) init_module(&(0x7f0000001900)='/proc/capi/capi20\x00', 0x12, &(0x7f0000001940)='/proc/capi/capi20\x00') setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000001980)={0x0, @in6={{0xa, 0x4e23, 0x9, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x3}}}, 0x84) ioctl$VHOST_RESET_OWNER(r1, 0xaf02, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000001a40)='net_prio.prioidx\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f0000001b80)={'broute\x00', 0x0, 0x3, 0xf1, [], 0x0, 0xfffffffffffffffe, &(0x7f0000001a80)=""/241}, &(0x7f0000001c00)=0x50) shmctl$SHM_STAT_ANY(0xffffffffffffffff, 0xf, &(0x7f0000001c40)=""/141) r3 = fcntl$dupfd(r0, 0x406, r1) ioctl$SNAPSHOT_GET_IMAGE_SIZE(r3, 0x8008330e, &(0x7f0000001d00)) ioctl$TIOCL_UNBLANKSCREEN(0xffffffffffffffff, 0x541c, &(0x7f0000001d80)) 14:42:03 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f0000000480)=[{&(0x7f0000000880)="b1", 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)) 14:42:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r2, &(0x7f0000000040), 0x10) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0xe00) r5 = accept4$packet(r4, &(0x7f00000002c0), &(0x7f0000000300)=0x14, 0x800) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) 14:42:03 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f0000000480)=[{&(0x7f0000000880)="b1", 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)) [ 380.195566][ T9375] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 14:42:03 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) writev(r0, &(0x7f0000000480)=[{&(0x7f0000000880)="b1", 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)) 14:42:04 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) writev(r0, &(0x7f0000000480)=[{&(0x7f0000000880)="b1", 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)) 14:42:04 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) writev(r0, &(0x7f0000000480)=[{&(0x7f0000000880)="b1", 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)) 14:42:05 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r1, &(0x7f0000000040), 0x10) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xe00) r4 = accept4$packet(r3, &(0x7f00000002c0), &(0x7f0000000300)=0x14, 0x800) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) 14:42:05 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000880)="b1", 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)) [ 381.670495][ T9381] IPVS: ftp: loaded support on port[0] = 21 [ 381.886659][ T9401] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 14:42:05 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000880)="b1", 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)) [ 382.636475][ T9381] chnl_net:caif_netlink_parms(): no params data found 14:42:06 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000880)="b1", 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)) [ 382.935969][ T9381] bridge0: port 1(bridge_slave_0) entered blocking state [ 382.943554][ T9381] bridge0: port 1(bridge_slave_0) entered disabled state [ 382.953175][ T9381] device bridge_slave_0 entered promiscuous mode [ 383.037053][ T9381] bridge0: port 2(bridge_slave_1) entered blocking state [ 383.044612][ T9381] bridge0: port 2(bridge_slave_1) entered disabled state [ 383.116100][ T9381] device bridge_slave_1 entered promiscuous mode 14:42:06 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)) [ 383.366192][ T9381] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 383.436627][ T9381] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 383.654949][ T9381] team0: Port device team_slave_0 added [ 383.723771][ T9381] team0: Port device team_slave_1 added [ 383.842949][ T9381] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 383.850193][ T9381] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 383.876622][ T9381] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 383.986834][ T9381] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 383.994040][ T9381] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 384.020293][ T9381] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 384.243779][ T9381] device hsr_slave_0 entered promiscuous mode [ 384.284120][ T9381] device hsr_slave_1 entered promiscuous mode [ 384.315861][ T9381] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 384.323613][ T9381] Cannot create hsr debugfs directory [ 384.878235][ T9381] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 384.925396][ T9381] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 384.947642][ T9381] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 384.997866][ T9381] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 385.427226][ T9381] 8021q: adding VLAN 0 to HW filter on device bond0 [ 385.470234][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 385.479780][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 385.509807][ T9381] 8021q: adding VLAN 0 to HW filter on device team0 [ 385.537548][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 385.549854][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 385.559785][ T8714] bridge0: port 1(bridge_slave_0) entered blocking state [ 385.567213][ T8714] bridge0: port 1(bridge_slave_0) entered forwarding state [ 385.588317][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 385.607996][ T9136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 385.618507][ T9136] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 385.628624][ T9136] bridge0: port 2(bridge_slave_1) entered blocking state [ 385.635983][ T9136] bridge0: port 2(bridge_slave_1) entered forwarding state [ 385.680520][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 385.706754][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 385.741504][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 385.753051][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 385.794756][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 385.805835][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 385.817113][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 385.828138][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 385.838830][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 385.875756][ T9381] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 385.890703][ T9381] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 385.923524][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 385.933731][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 385.983340][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 385.995707][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 386.036956][ T9381] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 386.126846][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 386.137925][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 386.218565][ T9136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 386.228143][ T9136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 386.247848][ T9381] device veth0_vlan entered promiscuous mode [ 386.287259][ T9136] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 386.296977][ T9136] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 386.337020][ T9381] device veth1_vlan entered promiscuous mode [ 386.449601][ T9132] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 386.451530][ T9132] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 386.467479][ T9132] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 386.478101][ T9132] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 386.527633][ T9381] device veth0_macvtap entered promiscuous mode [ 386.562938][ T9381] device veth1_macvtap entered promiscuous mode [ 386.637100][ T9381] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 386.649931][ T9381] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 386.660080][ T9381] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 386.670662][ T9381] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 386.685432][ T9381] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 386.698264][ T9132] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 386.708734][ T9132] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 386.718822][ T9132] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 386.729226][ T9132] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 386.794216][ T9381] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 386.805523][ T9381] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 386.816518][ T9381] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 386.827275][ T9381] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 386.842124][ T9381] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 386.851588][ T3230] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 386.862286][ T3230] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 14:42:11 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)) 14:42:11 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc63e}, 0x4a404}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x3, 0x10000) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000680)=@security={'security\x00', 0xe, 0x4, 0x3e0, 0xffffffff, 0x0, 0x11c, 0x1e8, 0xffffffff, 0xffffffff, 0x318, 0x318, 0x318, 0xffffffff, 0x4, &(0x7f0000000240), {[{{@uncond, 0x0, 0xf8, 0x11c, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}, {[0x4d4, 0x4d6], 0x7725, 0x40, 0x1}}, @common=@ipv6header={{0x24, 'ipv6header\x00'}, {0xa9, 0xa0, 0x1}}]}, @common=@unspec=@CONNSECMARK={0x24, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, [0xffffff00, 0xff, 0xffffff00], [0x0, 0xff000000, 0xffffff00, 0xffffffff], 'sit0\x00', 'bond_slave_1\x00', {0xff}, {0xff}, 0x2, 0x22, 0x6, 0x54}, 0x0, 0xa4, 0xcc}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x155, 0x5b41}}}, {{@uncond, 0x0, 0xd4, 0x130, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}, {[0xfffffff9], 0x5, 0x3c, 0x1}}]}, @common=@inet=@HMARK={0x5c, 'HMARK\x00', 0x0, {@ipv6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, [0xff000000, 0xffffff00, 0xff000000], 0x4e24, 0x4e24, 0x4e21, 0x4e20, 0x400, 0x400, 0x1000, 0x40000000, 0xfcf}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x43c) timer_create(0x0, &(0x7f0000000000)={0x0, 0x22, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000040)) ioctl$SNDCTL_DSP_POST(r0, 