Warning: Permanently added '10.128.0.80' (ECDSA) to the list of known hosts. 2020/07/21 13:49:57 fuzzer started 2020/07/21 13:49:58 dialing manager at 10.128.0.26:45469 2020/07/21 13:49:58 syscalls: 3113 2020/07/21 13:49:58 code coverage: enabled 2020/07/21 13:49:58 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/21 13:49:58 extra coverage: enabled 2020/07/21 13:49:58 setuid sandbox: enabled 2020/07/21 13:49:58 namespace sandbox: enabled 2020/07/21 13:49:58 Android sandbox: enabled 2020/07/21 13:49:58 fault injection: enabled 2020/07/21 13:49:58 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/21 13:49:58 net packet injection: enabled 2020/07/21 13:49:58 net device setup: enabled 2020/07/21 13:49:58 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/21 13:49:58 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/21 13:49:58 USB emulation: /dev/raw-gadget does not exist 13:52:14 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000480)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2c0271ca8b080aae3300bfa4def38003", 0x10}], 0x1}, 0xc100) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000002e00)="b10b938633ea69df7b5a9984bb1bc72e", 0x10}], 0x1, 0x0, 0x0, 0x7}, 0x0) [ 232.656748][ T32] audit: type=1400 audit(1595339534.817:8): avc: denied { execmem } for pid=8461 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 232.987779][ T8462] IPVS: ftp: loaded support on port[0] = 21 [ 233.226276][ T8462] chnl_net:caif_netlink_parms(): no params data found [ 233.491709][ T8462] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.500136][ T8462] bridge0: port 1(bridge_slave_0) entered disabled state [ 233.509763][ T8462] device bridge_slave_0 entered promiscuous mode [ 233.528135][ T8462] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.536299][ T8462] bridge0: port 2(bridge_slave_1) entered disabled state [ 233.546621][ T8462] device bridge_slave_1 entered promiscuous mode [ 233.605003][ T8462] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 233.621277][ T8462] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 233.678530][ T8462] team0: Port device team_slave_0 added [ 233.689946][ T8462] team0: Port device team_slave_1 added [ 233.739589][ T8462] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 233.746900][ T8462] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 233.773931][ T8462] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 233.789153][ T8462] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 233.796876][ T8462] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 233.824187][ T8462] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 234.066577][ T8462] device hsr_slave_0 entered promiscuous mode [ 234.200171][ T8462] device hsr_slave_1 entered promiscuous mode [ 234.533652][ T8462] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 234.606662][ T8462] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 234.737116][ T8462] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 234.877142][ T8462] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 235.123872][ T8462] 8021q: adding VLAN 0 to HW filter on device bond0 [ 235.151932][ T6442] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 235.160961][ T6442] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 235.181900][ T8462] 8021q: adding VLAN 0 to HW filter on device team0 [ 235.200352][ T6442] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 235.210542][ T6442] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 235.221284][ T6442] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.228605][ T6442] bridge0: port 1(bridge_slave_0) entered forwarding state [ 235.252441][ T6442] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 235.261889][ T6442] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 235.272167][ T6442] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 235.282470][ T6442] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.289788][ T6442] bridge0: port 2(bridge_slave_1) entered forwarding state [ 235.312229][ T6442] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 235.323413][ T6442] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 235.358473][ T6442] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 235.371644][ T6442] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 235.382280][ T6442] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 235.392796][ T6442] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 235.429391][ T8462] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 235.440136][ T8462] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 235.460849][ T6442] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 235.471481][ T6442] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 235.481623][ T6442] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 235.492233][ T6442] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 235.502063][ T6442] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 235.514441][ T6442] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 235.561012][ T2305] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 235.569476][ T2305] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 235.595575][ T8462] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 235.637590][ T2305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 235.648014][ T2305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 235.698452][ T8462] device veth0_vlan entered promiscuous mode [ 235.706359][ T2305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 235.716062][ T2305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 235.734024][ T2305] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 235.743632][ T2305] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 235.770693][ T8462] device veth1_vlan entered promiscuous mode [ 235.825007][ T2305] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 235.834825][ T2305] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 235.844582][ T2305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 235.854649][ T2305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 235.879728][ T8462] device veth0_macvtap entered promiscuous mode [ 235.898284][ T8462] device veth1_macvtap entered promiscuous mode [ 235.939183][ T8462] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 235.947634][ T2305] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 235.957529][ T2305] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 235.967057][ T2305] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 235.977394][ T2305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 235.999315][ T8462] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 236.007122][ T2305] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 236.017713][ T2305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 13:52:18 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x0) 13:52:18 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)=0xfffffffffffffffe) 13:52:19 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(0xffffffffffffffff, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) [ 236.993345][ T32] audit: type=1804 audit(1595339539.158:9): pid=8698 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir225987761/syzkaller.6VXwSR/3/memory.events" dev="sda1" ino=15724 res=1 [ 237.020188][ T32] audit: type=1800 audit(1595339539.158:10): pid=8698 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=15724 res=0 [ 237.061453][ T32] audit: type=1804 audit(1595339539.218:11): pid=8700 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir225987761/syzkaller.6VXwSR/3/memory.events" dev="sda1" ino=15724 res=1 [ 237.113197][ T32] audit: type=1804 audit(1595339539.258:12): pid=8698 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir225987761/syzkaller.6VXwSR/3/memory.events" dev="sda1" ino=15724 res=1 13:52:19 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x51) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRES32=r2], 0x191) close(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 13:52:19 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, 0x0, 0x0) 13:52:19 executing program 0: openat$mice(0xffffff9c, &(0x7f0000002d40)='/dev/input/mice\x00', 0x10f742) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.memory_pressure\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.memory_pressure\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ftruncate(r1, 0x4) write$midi(r1, &(0x7f0000000200)="914b40018c93f16096657bcb034cc786143e59091b57b757a83f51994821064bbf729585cb924699764c9c294abc8ab579149523af449ec70f7eedc0afc12e18abed34944f8f3a298ad76d7b7f8cc1ef153399a70dee1f70e560e3a543cfc9855b36d935c92ad3b049a9453b6e503b85762bf6cd5ef4e0862268050772b601cd41a6d7b679782cd5232512f9bd265c4987451add610abee54ecb8e2e9ef821b08d63624649de2ebbd85f4ce69ad11dee02f1558f47f90325ad4259fef772884a94cb75e4437