0x5008, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x9, 0xa2000) sendmsg$IPSET_CMD_GET_BYNAME(r1, &(0x7f0000000540)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)={0x48, 0xe, 0x6, 0x201, 0x0, 0x0, {0x2, 0x0, 0x3}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x48}, 0x1, 0x0, 0x0, 0x8004}, 0x8004) timer_getoverrun(0x0) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000100)) ioctl$KVM_SET_FPU(r0, 0x41a0ae8d, &(0x7f0000000380)={[], 0x0, 0x3, 0x81, 0x0, 0x4, 0x2000, 0xd000, [], 0x7}) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) wait4(0x0, &(0x7f0000000140), 0x40000009, &(0x7f0000000600)) 14:42:11 executing program 1: socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xe00) r3 = accept4$packet(r2, &(0x7f00000002c0), &(0x7f0000000300)=0x14, 0x800) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) 14:42:11 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)) [ 387.910749][ T9644] IPVS: ftp: loaded support on port[0] = 21 14:42:11 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f0000000480), 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)) [ 388.650788][ T9645] IPVS: ftp: loaded support on port[0] = 21 [ 388.804978][ T277] tipc: TX() has been purged, node left! 14:42:12 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f0000000480), 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)) 14:42:13 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f0000000480), 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)) [ 389.927876][ T9641] not chained 10000 origins [ 389.932475][ T9641] CPU: 1 PID: 9641 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 389.941092][ T9641] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 389.951196][ T9641] Call Trace: [ 389.954532][ T9641] dump_stack+0x21c/0x280 [ 389.958898][ T9641] kmsan_internal_chain_origin+0x6f/0x130 [ 389.964655][ T9641] ? kmsan_get_metadata+0x116/0x180 [ 389.970141][ T9641] ? kmsan_set_origin_checked+0x95/0xf0 [ 389.975707][ T9641] ? kmsan_get_metadata+0x116/0x180 [ 389.980927][ T9641] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 389.986844][ T9641] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 389.992927][ T9641] ? kmsan_get_metadata+0x116/0x180 [ 389.998148][ T9641] ? kmsan_set_origin_checked+0x95/0xf0 [ 390.003743][ T9641] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 390.009839][ T9641] ? _copy_from_user+0x221/0x330 [ 390.014800][ T9641] ? kmsan_get_metadata+0x116/0x180 [ 390.020019][ T9641] __msan_chain_origin+0x50/0x90 [ 390.024980][ T9641] __get_compat_msghdr+0x6db/0x9d0 [ 390.030131][ T9641] get_compat_msghdr+0x108/0x2b0 [ 390.035104][ T9641] __sys_sendmmsg+0x768/0xfd0 [ 390.039934][ T9641] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 390.045843][ T9641] ? should_fail+0x72/0x9e0 [ 390.050364][ T9641] ? __msan_poison_alloca+0xf0/0x120 [ 390.055682][ T9641] ? kmsan_copy_to_user+0x81/0x90 [ 390.060724][ T9641] ? _copy_to_user+0x203/0x2b0 [ 390.065528][ T9641] ? put_old_timespec32+0x231/0x2d0 [ 390.070742][ T9641] ? kmsan_get_metadata+0x116/0x180 [ 390.075962][ T9641] ? kmsan_get_metadata+0x116/0x180 [ 390.081183][ T9641] ? kmsan_get_metadata+0x116/0x180 [ 390.086414][ T9641] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 390.091814][ T9641] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 390.097379][ T9641] __do_fast_syscall_32+0x2af/0x480 [ 390.102606][ T9641] do_fast_syscall_32+0x6b/0xd0 [ 390.107478][ T9641] do_SYSENTER_32+0x73/0x90 [ 390.112011][ T9641] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 390.118351][ T9641] RIP: 0023:0xf7f68549 [ 390.122419][ T9641] Code: Bad RIP value. [ 390.126501][ T9641] RSP: 002b:00000000f55620cc EFLAGS: 00000296 ORIG_RAX: 0000000000000159 [ 390.134926][ T9641] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000020001380 [ 390.142911][ T9641] RDX: 00000000fffffeed RSI: 0000000000000000 RDI: 0000000000000000 [ 390.150896][ T9641] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 390.158877][ T9641] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 390.166861][ T9641] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 390.174886][ T9641] Uninit was stored to memory at: [ 390.179933][ T9641] kmsan_internal_chain_origin+0xad/0x130 [ 390.185666][ T9641] __msan_chain_origin+0x50/0x90 [ 390.190619][ T9641] __get_compat_msghdr+0x6db/0x9d0 [ 390.195743][ T9641] get_compat_msghdr+0x108/0x2b0 [ 390.200687][ T9641] __sys_sendmmsg+0x768/0xfd0 [ 390.205383][ T9641] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 390.210768][ T9641] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 390.216331][ T9641] __do_fast_syscall_32+0x2af/0x480 [ 390.221542][ T9641] do_fast_syscall_32+0x6b/0xd0 [ 390.226408][ T9641] do_SYSENTER_32+0x73/0x90 [ 390.230924][ T9641] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 390.237244][ T9641] [ 390.239576][ T9641] Uninit was stored to memory at: [ 390.244621][ T9641] kmsan_internal_chain_origin+0xad/0x130 [ 390.250355][ T9641] __msan_chain_origin+0x50/0x90 [ 390.255309][ T9641] __get_compat_msghdr+0x6db/0x9d0 [ 390.260434][ T9641] get_compat_msghdr+0x108/0x2b0 [ 390.265383][ T9641] __sys_sendmmsg+0x768/0xfd0 [ 390.270074][ T9641] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 390.275458][ T9641] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 390.281024][ T9641] __do_fast_syscall_32+0x2af/0x480 [ 390.286240][ T9641] do_fast_syscall_32+0x6b/0xd0 [ 390.291106][ T9641] do_SYSENTER_32+0x73/0x90 [ 390.295625][ T9641] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 390.301944][ T9641] [ 390.304274][ T9641] Uninit was stored to memory at: [ 390.309314][ T9641] kmsan_internal_chain_origin+0xad/0x130 [ 390.315043][ T9641] __msan_chain_origin+0x50/0x90 [ 390.319990][ T9641] __get_compat_msghdr+0x6db/0x9d0 [ 390.325113][ T9641] get_compat_msghdr+0x108/0x2b0 [ 390.330063][ T9641] __sys_sendmmsg+0x768/0xfd0 [ 390.334749][ T9641] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 390.340130][ T9641] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 390.345688][ T9641] __do_fast_syscall_32+0x2af/0x480 [ 390.350899][ T9641] do_fast_syscall_32+0x6b/0xd0 [ 390.355759][ T9641] do_SYSENTER_32+0x73/0x90 [ 390.360272][ T9641] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 390.366595][ T9641] [ 390.368926][ T9641] Uninit was stored to memory at: [ 390.373971][ T9641] kmsan_internal_chain_origin+0xad/0x130 [ 390.379700][ T9641] __msan_chain_origin+0x50/0x90 [ 390.384648][ T9641] __get_compat_msghdr+0x6db/0x9d0 [ 390.389768][ T9641] get_compat_msghdr+0x108/0x2b0 [ 390.394810][ T9641] __sys_sendmmsg+0x768/0xfd0 [ 390.399503][ T9641] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 390.404896][ T9641] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 390.410454][ T9641] __do_fast_syscall_32+0x2af/0x480 [ 390.415755][ T9641] do_fast_syscall_32+0x6b/0xd0 [ 390.420620][ T9641] do_SYSENTER_32+0x73/0x90 [ 390.425151][ T9641] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 390.431477][ T9641] [ 390.433810][ T9641] Uninit was stored to memory at: [ 390.438846][ T9641] kmsan_internal_chain_origin+0xad/0x130 [ 390.444589][ T9641] __msan_chain_origin+0x50/0x90 [ 390.449542][ T9641] __get_compat_msghdr+0x6db/0x9d0 [ 390.454662][ T9641] get_compat_msghdr+0x108/0x2b0 [ 390.459627][ T9641] __sys_sendmmsg+0x768/0xfd0 [ 390.464318][ T9641] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 390.469714][ T9641] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 390.475276][ T9641] __do_fast_syscall_32+0x2af/0x480 [ 390.480499][ T9641] do_fast_syscall_32+0x6b/0xd0 [ 390.485366][ T9641] do_SYSENTER_32+0x73/0x90 [ 390.489891][ T9641] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 390.496216][ T9641] [ 390.498548][ T9641] Uninit was stored to memory at: [ 390.503591][ T9641] kmsan_internal_chain_origin+0xad/0x130 [ 390.509327][ T9641] __msan_chain_origin+0x50/0x90 [ 390.514279][ T9641] __get_compat_msghdr+0x6db/0x9d0 [ 390.519404][ T9641] get_compat_msghdr+0x108/0x2b0 [ 390.524349][ T9641] __sys_sendmmsg+0x768/0xfd0 14:42:14 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f0000000480)=[{0x0}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)) [ 390.529035][ T9641] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 390.534415][ T9641] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 390.539971][ T9641] __do_fast_syscall_32+0x2af/0x480 [ 390.545186][ T9641] do_fast_syscall_32+0x6b/0xd0 [ 390.550049][ T9641] do_SYSENTER_32+0x73/0x90 [ 390.554567][ T9641] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 390.560889][ T9641] [ 390.563221][ T9641] Uninit was stored to memory at: [ 390.568261][ T9641] kmsan_internal_chain_origin+0xad/0x130 [ 390.573995][ T9641] __msan_chain_origin+0x50/0x90 [ 390.578966][ T9641] __get_compat_msghdr+0x6db/0x9d0 [ 390.584088][ T9641] get_compat_msghdr+0x108/0x2b0 [ 390.589035][ T9641] __sys_sendmmsg+0x768/0xfd0 [ 390.593718][ T9641] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 390.599098][ T9641] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 390.604650][ T9641] __do_fast_syscall_32+0x2af/0x480 [ 390.609859][ T9641] do_fast_syscall_32+0x6b/0xd0 [ 390.614717][ T9641] do_SYSENTER_32+0x73/0x90 [ 390.619229][ T9641] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 390.625546][ T9641] [ 390.627875][ T9641] Local variable ----msg_sys@__sys_sendmmsg created at: [ 390.634902][ T9641] __sys_sendmmsg+0xbb/0xfd0 [ 390.639522][ T9641] __sys_sendmmsg+0xbb/0xfd0 14:42:14 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc63e}, 0x4a404}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x3, 0x10000) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000680)=@security={'security\x00', 0xe, 0x4, 0x3e0, 0xffffffff, 0x0, 0x11c, 0x1e8, 0xffffffff, 0xffffffff, 0x318, 0x318, 0x318, 0xffffffff, 0x4, &(0x7f0000000240), {[{{@uncond, 0x0, 0xf8, 0x11c, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}, {[0x4d4, 0x4d6], 0x7725, 0x40, 0x1}}, @common=@ipv6header={{0x24, 'ipv6header\x00'}, {0xa9, 0xa0, 0x1}}]}, @common=@unspec=@CONNSECMARK={0x24, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, [0xffffff00, 0xff, 0xffffff00], [0x0, 0xff000000, 0xffffff00, 0xffffffff], 'sit0\x00', 'bond_slave_1\x00', {0xff}, {0xff}, 0x2, 0x22, 0x6, 0x54}, 0x0, 0xa4, 0xcc}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x155, 0x5b41}}}, {{@uncond, 0x0, 0xd4, 0x130, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}, {[0xfffffff9], 0x5, 0x3c, 0x1}}]}, @common=@inet=@HMARK={0x5c, 'HMARK\x00', 0x0, {@ipv6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, [0xff000000, 0xffffff00, 0xff000000], 0x4e24, 0x4e24, 0x4e21, 0x4e20, 0x400, 0x400, 0x1000, 0x40000000, 0xfcf}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x43c) timer_create(0x0, &(0x7f0000000000)={0x0, 0x22, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000040)) ioctl$SNDCTL_DSP_POST(r0, 0x5008, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x9, 0xa2000) sendmsg$IPSET_CMD_GET_BYNAME(r1, &(0x7f0000000540)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)={0x48, 0xe, 0x6, 0x201, 0x0, 0x0, {0x2, 0x0, 0x3}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x48}, 0x1, 0x0, 0x0, 0x8004}, 0x8004) timer_getoverrun(0x0) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000100)) ioctl$KVM_SET_FPU(r0, 0x41a0ae8d, &(0x7f0000000380)={[], 0x0, 0x3, 0x81, 0x0, 0x4, 0x2000, 0xd000, [], 0x7}) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) wait4(0x0, &(0x7f0000000140), 0x40000009, &(0x7f0000000600)) 14:42:14 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f0000000480)=[{0x0}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)) [ 391.562404][ T9691] IPVS: ftp: loaded support on port[0] = 21 14:42:15 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f0000000480)=[{0x0}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)) 14:42:15 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f0000000480)=[{&(0x7f0000000880)}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)) 14:42:15 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="2400000011001d0f9efb433c0000000000000000", @ANYRES32=r3, @ANYBLOB='\x00'/12], 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="a000000010003b0e2a1a86eb2636037f00000000", @ANYRES32=r3, @ANYBLOB="020000000000800080001200080001007674693674000200600004"], 0xa0}}, 0x0) r4 = socket(0x10, 0x8000000000000003, 0x0) getsockname$l2tp6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @local}, &(0x7f0000000240)=0x20) sendmmsg(r4, &(0x7f0000000000), 0x4000000000001f2, 0x0) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000080)=0xfffffe00) 14:42:16 executing program 1: socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xe00) accept4$packet(r2, &(0x7f00000002c0), &(0x7f0000000300)=0x14, 0x800) [ 392.594784][ T9721] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 14:42:16 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f0000000480)=[{&(0x7f0000000880)}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)) 14:42:16 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f0000000480)=[{&(0x7f0000000880)}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)) [ 393.358907][ T9721] team0 (unregistering): Port device team_slave_0 removed 14:42:17 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f0000000480)=[{&(0x7f0000000880)="b1", 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10012, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)) [ 393.904247][ T9721] team0 (unregistering): Port device team_slave_1 removed [ 394.069725][ T9723] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 394.100067][ T9726] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 14:42:17 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f0000000480)=[{&(0x7f0000000880)="b1", 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10012, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)) [ 394.149589][ T9731] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 394.176685][ T9723] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 394.254915][ T9731] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 14:42:18 executing program 2: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x22, 0x80) write$binfmt_script(r1, &(0x7f0000001480)=ANY=[@ANYBLOB="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"], 0x103f) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x5e) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f0000000080)) write(0xffffffffffffffff, &(0x7f0000000340)="4a93df37b7596d1e4332258d7f09c29719e3a937dc7042aa168066c311304b839e9cf3754ff75e8c27c17a7aed32eee7b3f9c8b61043bfcd2a3ce375f066fc169b8e03b44a23dbabdf641f8389341418309b65fa070c41fcc5ce", 0x5a) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) getsockname$packet(r5, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x23, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0xfffffffffffffd8f) bind(0xffffffffffffffff, &(0x7f00000002c0)=@pppoe={0x18, 0x0, {0x0, @dev={[], 0x13}, 'veth1_vlan\x00'}}, 0x80) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000d00)=ANY=[@ANYBLOB="3800000010001507100000000004000000000000", @ANYRES32=r6, @ANYBLOB="00000016010000001800120008000100736974000c00020008000300dea823a2ec9e7a2d1ab581b2998797446811e1b3b91f742857ffc5cc588cb24c8885ba47c06714a960b2f3543efa74b1c10b3d7cc99b80736320b85db142ffdbafe58b231d3277644a4c12dac3f74c0edd52d30239446b89a297fc6fe07c99000000000002d658d4773601597593ab549b37f42c0000000000e20c77230dc9249c473dd53674cb23f3a0944a6762c73d16d4afca871e6df93fdc55ad3edcabe6c84ba747d2349f0f6e7642ff8ac31d3e91048e3ea7256987c6e7f9c7c4dbf2982f03cd0d9eddc651af948371f1895017ef33eba6790d574b4de174222892211fd13879934cdb2004f03e3b70c8510124cda8f9514174557236a9f5720e58f9933591b62b6dc2b21945a6576af086f450bf5ac1529b54f2478ea6ff070000e6a81f2f5efad18178fa6e26d514c2fdccb5f051b8d41d9040300d929ff0f79faa6dbb2c008fe19bd0f92e2ada902e12f9b15410f893ed43eb7bc6a8c19fdbd9402fae701cbd77c5b1fc1690390a1fa2ba33e5157ec7057046d69955a27462de7b5481427056caad9755fc68532bc3a2d2b16b0500000037b88b09a34c83889964ba55cd03fc09be77dcd069ac1fb10f6e716e12ad437b87a509344b019593374fa8ed0a2b8496501bb605c522c86b8bbc9d7e4000e95a345afe47bd4f8fdf468e39dc08008b8c69e3f4c0755bd722a28569fe5786634bd0054ac3b8cd8475e7ff775b8d384abd3b7aa71ca96dac7031d3cc815b9269b8db59dd431a8bd9ab00551c0e7a4b1399cbaad479407080446193512cd320712d7b5af1000200000000000022a2cbc83955bd866b1c6c32051a9764ee88352ac145bda1b606c1b1d1f00fa5cb1f155cb252b3db9f43604f851f4423a0fd56993017ecdc7429399ff5194f92877cc33970be7080c88c943f9cf4f3055dbfc18f70f08173d7f7e8a456fbe6ca524a6d559a4fd888b81a8ffacdb3f8977b3a54ce03efa1a0bc1980ddb0a0d4f3c03e5a5f41f06dabc0a77812621076e283b6a28b3c9fdf9e8bc1eaf3c27bf39049555aba62990ac6cdf28a8ca8b0cc247e1349eff50e43a8363ae1195d9993f4e4bcdea8f8edba28ac8088ed6bbaefcfefa4d45d4797e450627ddafbc296ce0f406ab7ae70523423e0673878f609ffae59d0439f49dfb13bfa3db31064da590df87a343de8e3fc44f2ddf119e89caf7111ffaa57c918d7fd92d3176ae4bc2211d8b9d947bad788e85de95bfdfc33a8c6e34f38692065ce798210405440c6af5f377b38214b6ce49132bfba3f7611be6e08feeba24e2ca50d0881d54a25265eb2f54e17eda6deef3baee85e222ec040fd8e1b741717c69aa9fd", @ANYRESOCT], 0x38}, 0x1, 0x0, 0x0, 0x4800}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000640)=ANY=[@ANYRES32=r5, @ANYRES64=r2, @ANYBLOB="00000880000016800000e0000002000009007f0011ae969b99af09337d7fe887ec6bcd292178f01634622b96efc6b5d020853cb0ff80efc87916707022030677b933839fe1f55c341f5b91b963f126303d490115b22571c8a18a9058a33851a193c3280ca6d4c536f8e9e7e6a4989354baef05730bdf727c08ea8bcb8b263b1d3c385740f1aa40afd3bee44a9378ff01e5e9c32510755a7a0c42253f3808f4ae20258060c506548cfe3ec12f1df1052d682209e6032f3915d9c7142b01d7f84056ee55afef027d842127d2c5cc318fd1d8d2f32eab859dd749fcd3167652f79a3a8525614708ed5226ee", @ANYRES32=0x0, @ANYBLOB="00000b000700000000000700e0000001"], 0x6c}, 0x1, 0x0, 0x0, 0x8d0}, 0x4) 14:42:18 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f0000000480)=[{&(0x7f0000000880)="b1", 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10012, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)) 14:42:18 executing program 1: socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xe00) 14:42:18 executing program 2: r0 = socket(0x2, 0x3, 0x7) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000000)={0x3, 'ipvlan1\x00', {0x1000}, 0x8000}) getsockopt$sock_buf(r0, 0x1, 0x37, &(0x7f0000e530e9)=""/16, &(0x7f0000000040)=0x10) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$UI_SET_PHYS(r1, 0x4004556c, &(0x7f0000000080)='syz0\x00') 14:42:18 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f0000000480)=[{&(0x7f0000000880)="b1", 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)) 14:42:19 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x3, 0x1], 0x2, 0x80800, 0x0, 0xffffffffffffffff}) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',r=00000000000000000040000,user_id=\x00\x00\x00\x00\x00\x00\x00', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYRES64]) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) syz_fuse_handle_req(r0, &(0x7f0000004300)="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", 0x2000, &(0x7f0000006fc0)={&(0x7f0000002000)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x3, 0x0, 0x20}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = accept4$x25(r1, &(0x7f0000000140)={0x9, @remote}, &(0x7f0000000180)=0x12, 0x800) copy_file_range(r0, &(0x7f00000001c0)=0x8001, r4, 0x0, 0x5, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200), 0xe00) 14:42:19 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f0000000480)=[{&(0x7f0000000880)="b1", 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)) [ 395.889950][ T9799] fuse: Unknown parameter 'r' 14:42:19 executing program 2: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000980)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@debug={'debug'}}], [], 0x6b}}) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f00000009c0)={{0x4e8b483546e8899b, 0x0, 0x80, {0x100000, 0x1, 0x1}}, "05b6306f3b89ae7d4f0e0ee7113b5748f427796f3687eb7cb98295a446820aa353888327cd54c052cbbf68338819ca07ab2bccd0d43482ef8fcca5c3f4cb7d2eb8629cda2cd44d945c24d0d7ec3e2c26a57f7c3df04662040320d1d2cfe4b7bdfbbe27fae518e94b0489205d5b157666d59601592c19ba46a7a660bb17c5a5bf2fc9533e632cef56fe444fc2eda560434ee73fc821dd20fb7e885f6753370b99b678c975ffc5ebe965390de70f7cd69e298bfe7cfd17c5f49deb6336a3488cdf5ccd77053c6226dbfcbab517cb4c4c1dca2d99721f5f5e009388766e35cebb1f6b5093819354150e55f545789b824a01a9dae0f79b54df965a842af32395024d090a7036d379d996bdf058155d30a7cfb06afce8836d3ae3be0cdfd2e215986a2e5dee68d010b2d582a0a48aa95239b7025ae81ecdcf85304b89133dcb8d3c17b4aba22b430c3914b29f00e3665304002579434822380e7ede2f6944a9002c645561f7db720a223cd0657b5a331e6b62a235f5c962496ef678548bbdab79d08044756dbc958b99c30a47739980e7e1abaf61f94c496cfd3b6fb208f005b07c66916a8494cc6c171784b6240935f6e8053b1871abc315aa66f84bd7008812a5e173330a64fbf222b5ed14542f77865ac761add9c7a5f9525efa61bdc267c9b15fc74ce52a4f227b2bd74d4b3ee02b1110cc409ae3a1acc0680ad6e3fbef2250699d7d017d5c7f48ff32601d5f934ef4ca9f5c35260dd41348cbf83633bf5c9e6fa275b0694905b9b0fb351a6804d4b75a5738d9ebf9e3396f3e2e8d48126150224539c81e9733732269807034db15a22bc023c17116e1cc7a17660749d3c7500ab756e87fd2d0b65e8ded167b800048208bced02d625d87dcbe6509c1dd3ec1beeb255cc21d239c3ab6e08813d775817bab104541f0187a288faf0b6764fd169a0e4b3c262097005a5f408af52f31d722e60da874db2f711b375588f4eeecb4e4c4631357c3ad60aef018a83215fe797b78748c367db638c95b4dd06bf41c458990b4ec3cf3955050a34a24ab68c80dff47071507076f1ef9b337b49f76ecc4c78995b69aa98d9625a218bdf378c6c07af49bf9ff952174e5eb9697c0a8202d51971761728934b01002800f01800c79689c3be8d0c8a8054d3872a45036bff423aaebba6d3f0ff18f6584a629ca5c63fafc2630647276cacea7937394c9de63ac35305a94eaf0788a6b6f7b65797a960075b33e6bec0cb3746a6dbff891196b777e7a37a13e1432097c62f0b31417f5c419d3442a92a353e7c3c91e53a1138d35274e3c894e2a2d2cc8909371bb69fd3b1351935e5e2f15df89c88534f55b952c84dee81b7ffd6b4280b2b0bc13594e5619b92c75a032a3d9027bd553ace57fbdf0e53021c116794311cee75053d6c8f5eb8a0035a9f1d0c002ac3a2a5be42f9e6acb9be1731f87a2afd840ea955ff200e0fa4179b053f38e70791846061da833adfefff5f1b8d761fa40c50e4602e78eff71de076bdb92aa72c04377cb316c41b5826637f244d3dc9a84b0857b47cfc06345cf5c190077fc65497f964b1bc50177fda38de3bb76fc2ec4f207e2bea803086b576768fd394383a1a33bc217ea3876251c8871a5bcafaa84d5c3cd4973c3b057663184778471370aab021565393afde2f1db5e05c5bc6734fefa69433e4d58e9bf526a1ba54493d0d967390c73b592fcd0652f158da3cca04405343e7b21fb550c4a7906d929a78a748dfad5173a7c767b4a983d6c59ba8a8fadc92d612bce3527213a3c3f09f31c364b4e6a70d64028b021cca94b2f008da1695b330715ab13407610e53bbff738cd2ed64a43b664f35205271002e3a618ab2e457f9820a73a357dab298232afcaabba2b8c8c7843ebaed29cbb2b35f4966cab40d831b348ca896ea7113d87134f232771400f595619e078e9af251914233df75c0b95ba9c70fc39af58a16293c5859b27100f401a69dde09b190d3bc493a323483c8086745ef5e53076f2f4214fd40c83c16c1eaf6bc4a6407607eaf5de33765f795f36602e46645228d36c50dbc9c8d8cdf0747eb27da943e3a610b30f3652e1d00de868d068bd71e38af7108b98d51ea0b6f99b33f64b5fac10568c983d88a4ef99310dc0a10dedec242f23d8de30c0566289790abe764b67690899878ef2b44ca68427d4870f50e288d4f885c197c5f15f8bf4932ebf747b27bc72a8f4e08725a05c6f9168f237caea055f7c6c5813c43d8905d85bf694256d9301961bff90f3817702432057c46d7b2ee12fc1c78f6f769c7fe4abfd8d2eb3ed5f5439b9866340ef53989391ccdc3e95932d694315043f43b89c66edf186ba9ba258d4cb9d0e9f0fb2f97049bb2ec47ffc070b6e55b47d3508db95e82904538d79d1d450545382cf647ec7dea6b8726c3475747e91257ad63404bc2a1fc925013143e2ab8681d0f8dfd61ae6a77c2629b2574af86acb08830e8458d9632e92357ce54f661e9263665101647bc3e41d4860379b53eede2a9713fe9cff12b3a98b6421d34874ffa4bb72385d2991f0abfdd873eec7fe28013880f83ab624dd8554743c8bf6d640125be000dea8c64da5cf46e635efb59f5f1dd3eadb012fa324a48fef29368575ef0cbe2df99633d42f60b037e2696a00c9c1a0b264ed010f9c7cbb83991cfa968521b0bf5abce2c8eeab262d830f03c91aa5e3a59dbaa1cec0e5ae3e5bafc3ae24e67ded19111773b96a664e12ff572986e2fa60cc0d05e764b91668b24b468767c6ff92493df9678b67dc9cf8469063acd9e944f6b08ecbd18790716dd18a26df1647313e6b82c02bb8c7b6de09bb96c2eb61bdb6b600b4b8ebbd557b9334ea527de1046a89505622b38451f2d3288bb012d116a7a4f1cace132694adfacc4d148bc65962ef28e61ff9662de9ac156473236ef0e2a00c37015f0c0ec5cf970c116909e9b6ac99afd595e00d12a9968c3aae8ed64b3e54d7a43167846fdade4fd06cde74f8c9ee54d3487d6e20ea8de8ff69167da345fd9ddcc9e83f2a97b51084f19627c1b5cf89e495027d1b5e0e5a217ab5de7fce380a8460531b0d0b35a42689364c98d4858cd320611b976f7300372abfd9e4ae378507ba01814da2f3d9a189261bb8907a811546e8d73042bbbc24e6abab8fd66bac54ebbc15567faad05300717dd5c38ccc6164b4f9b482d5c96998b3ad1f2ff23d5bcd119b817b175ba574e4d20672e4c434b4f3c8c4d147b2205b5877ec938da4e39c8559a14627ab5b149098f54e5c633702899b133e204623488f828382b84ee7503d49d8702ee65d53f988d7891d3361b3b65706309ba08f20ee61c219da2be4517b3074313bf9f28cb0f2510e22721f046903d75db909e6e46b7a730b7c98e0376950b794ea32a472a274a63536a89ab53cd60628bfb64805ead0dee69355de59d28d74f19f21b5027a9486461cdedacb46880ac3aa94c1f974114dc877aa30630f8b521ce5630cf658b86f188266e6b8f2e3eab7a3bd9b413b8a08b9a017fdd1c982f42ad941ded4a60568729f59587a183f245948c47636a60e3777914db210a310a97731fab0e686cdbf36a3aba7c11b249bd9a59e3d9fd5b1df0c59487d4a1ca6140a59af7920eda2b4e6fa180bbf387e9f31aad4854458874883192eeac774f66c9d65ff5d6a79ceee0642e306af071b529406f0d1be10b03fd73ed51f1e0932ea3b1bed1e702458eb136ffddf69a36d039dbcec0cc4a3589742d9f186459817fda3aacd94ac3dce699cf19c92476453fdcdf95d5512628415b26c3807a7c302a69e35d11f51eea07d779568eabf67e4370a7ddacf43d8c6d2db1dc10f4150b663e9127b019f6d6cdb3c1c4bf2add22f76df05e4cd2373fcfe6cb65e2fcef71c7ba0c828af3168fd40d84385ac004fe5e10285fbbb94b326d4a17c24b9ab96264a5afe6e4dac823fe3bd03646d142b3a801d7868256fc06b7bf6bcaa66a84369c78eb3462863bb8d415a8d6f8e66224ce8cfc77d9624cb7c7820934f04c8d48ffd4901fdd4f6c12e4ad5507b939fc128794267cf98101898fde0439db1184a88976aefac65b6911623249b728912e6cd0432ee3b4977e811ec78b7529964c244b42b4817009d5c98a6f3a610f40fe1ac561deace16242ec15022ead8edcf903dc32bb456b04f9b390e32e6ceebbefeca32413fc4f10eb3b1ba57a37aba66efdc15720470677f362ad5f54d3cc5794527131cf2f95f6c1ae17757d4fc825cfe89c46011a9576f971931351550136ba4fe453b56112d990247e4d32d22de7e8dc3d681233bfd36283a6cf17f56f00034a0e9f5efc068c2bed0075b6834c87d9f7e576580845e7d282f83fd5da263588c2d216a4c4e8863eec347e1718b4058e81677c111a6523c2a34ef187aebca1c07f9e8450d77337b05f9a6dc23038b37af6aa0aa3d17b61eded7cfa18ceb5fcc3ce5623c092d4c3a6871237c6d18bda6b8fad85de1675b36199cf7e791c311d2e262755effcd5c5924a51cc02291d768054d49bb1d473990f21cc89206f188f4eae2d2ca1c8515c1ffda114d0805ecf4f1e9064d2f5d3515679ec5295583e45dd3f379d15f10340ad7cd6daee6d3825e9042cbbeea86a59d3a847e68f46643e6b0fb56bdbe67bbb9f4adcc9e6d1cf8d76d4a9d7a0c76621c3a7fbe7a3c18e14663c4cd545bf27ed6fcfb158ab28f9840b69889fc71f05fd62e990c24a65ae19aac165d5d4a4da7d179269b395c8c715a7407cde992fb7ff1612e9c8a661e8b903eca18fdbccc3a0563fed56b3d339760425253e7b45b24b6bae9b7a9409117b7722f8718126286768a59cd8c4cf294a23603741583319107c8a9cbb0ecfc7edff3a1ca9fda778b27b392bc8a36958be661dfab775bd4c41e886f7b6d3bb53098917e90b08bb6585129f0fd0b30b709d27d814dc276813ca6d822ffacc09118d3c2f51bf48978d51d2753177d7ceee7a6a1881fc2e95fae91a37ec014bedbe2630ae660b58d01aad45e8ba66841e135d32474270a136fb657f303dfb26c58dbf6a2a08cdc3efe8416cef4d762f4f77ed1227837d2c5c372b500d1f062c67808dd67cab47cf5d05d7ab8a6f1e02128b7e02370776f06a1bd3febab5cb08a70f81559ba4224fac09482384502c9ac459d1853154b3c38ba02623fcff054c22d34cb002c4742a71d1de286c1441fde080eb735c995089d71e0aea50e572a2eaf4a20d0576ec0630b957fcb0f8b3d3b2d5567f56a62db452cb4b55ba2ab367600b293df4a25b9ef8f4fca182e4b9e70c7ece0023128cdc741d53628f99189f78f8446b8dfbe56efc2bca417fb9f6cc47d38d0cd9a52fd5be5afefb91e3aa8408ec0ca0917e61e9045b8d237c03ee2a59543e8b154a27efcc6919df1271dac59cad620b6f63e43902931b5310450e7b8594dcce0a8eebc3a7314ebb5931e2ce6d95552c59c4996e3face4a826e7fd73649d7992032899f029b6e98fe360fe546640f67dc7a2d36d6c25bb1ecb74ac9cd83486660f6344f9a5dddcf01f7bf3ee18e8c00dd2069a72fb790fe5d5459a3e35b6deb638a28b83307f34c7c93e6ea7abfa3bacd9327df5544435ad54147b4b79f0abf289e4001bce3fcf6ae679af25bc7bd93310e671fa87f3217b4310ee86a0d61f4e53331da15134609b4cfd88c2f887e5e0f8a493b304eb85f90f685dd7b8b32ba492df5428780ca844ee3ab8c68435c2b7298392d75e60c628175a9703ecc7421aab58e41f255634142b22e7998d52ed46741052e345417bb", "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"}) 14:42:20 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f0000000480)=[{&(0x7f0000000880)="b1", 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)) 14:42:20 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="b4ecffffffffffff7010f1e0e2f6d67fe40db284699ae1dc22000000000016000000000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xd3, &(0x7f00000003c0)=""/211, 0x0, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0xe00) ioctl$SNDRV_PCM_IOCTL_INFO(r0, 0x81204101, &(0x7f00000000c0)) ioctl$DRM_IOCTL_MODESET_CTL(r0, 0x40086408, &(0x7f0000000080)={0x3ff}) 14:42:20 executing program 1: socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) 14:42:20 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f0000000480)=[{&(0x7f0000000880)="b1", 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) io_setup(0x40000000008, &(0x7f0000000240)) 14:42:20 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPATH(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x20, r3, 0x9d465925b5b7a6ed, 0x0, 0x0, {0x2}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x2}}]}, 0x20}}, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[@ANYRESDEC=r0, @ANYRESDEC, @ANYRESHEX=r2, @ANYBLOB="900e1392da61b7ddf5c8a2d601570a893ab56f8593fdd5830ae5cf6201af19036dd88c1b528323757311098ede294d532d4a596fed8f4f0e1aa4cbb4d6eb8d23f80d6a1508396699547e9a84fdd41f1922e274013a5c1ad5623c8d89308b65eafff1aaa2b8a6f549714851a9b27e0ad58417a38c6160b26ea01c016f96eb15431672a195a7848b2a6e8c0cc4f36b4e7542a69250050f3de68ed0df4a8147231c2353a544d39303b4ea560ace8477e3a5111bfb9f8ea0e0bb144c2fd65dfc30ce0ecd34e3bf9cabdf27f991d2805c1ffc850ec3b45714d05fc4272ed5dad52e6b1a55fdbfe552a3372ef33028a53d9c9c8f3736", @ANYRESDEC=r0, @ANYRES16=0x0, @ANYRESHEX], 0x4240a2a0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) splice(r0, 0x0, r5, 0x0, 0x30007, 0x0) 14:42:21 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f0000000480)=[{&(0x7f0000000880)="b1", 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) io_setup(0x40000000008, &(0x7f0000000240)) 14:42:21 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f0000000480)=[{&(0x7f0000000880)="b1", 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) io_setup(0x40000000008, &(0x7f0000000240)) 14:42:21 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x6, &(0x7f00000000c0)="5b2f35775ae32fb18425124f4438caaddfdb80540faca8342271c46b4c4c4221f399b2c3d60998af2d065d9a1b5375f74daf9c9bf8a84b55c880e597dc465de600f2f5993b4fd75e088a4ef17bb907b0dc93c8e6fc9fe9e25de7e652a57ca088541276d1279f31457a24a82f359548bb1cab3dce8d1670f8be29739399dec424d07254458408cc467a160628aa11f1839fc0ea67e9cb9ebba98359f85c63841af595a3f46bebdeee4cf5de6bbb83143b1a5086e8986b0ef38903f53daf8278e8", 0xc0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000025000511d25a80648c63940d0424fc60040012000a0003000200000037153e370a00098002000000d1bd", 0x33fe0}], 0x1}, 0x0) 14:42:22 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f0000000480)=[{&(0x7f0000000880)="b1", 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) io_setup(0x0, &(0x7f0000000240)) 14:42:22 executing program 1: socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) [ 398.556093][ T9831] netlink: 'syz-executor.2': attribute type 9 has an invalid length. [ 398.679107][ T9835] netlink: 'syz-executor.2': attribute type 9 has an invalid length. 14:42:22 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x6, &(0x7f00000000c0)="5b2f35775ae32fb18425124f4438caaddfdb80540faca8342271c46b4c4c4221f399b2c3d60998af2d065d9a1b5375f74daf9c9bf8a84b55c880e597dc465de600f2f5993b4fd75e088a4ef17bb907b0dc93c8e6fc9fe9e25de7e652a57ca088541276d1279f31457a24a82f359548bb1cab3dce8d1670f8be29739399dec424d07254458408cc467a160628aa11f1839fc0ea67e9cb9ebba98359f85c63841af595a3f46bebdeee4cf5de6bbb83143b1a5086e8986b0ef38903f53daf8278e8", 0xc0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000025000511d25a80648c63940d0424fc60040012000a0003000200000037153e370a00098002000000d1bd", 0x33fe0}], 0x1}, 0x0) 14:42:22 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f0000000480)=[{&(0x7f0000000880)="b1", 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) io_setup(0x0, &(0x7f0000000240)) [ 399.231345][ T9846] netlink: 'syz-executor.2': attribute type 9 has an invalid length. 14:42:23 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x6, &(0x7f00000000c0)="5b2f35775ae32fb18425124f4438caaddfdb80540faca8342271c46b4c4c4221f399b2c3d60998af2d065d9a1b5375f74daf9c9bf8a84b55c880e597dc465de600f2f5993b4fd75e088a4ef17bb907b0dc93c8e6fc9fe9e25de7e652a57ca088541276d1279f31457a24a82f359548bb1cab3dce8d1670f8be29739399dec424d07254458408cc467a160628aa11f1839fc0ea67e9cb9ebba98359f85c63841af595a3f46bebdeee4cf5de6bbb83143b1a5086e8986b0ef38903f53daf8278e8", 0xc0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000025000511d25a80648c63940d0424fc60040012000a0003000200000037153e370a00098002000000d1bd", 0x33fe0}], 0x1}, 0x0) 14:42:23 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f0000000480)=[{&(0x7f0000000880)="b1", 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) io_setup(0x0, &(0x7f0000000240)) [ 399.808414][ T9855] netlink: 'syz-executor.2': attribute type 9 has an invalid length. 14:42:23 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f0000000480)=[{&(0x7f0000000880)="b1", 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) io_setup(0x40000000008, 0x0) 14:42:23 executing program 2: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00005, 0x2, &(0x7f0000000100)=[{&(0x7f0000000040)="040800090000ff01e66174000408d61b62537362a9fe", 0x16}, {&(0x7f0000000080)="73f236", 0x3, 0x9}], 0x1018800, &(0x7f0000000200)=ANY=[@ANYBLOB="f1"]) clone(0x0, &(0x7f0000000340), 0x0, 0x0, 0x0) r0 = getpid() r1 = socket$nl_generic(0x10, 0x3, 0x10) openat$ion(0xffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x4000, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPATH(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x20, r2, 0x9d465925b5b7a6ed, 0x0, 0x0, {0x2}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x2}}]}, 0x20}}, 0x0) fcntl$setown(r1, 0x8, r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) fcntl$setownex(r3, 0xf, &(0x7f0000704000)={0x2, r0}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000040)=0x0) wait4(r4, 0x0, 0x80000000, 0x0) chdir(&(0x7f0000000140)='./file0\x00') 14:42:24 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f0000000480)=[{&(0x7f0000000880)="b1", 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) io_setup(0x40000000008, 0x0) 14:42:24 executing program 1: socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 14:42:24 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f0000000480)=[{&(0x7f0000000880)="b1", 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) io_setup(0x40000000008, 0x0) 14:42:24 executing program 2: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socket$inet6(0xa, 0x2, 0x0) socket(0x40000000002, 0x3, 0x2) socket$inet6(0xa, 0x3, 0x7) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPATH(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x20, r4, 0x9d465925b5b7a6ed, 0x0, 0x0, {0x2}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x2}}]}, 0x20}}, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(r3, 0x40309410, &(0x7f0000000040)={0x8, 0x80000001, 0x1, 0x10000, 0x0, [0x4, 0xede, 0x10001, 0x4]}) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="e752050000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r1], 0x44}}, 0x0) 14:42:25 executing program 0 (fault-call:3 fault-nth:0): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f0000000480)=[{&(0x7f0000000880)="b1", 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)) [ 401.615751][ T9887] device bond_slave_0 entered promiscuous mode [ 401.622211][ T9887] device bond_slave_1 entered promiscuous mode [ 401.632777][ T9887] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 401.643418][ T9887] bond0: (slave macvtap1): Error: Device is in use and cannot be enslaved [ 401.788645][ T9887] device bond_slave_0 left promiscuous mode [ 401.794816][ T9887] device bond_slave_1 left promiscuous mode [ 402.001242][ T9891] FAULT_INJECTION: forcing a failure. [ 402.001242][ T9891] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 402.014637][ T9891] CPU: 1 PID: 9891 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 402.023306][ T9891] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 402.033467][ T9891] Call Trace: [ 402.036881][ T9891] dump_stack+0x21c/0x280 [ 402.041351][ T9891] should_fail+0x8b7/0x9e0 [ 402.045904][ T9891] should_fail_usercopy+0x39/0x40 [ 402.051077][ T9891] __se_compat_sys_io_setup+0x6e/0x670 [ 402.056655][ T9891] ? kmsan_set_origin_checked+0x95/0xf0 [ 402.062333][ T9891] ? kmsan_get_metadata+0x116/0x180 [ 402.067649][ T9891] __ia32_compat_sys_io_setup+0x3e/0x60 [ 402.073323][ T9891] __do_fast_syscall_32+0x2af/0x480 [ 402.078656][ T9891] do_fast_syscall_32+0x6b/0xd0 [ 402.083664][ T9891] do_SYSENTER_32+0x73/0x90 [ 402.088337][ T9891] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 402.094746][ T9891] RIP: 0023:0xf7f75549 [ 402.100434][ T9891] Code: Bad RIP value. [ 402.104571][ T9891] RSP: 002b:00000000f556f0cc EFLAGS: 00000296 ORIG_RAX: 00000000000000f5 [ 402.113084][ T9891] RAX: ffffffffffffffda RBX: 0000000000000008 RCX: 0000000020000240 [ 402.121148][ T9891] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 402.129224][ T9891] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 402.137282][ T9891] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 402.145354][ T9891] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 14:42:26 executing program 0 (fault-call:3 fault-nth:1): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f0000000480)=[{&(0x7f0000000880)="b1", 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)) [ 402.759978][ T9899] FAULT_INJECTION: forcing a failure. [ 402.759978][ T9899] name failslab, interval 1, probability 0, space 0, times 1 [ 402.774089][ T9899] CPU: 1 PID: 9899 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 402.782793][ T9899] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 402.792954][ T9899] Call Trace: [ 402.796355][ T9899] dump_stack+0x21c/0x280 [ 402.800791][ T9899] should_fail+0x8b7/0x9e0 [ 402.805353][ T9899] __should_failslab+0x1f6/0x290 [ 402.810468][ T9899] should_failslab+0x29/0x70 [ 402.815212][ T9899] kmem_cache_alloc+0xcf/0xc50 [ 402.820104][ T9899] ? ioctx_alloc+0x2a3/0x2210 [ 402.824923][ T9899] ? kmsan_get_metadata+0x116/0x180 [ 402.830316][ T9899] ioctx_alloc+0x2a3/0x2210 [ 402.834969][ T9899] ? exc_page_fault+0x45/0x50 [ 402.839888][ T9899] ? kmsan_get_metadata+0x116/0x180 [ 402.845232][ T9899] ? kmsan_set_origin_checked+0x95/0xf0 [ 402.850943][ T9899] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 402.856901][ T9899] __se_compat_sys_io_setup+0x1df/0x670 [ 402.862594][ T9899] __ia32_compat_sys_io_setup+0x3e/0x60 [ 402.868273][ T9899] __do_fast_syscall_32+0x2af/0x480 [ 402.873609][ T9899] do_fast_syscall_32+0x6b/0xd0 [ 402.879985][ T9899] do_SYSENTER_32+0x73/0x90 [ 402.884637][ T9899] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 402.891066][ T9899] RIP: 0023:0xf7f75549 [ 402.895187][ T9899] Code: Bad RIP value. [ 402.899353][ T9899] RSP: 002b:00000000f556f0cc EFLAGS: 00000296 ORIG_RAX: 00000000000000f5 14:42:26 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0xe00) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000000)={0x0, 0x80000}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r1, &(0x7f0000000480)=[{&(0x7f0000000880)="b1", 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) clone(0x20003004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) sendfile(r4, r2, 0x0, 0x80000d) ioctl$F2FS_IOC_GARBAGE_COLLECT(r1, 0x4004f506, &(0x7f00000000c0)=0x1) r5 = openat$nvram(0xffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x94101, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r6, &(0x7f0000000480)=[{&(0x7f0000000880)="b1", 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r6, 0x0) ioctl$KVM_GET_NESTED_STATE(r5, 0xc080aebe, &(0x7f00000008c0)={{0x0, 0x0, 0x80}}) [ 402.907907][ T9899] RAX: ffffffffffffffda RBX: 0000000000000008 RCX: 0000000020000240 [ 402.916018][ T9899] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 402.924085][ T9899] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 402.932152][ T9899] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 402.940236][ T9899] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 14:42:27 executing program 1: socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 14:42:27 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000200)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r2, 0x6, 0x4, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) openat$fb0(0xffffff9c, &(0x7f0000000040)='/dev/fb0\x00', 0x12000, 0x0) 14:42:27 executing program 0 (fault-call:3 fault-nth:2): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f0000000480)=[{&(0x7f0000000880)="b1", 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)) [ 403.894426][ T9916] FAULT_INJECTION: forcing a failure. [ 403.894426][ T9916] name failslab, interval 1, probability 0, space 0, times 0 [ 403.907651][ T9916] CPU: 1 PID: 9916 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 403.916314][ T9916] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 403.926430][ T9916] Call Trace: [ 403.929840][ T9916] dump_stack+0x21c/0x280 [ 403.934285][ T9916] should_fail+0x8b7/0x9e0 [ 403.938827][ T9916] __should_failslab+0x1f6/0x290 [ 403.943886][ T9916] should_failslab+0x29/0x70 [ 403.948594][ T9916] kmem_cache_alloc+0xcf/0xc50 [ 403.953469][ T9916] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 403.959626][ T9916] ? find_next_bit+0x2eb/0x340 [ 403.964579][ T9916] ? new_inode_pseudo+0x117/0x5f0 [ 403.969726][ T9916] new_inode_pseudo+0x117/0x5f0 [ 403.974676][ T9916] alloc_anon_inode+0x48/0x4f0 [ 403.979537][ T9916] ? kmsan_get_metadata+0x116/0x180 [ 403.984836][ T9916] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 403.990746][ T9916] aio_setup_ring+0x103/0x2b50 [ 403.995626][ T9916] ioctx_alloc+0x8a5/0x2210 [ 404.000236][ T9916] ? exc_page_fault+0x45/0x50 [ 404.005018][ T9916] ? kmsan_get_metadata+0x116/0x180 [ 404.010313][ T9916] ? kmsan_set_origin_checked+0x95/0xf0 [ 404.015963][ T9916] __se_compat_sys_io_setup+0x1df/0x670 [ 404.021649][ T9916] __ia32_compat_sys_io_setup+0x3e/0x60 [ 404.027321][ T9916] __do_fast_syscall_32+0x2af/0x480 [ 404.032656][ T9916] do_fast_syscall_32+0x6b/0xd0 [ 404.037641][ T9916] do_SYSENTER_32+0x73/0x90 [ 404.042255][ T9916] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 404.048669][ T9916] RIP: 0023:0xf7f75549 [ 404.052792][ T9916] Code: Bad RIP value. [ 404.056921][ T9916] RSP: 002b:00000000f556f0cc EFLAGS: 00000296 ORIG_RAX: 00000000000000f5 [ 404.065432][ T9916] RAX: ffffffffffffffda RBX: 0000000000000008 RCX: 0000000020000240 [ 404.073476][ T9916] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 404.081523][ T9916] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 14:42:27 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000200)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r2, 0x6, 0x4, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) openat$fb0(0xffffff9c, &(0x7f0000000040)='/dev/fb0\x00', 0x12000, 0x0) [ 404.089573][ T9916] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 404.097628][ T9916] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 14:42:28 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = openat$ocfs2_control(0xffffff9c, &(0x7f0000002700)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS(r1, &(0x7f0000002800)={&(0x7f0000002740)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000027c0)={&(0x7f0000002780)={0x14, 0x5, 0x1, 0x301, 0x0, 0x0, {0x5, 0x0, 0x5}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x4040) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000004000)={0x0, 0x10, &(0x7f00000001c0)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xfd}}]}, &(0x7f0000004040)=0xc) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, 0x0, 0x0) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x76, 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000100)={r6, 0x7fe}, &(0x7f0000000200)=0x8) r7 = socket(0x10, 0x2, 0x0) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r7, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000074774270600fd5721540001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b4f000000b0b9cad4a128"], 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) r8 = socket(0x848000000015, 0x805, 0x0) connect$inet6(r8, &(0x7f00000002c0)={0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr=0x64010102}}, 0x1c) ioctl$sock_TIOCOUTQ(r8, 0x5411, &(0x7f0000000000)) [ 404.823550][ T9924] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 404.901793][ T9925] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 14:42:28 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f0000000480)=[{&(0x7f0000000880)="b1", 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)) 14:42:28 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = openat$ocfs2_control(0xffffff9c, &(0x7f0000002700)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS(r1, &(0x7f0000002800)={&(0x7f0000002740)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000027c0)={&(0x7f0000002780)={0x14, 0x5, 0x1, 0x301, 0x0, 0x0, {0x5, 0x0, 0x5}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x4040) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000004000)={0x0, 0x10, &(0x7f00000001c0)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xfd}}]}, &(0x7f0000004040)=0xc) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, 0x0, 0x0) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x76, 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000100)={r6, 0x7fe}, &(0x7f0000000200)=0x8) r7 = socket(0x10, 0x2, 0x0) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r7, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000074774270600fd5721540001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b4f000000b0b9cad4a128"], 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) r8 = socket(0x848000000015, 0x805, 0x0) connect$inet6(r8, &(0x7f00000002c0)={0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr=0x64010102}}, 0x1c) ioctl$sock_TIOCOUTQ(r8, 0x5411, &(0x7f0000000000)) 14:42:29 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f0000000480)=[{&(0x7f0000000880)="b1", 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) io_setup(0x4, &(0x7f0000000240)) [ 405.521818][ T9932] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 14:42:29 executing program 2: r0 = openat$vim2m(0xffffff9c, &(0x7f0000000980)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc0f8565c, &(0x7f0000000000)={0x9, 0x7, 0x0, {0x2, @pix={0x7ff, 0x8, 0x0, 0x6, 0xfff, 0x9, 0x8, 0x9, 0x0, 0x7, 0x0, 0x5}}}) 14:42:29 executing program 1: socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 14:42:29 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f0000000480)=[{&(0x7f0000000880)="b1", 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) io_setup(0x7e, &(0x7f0000000240)) 14:42:29 executing program 3: socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 14:42:30 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x2, @broadcast, 'veth0_virt_wifi\x00'}}, 0x1e) write$sndseq(0xffffffffffffffff, &(0x7f00000001c0)=[{0x40, 0x1f, 0x6, 0x7, @tick=0x2, {0x23, 0x2}, {0x81, 0x4}, @connect={{0x0, 0x4}, {0xfa, 0x93}}}, {0x9, 0x8, 0x5, 0x0, @tick=0x8, {0x0, 0xca}, {0x6, 0x1f}, @connect={{0x3f, 0xff}, {0xff, 0x7f}}}, {0x3f, 0x9, 0x3, 0xcb, @tick=0x1, {0x5, 0x4}, {0x3f, 0x7}, @quote={{0x80, 0x6}, 0xffff, &(0x7f0000000180)={0x1, 0xfd, 0x1, 0x2, @time={0x6, 0x93c5}, {0x2, 0xfd}, {0xa6}, @ext={0xda, &(0x7f0000000080)="707596a2930078d007e6c8e1d0c9003653ca8a8c026c1ff187845af6b4ca42889570d5e9bfdeefe821bbfe5c4a2ff9d4f238be8d97223a7ee139a31f71bb457f2de3e3a5f07ea5a20d7376f24e23982ea2ea87a5ab27db937eb13246e507d9d25e67c6734ee8dfcc019f04ecc451811aef3684afb7ea7bc5c3089c6dd98d3a33a33c5ad3ba484c4bf6808144989e55117e49c05104a773aa2ee3ba3cd29b2fbbaeb9c008dc870057681fd0e70911065730d6865627d800cda96aa82224d7149778701e90c83e16d1f9e10ab14e9b314716a1182a013086659cf5"}}}}, {0xc, 0x1f, 0x81, 0xf8, @tick=0x40, {0x1d, 0x2}, {0x12, 0x6}, @raw32={[0x8001, 0x0, 0xff]}}, {0x1, 0x5, 0x5, 0x7c, @time={0x7bcc}, {0x0, 0x82}, {0x20, 0x4}, @raw32={[0xffff16b1, 0x8001, 0x6]}}, {0x4c, 0x9, 0x3f, 0x7, @tick=0x5, {0x5, 0x7}, {0x47, 0x3}, @result={0xfffffff9, 0x4}}, {0x18, 0x40, 0x5, 0x1, @time={0x3, 0x8}, {0xee, 0x9a}, {0x3, 0x5}, @control={0x1f, 0x2, 0xfffffff8}}, {0x19, 0xef, 0x3, 0x4, @time={0x5, 0x10000}, {0x81, 0x6}, {0x1f, 0xff}, @raw8={"15ff6f9371adeb65639585fa"}}, {0xc8, 0x0, 0x2, 0x8, @tick=0x10001, {0x0, 0x5}, {0x80, 0x81}, @quote={{0x0, 0x2}, 0x8}}], 0xfc) r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000000)={0x18, 0x0, {0x2, @broadcast, 'batadv0\x00'}}, 0x1e) r3 = syz_open_dev$usbfs(&(0x7f00000002c0)='/dev/bus/usb/00#/00#\x00', 0xffff, 0x101000) ioctl$USBDEVFS_CONTROL(r3, 0xc0105500, &(0x7f0000000400)={0x60, 0xe, 0x9, 0x7, 0xeb, 0x4, &(0x7f0000000300)="4565a2530541e5700140eb411a78d216ab1c2ea51bd76bd04d7791eb8391d9ee25f6bdd1b9c82ac5a2bdca629e7202cbbf556df3a571e575a06bf733c14121ae23e2da75c1f0ea057cc661b131b6a913c61667941beb96c835386bd9fe206accd8519d1e5bc41093ef622072d937c4c3faeaa5b140726e942e3f7b6af3aa8eda45c01e96c5dedc847b056e1a6cd315bafed6235dcb44c2c4a981f37f8d7d8f5b36fa2e1405c71f421857665fb0f1b34af895560cdb3548890d70c33d37bd7d0c5f67d32b9fd19f0a365cecc74d783f3bbad6b9786028b2c2568a73d8c0e4e53196d106f737af24a9f11ec9"}) ioctl$VIDIOC_ENUMOUTPUT(0xffffffffffffffff, 0xc0485630, &(0x7f0000000440)={0x10001, "455dc2fe3b7eea3f33a36971cf57767fd0e98b45f0a3fe66308bf57195787c4f", 0x1, 0x5, 0x80, 0xb700, 0x4}) r4 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r4, &(0x7f0000000000)={0x18, 0x0, {0x2, @broadcast, 'batadv0\x00'}}, 0x1e) connect$pppoe(r4, &(0x7f0000000040)={0x18, 0x0, {0x20, @multicast, 'veth0_to_hsr\x00'}}, 0x1e) dup2(r1, r2) 14:42:30 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f0000000480)=[{&(0x7f0000000880)="b1", 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) io_setup(0x1001, &(0x7f0000000240)) 14:42:30 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="4301000010000307ebfff40606d90c0040040000", @ANYRES32=0x0, @ANYBLOB="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"], 0x200}}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) socket(0x1e, 0x4, 0x0) setsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, &(0x7f0000000000)=0xb3, 0x4) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f00000002c0)="b399692dbaf87d96f8a6f4d0c803fc3d7a94e2212342e37c8bdd6eab", 0x1c, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x700000d, 0x13, r0, 0xcc571000) r2 = semget(0x1, 0x3, 0x200) semctl$SEM_INFO(r2, 0x3, 0x13, &(0x7f0000000080)=""/11) r3 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r3, 0x1, 0x3d, &(0x7f0000000000), 0x20a154cc) sendmsg$nl_route(r3, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000005200000000a27000ffdb02000004000600080055000800030040000900000000"], 0x24}}, 0x1) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x9, 0x0) socket$xdp(0x2c, 0x3, 0x0) syz_extract_tcp_res(&(0x7f0000000280), 0x7, 0xa5) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r4, 0x84, 0x79, &(0x7f0000000000), 0x8) setsockopt$inet6_MRT6_DEL_MFC(r4, 0x29, 0xcd, &(0x7f0000000200)={{0xa, 0x0, 0x8001, @ipv4={[], [], @remote}, 0x1ea7}, {0xa, 0x4e22, 0x5ec, @mcast2, 0x40}, 0x5ef6, [0x90, 0xae4, 0x401, 0x0, 0x7, 0x3, 0x8]}, 0x5c) [ 407.563985][ T9957] netlink: 243 bytes leftover after parsing attributes in process `syz-executor.2'. [ 407.574160][ T9957] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.2'. 14:42:31 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f0000000480)=[{&(0x7f0000000880)="b1", 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) io_setup(0x1318, &(0x7f0000000240)) [ 407.936588][ T9958] mmap: syz-executor.2 (9958) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 408.321803][ T9964] netlink: 243 bytes leftover after parsing attributes in process `syz-executor.2'. [ 408.332142][ T9964] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.2'. [ 408.394406][ T28] audit: type=1400 audit(1600180952.056:10): avc: denied { execmem } for pid=9956 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 14:42:32 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="4301000010000307ebfff40606d90c0040040000", @ANYRES32=0x0, @ANYBLOB="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"], 0x200}}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) socket(0x1e, 0x4, 0x0) setsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, &(0x7f0000000000)=0xb3, 0x4) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f00000002c0)="b399692dbaf87d96f8a6f4d0c803fc3d7a94e2212342e37c8bdd6eab", 0x1c, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x700000d, 0x13, r0, 0xcc571000) r2 = semget(0x1, 0x3, 0x200) semctl$SEM_INFO(r2, 0x3, 0x13, &(0x7f0000000080)=""/11) r3 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r3, 0x1, 0x3d, &(0x7f0000000000), 0x20a154cc) sendmsg$nl_route(r3, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000005200000000a27000ffdb02000004000600080055000800030040000900000000"], 0x24}}, 0x1) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x9, 0x0) socket$xdp(0x2c, 0x3, 0x0) syz_extract_tcp_res(&(0x7f0000000280), 0x7, 0xa5) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r4, 0x84, 0x79, &(0x7f0000000000), 0x8) setsockopt$inet6_MRT6_DEL_MFC(r4, 0x29, 0xcd, &(0x7f0000000200)={{0xa, 0x0, 0x8001, @ipv4={[], [], @remote}, 0x1ea7}, {0xa, 0x4e22, 0x5ec, @mcast2, 0x40}, 0x5ef6, [0x90, 0xae4, 0x401, 0x0, 0x7, 0x3, 0x8]}, 0x5c) 14:42:32 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f0000000480)=[{&(0x7f0000000880)="b1", 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) io_setup(0x100000, &(0x7f0000000240)) [ 409.239875][ T9987] netlink: 243 bytes leftover after parsing attributes in process `syz-executor.2'. [ 409.250368][ T9987] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.2'. 14:42:33 executing program 1: socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000040), 0x10) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 14:42:33 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f0000000480)=[{&(0x7f0000000880)="b1", 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) r1 = openat$autofs(0xffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x20000, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPATH(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x20, r3, 0x9d465925b5b7a6ed, 0x0, 0x0, {0x2}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x2}}]}, 0x20}}, 0x0) sendfile(r1, r2, &(0x7f0000000080)=0x1f, 0x7ff) [ 410.131156][ T9980] IPVS: ftp: loaded support on port[0] = 21 14:42:34 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f0000000480)=[{&(0x7f0000000880)="b1", 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) io_setup(0x100000, &(0x7f0000000240)) 14:42:34 executing program 1: socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 14:42:34 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f0000000480)=[{&(0x7f0000000880)="b1", 0x1}], 0x1) sendmsg$sock(r0, &(0x7f0000000200)={&(0x7f0000000080)=@isdn={0x22, 0xf9, 0x0, 0x40, 0x7f}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000100)="eae4100b4ee4fd3561bc193b2ffe3ef2c5883bbfd78dbfd967ed49103e653e42468699c803326cce1746f973abb41ab0c2b5c4c5745534393e343da3285dd5f6e58698f695f6d019bec0bc871b4a68be8f42fb17f532c3e46e12443e293a44cf67d2ae7e409715acdd657e44821d17626576fce85bb4fbb108d15ba70d827c65bdbcda32893d8433f6545617e92ac91025c32d05bcfb3e15602ab7c1e7e2ab08fb120144ae86dbe2560fc1316df3fbbeddf6", 0xb2}], 0x1, &(0x7f00000001c0)=[@timestamping={{0x10, 0x1, 0x25, 0x7}}, @mark={{0x10, 0x1, 0x24, 0x81}}], 0x20}, 0x20000000) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x41) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f00000002c0)) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)) [ 411.118738][ T9980] chnl_net:caif_netlink_parms(): no params data found [ 411.423343][ T9980] bridge0: port 1(bridge_slave_0) entered blocking state [ 411.431040][ T9980] bridge0: port 1(bridge_slave_0) entered disabled state [ 411.441011][ T9980] device bridge_slave_0 entered promiscuous mode [ 411.456059][ T9980] bridge0: port 2(bridge_slave_1) entered blocking state [ 411.463336][ T9980] bridge0: port 2(bridge_slave_1) entered disabled state [ 411.473067][ T9980] device bridge_slave_1 entered promiscuous mode [ 411.566882][ T9980] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 411.626908][ T9980] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 411.774285][ T9980] team0: Port device team_slave_0 added [ 411.815878][ T9980] team0: Port device team_slave_1 added [ 411.886824][ T9980] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 411.893879][ T9980] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 411.921303][ T9980] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 411.924209][ T9132] Bluetooth: hci3: command 0x0409 tx timeout [ 412.049666][ T9980] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 412.057643][ T9980] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 412.083917][ T9980] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 412.472096][ T9980] device hsr_slave_0 entered promiscuous mode [ 412.491055][ T9980] device hsr_slave_1 entered promiscuous mode [ 412.518966][ T9980] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 412.526717][ T9980] Cannot create hsr debugfs directory [ 412.885219][ T9980] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 412.925124][ T9980] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 412.965364][ T9980] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 412.986937][ T9980] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 413.397315][ T9980] 8021q: adding VLAN 0 to HW filter on device bond0 [ 413.460289][ T8716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 413.470114][ T8716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 413.499863][ T9980] 8021q: adding VLAN 0 to HW filter on device team0 [ 413.524299][ T9132] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 413.534714][ T9132] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 413.544526][ T9132] bridge0: port 1(bridge_slave_0) entered blocking state [ 413.551807][ T9132] bridge0: port 1(bridge_slave_0) entered forwarding state [ 413.603929][ T9132] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 413.613702][ T9132] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 413.624041][ T9132] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 413.636695][ T9132] bridge0: port 2(bridge_slave_1) entered blocking state [ 413.644141][ T9132] bridge0: port 2(bridge_slave_1) entered forwarding state [ 413.653405][ T9132] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 413.686912][ T9132] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 413.712431][ T9132] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 413.726839][ T9132] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 413.747565][ T9132] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 413.783777][ T9136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 413.795026][ T9136] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 413.849909][ T9136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 413.860306][ T9136] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 413.871374][ T9136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 413.882213][ T9136] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 413.911133][ T9980] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 413.988891][ T9132] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 413.997354][ T9132] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 414.045073][ T9980] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 414.126005][ T9132] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 414.137016][ T9132] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 414.228314][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 414.239411][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 414.260545][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 414.273864][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 414.302757][ T9980] device veth0_vlan entered promiscuous mode [ 414.357231][ T9980] device veth1_vlan entered promiscuous mode [ 414.468409][ T9136] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 414.478875][ T9136] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 414.488824][ T9136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 414.499278][ T9136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 414.534082][ T9980] device veth0_macvtap entered promiscuous mode [ 414.579412][ T9980] device veth1_macvtap entered promiscuous mode [ 414.656354][ T9980] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 414.667530][ T9980] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 414.678051][ T9980] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 414.688944][ T9980] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 414.699304][ T9980] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 414.710153][ T9980] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 414.725290][ T9980] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 414.753223][ T9136] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 414.763487][ T9136] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 414.774075][ T9136] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 414.784630][ T9136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 414.853908][ T9980] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 414.866840][ T9980] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 414.877080][ T9980] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 414.887875][ T9980] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 414.897999][ T9980] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 414.908711][ T9980] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 414.922371][ T9980] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 414.945027][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 414.955683][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 14:42:40 executing program 1: socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 14:42:40 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x4f, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x7f, 0x0, @private2={0xfc, 0x2, [], 0x1}, 0x7}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xffffa88f) 14:42:40 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f0000000480)=[{&(0x7f0000000880)="b1", 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)) 14:42:40 executing program 1: socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 14:42:40 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)=0x0) fcntl$setownex(r1, 0xf, &(0x7f0000000080)={0x0, r2}) writev(r0, &(0x7f0000000480)=[{&(0x7f0000000880)="b1", 0x1}], 0x1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xe00) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f00000000c0)={0xf5, 0x3, 0x8206, 0x0, 0x1, 0xd2, 0x1, 0x1000}, &(0x7f0000000100)=0x20) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)) 14:42:40 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x0, 0x2, 0x0, [], [{0x400, 0x0, 0x7, 0x81, 0x55c7, 0x4ff8}, {0x1, 0x5, 0x3, 0xfffffffffffffc00, 0x6, 0x7fff}], [[], []]}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={0x34, r5, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x60, 0x0, @l2={'eth', 0xa, 'ip6gre0\x00'}}}}}, 0x34}}, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r3, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f0000000080)={0x1c, r5, 0x1, 0x70bd25, 0x25dfdbfc, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000040}, 0x99a5972c06176f9a) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 417.233221][T10254] tipc: Enabling of bearer rejected, illegal name [ 417.285680][T10257] ===================================================== [ 417.292682][T10257] BUG: KMSAN: uninit-value in __tipc_nl_compat_dumpit+0x5cd/0x1450 [ 417.300596][T10257] CPU: 1 PID: 10257 Comm: syz-executor.2 Not tainted 5.8.0-rc5-syzkaller #0 [ 417.309278][T10257] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 417.319356][T10257] Call Trace: [ 417.322681][T10257] dump_stack+0x21c/0x280 [ 417.327043][T10257] kmsan_report+0xf7/0x1e0 [ 417.331492][T10257] __msan_warning+0x58/0xa0 [ 417.336032][T10257] __tipc_nl_compat_dumpit+0x5cd/0x1450 [ 417.341598][T10257] ? kmsan_get_metadata+0x116/0x180 [ 417.346818][T10257] ? kmsan_get_metadata+0x116/0x180 [ 417.352066][T10257] ? __alloc_skb+0x894/0xb30 [ 417.356705][T10257] tipc_nl_compat_dumpit+0x7f9/0x9d0 [ 417.362029][T10257] tipc_nl_compat_recv+0x119c/0x2bf0 [ 417.367348][T10257] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 417.373457][T10257] ? __tipc_nl_add_sk_info+0xdc0/0xdc0 [ 417.378937][T10257] ? tipc_nl_compat_name_table_dump+0xd50/0xd50 [ 417.385201][T10257] ? tipc_netlink_compat_stop+0x40/0x40 [ 417.390774][T10257] genl_rcv_msg+0x1703/0x18a0 [ 417.395539][T10257] ? kmsan_set_origin_checked+0x95/0xf0 [ 417.401130][T10257] netlink_rcv_skb+0x6d7/0x7e0 [ 417.405915][T10257] ? genl_rcv+0x80/0x80 [ 417.410110][T10257] genl_rcv+0x63/0x80 [ 417.414118][T10257] netlink_unicast+0x11c8/0x1490 [ 417.419084][T10257] ? genl_pernet_exit+0x90/0x90 [ 417.423951][T10257] ? kmsan_set_origin_checked+0x95/0xf0 [ 417.429542][T10257] netlink_sendmsg+0x173a/0x1840 [ 417.434548][T10257] ____sys_sendmsg+0xc82/0x1240 [ 417.439445][T10257] ? netlink_getsockopt+0x1b20/0x1b20 [ 417.444847][T10257] __sys_sendmsg+0x6d1/0x840 [ 417.449516][T10257] ? kmsan_copy_to_user+0x81/0x90 [ 417.454579][T10257] ? put_old_timespec32+0x231/0x2d0 [ 417.459795][T10257] ? kmsan_get_metadata+0x116/0x180 [ 417.465014][T10257] ? kmsan_get_metadata+0x116/0x180 [ 417.470237][T10257] ? kmsan_get_metadata+0x116/0x180 [ 417.475459][T10257] __se_compat_sys_sendmsg+0xa7/0xc0 [ 417.480774][T10257] __ia32_compat_sys_sendmsg+0x4a/0x70 14:42:41 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f0000000480)=[{&(0x7f0000000880)="b1", 0x1}], 0x1) r1 = openat$vcsu(0xffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x440200, 0x0) openat$cgroup_ro(r1, &(0x7f0000000080)='memory.swap.current\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPATH(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x20, r3, 0x9d465925b5b7a6ed, 0x0, 0x0, {0x2}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x2}}]}, 0x20}}, 0x0) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r2, 0x80089419, &(0x7f00000000c0)) [ 417.486259][T10257] __do_fast_syscall_32+0x2af/0x480 [ 417.491489][T10257] do_fast_syscall_32+0x6b/0xd0 [ 417.496369][T10257] do_SYSENTER_32+0x73/0x90 [ 417.500897][T10257] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 417.507235][T10257] RIP: 0023:0xf7f20549 [ 417.511302][T10257] Code: Bad RIP value. [ 417.515378][T10257] RSP: 002b:00000000f54f90cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 417.523807][T10257] RAX: ffffffffffffffda RBX: 0000000000000008 RCX: 0000000020000340 [ 417.531792][T10257] RDX: 0000000006176f9a RSI: 0000000000000000 RDI: 0000000000000000 [ 417.539778][T10257] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 417.547760][T10257] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 417.555742][T10257] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 417.563749][T10257] [ 417.566082][T10257] Uninit was created at: [ 417.570345][T10257] kmsan_internal_poison_shadow+0x66/0xd0 [ 417.576092][T10257] kmsan_slab_alloc+0x8a/0xe0 [ 417.580793][T10257] __kmalloc_node_track_caller+0xeab/0x12e0 [ 417.586706][T10257] __alloc_skb+0x35f/0xb30 [ 417.591142][T10257] tipc_nl_compat_dumpit+0x77c/0x9d0 [ 417.596445][T10257] tipc_nl_compat_recv+0x119c/0x2bf0 [ 417.601755][T10257] genl_rcv_msg+0x1703/0x18a0 [ 417.606446][T10257] netlink_rcv_skb+0x6d7/0x7e0 [ 417.611221][T10257] genl_rcv+0x63/0x80 [ 417.615214][T10257] netlink_unicast+0x11c8/0x1490 [ 417.620164][T10257] netlink_sendmsg+0x173a/0x1840 [ 417.625106][T10257] ____sys_sendmsg+0xc82/0x1240 [ 417.629966][T10257] __sys_sendmsg+0x6d1/0x840 [ 417.634584][T10257] __se_compat_sys_sendmsg+0xa7/0xc0 [ 417.639893][T10257] __ia32_compat_sys_sendmsg+0x4a/0x70 [ 417.645358][T10257] __do_fast_syscall_32+0x2af/0x480 [ 417.650568][T10257] do_fast_syscall_32+0x6b/0xd0 [ 417.655444][T10257] do_SYSENTER_32+0x73/0x90 [ 417.659953][T10257] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 417.666274][T10257] ===================================================== [ 417.673206][T10257] Disabling lock debugging due to kernel taint [ 417.679358][T10257] Kernel panic - not syncing: panic_on_warn set ... [ 417.685959][T10257] CPU: 1 PID: 10257 Comm: syz-executor.2 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 417.696023][T10257] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 417.706088][T10257] Call Trace: [ 417.709403][T10257] dump_stack+0x21c/0x280 [ 417.713765][T10257] panic+0x4d7/0xef7 [ 417.717700][T10257] ? add_taint+0x17c/0x210 [ 417.722135][T10257] kmsan_report+0x1df/0x1e0 [ 417.726657][T10257] __msan_warning+0x58/0xa0 [ 417.731179][T10257] __tipc_nl_compat_dumpit+0x5cd/0x1450 [ 417.736736][T10257] ? kmsan_get_metadata+0x116/0x180 [ 417.741947][T10257] ? kmsan_get_metadata+0x116/0x180 [ 417.747177][T10257] ? __alloc_skb+0x894/0xb30 [ 417.751803][T10257] tipc_nl_compat_dumpit+0x7f9/0x9d0 [ 417.757113][T10257] tipc_nl_compat_recv+0x119c/0x2bf0 [ 417.762421][T10257] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 417.768519][T10257] ? __tipc_nl_add_sk_info+0xdc0/0xdc0 [ 417.773988][T10257] ? tipc_nl_compat_name_table_dump+0xd50/0xd50 [ 417.780242][T10257] ? tipc_netlink_compat_stop+0x40/0x40 [ 417.785801][T10257] genl_rcv_msg+0x1703/0x18a0 [ 417.790520][T10257] ? kmsan_set_origin_checked+0x95/0xf0 [ 417.796119][T10257] netlink_rcv_skb+0x6d7/0x7e0 [ 417.800897][T10257] ? genl_rcv+0x80/0x80 [ 417.805088][T10257] genl_rcv+0x63/0x80 [ 417.809086][T10257] netlink_unicast+0x11c8/0x1490 [ 417.814039][T10257] ? genl_pernet_exit+0x90/0x90 [ 417.818896][T10257] ? kmsan_set_origin_checked+0x95/0xf0 [ 417.824465][T10257] netlink_sendmsg+0x173a/0x1840 [ 417.829447][T10257] ____sys_sendmsg+0xc82/0x1240 [ 417.834338][T10257] ? netlink_getsockopt+0x1b20/0x1b20 [ 417.839739][T10257] __sys_sendmsg+0x6d1/0x840 [ 417.844376][T10257] ? kmsan_copy_to_user+0x81/0x90 [ 417.849451][T10257] ? put_old_timespec32+0x231/0x2d0 [ 417.854660][T10257] ? kmsan_get_metadata+0x116/0x180 [ 417.859870][T10257] ? kmsan_get_metadata+0x116/0x180 [ 417.865080][T10257] ? kmsan_get_metadata+0x116/0x180 [ 417.870296][T10257] __se_compat_sys_sendmsg+0xa7/0xc0 [ 417.875605][T10257] __ia32_compat_sys_sendmsg+0x4a/0x70 [ 417.881132][T10257] __do_fast_syscall_32+0x2af/0x480 [ 417.886351][T10257] do_fast_syscall_32+0x6b/0xd0 [ 417.891218][T10257] do_SYSENTER_32+0x73/0x90 [ 417.895734][T10257] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 417.902088][T10257] RIP: 0023:0xf7f20549 [ 417.906150][T10257] Code: Bad RIP value. [ 417.910217][T10257] RSP: 002b:00000000f54f90cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 417.918636][T10257] RAX: ffffffffffffffda RBX: 0000000000000008 RCX: 0000000020000340 [ 417.926616][T10257] RDX: 0000000006176f9a RSI: 0000000000000000 RDI: 0000000000000000 [ 417.934593][T10257] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 417.942568][T10257] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 417.950549][T10257] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 417.959694][T10257] Kernel Offset: disabled [ 417.964022][T10257] Rebooting in 86400 seconds..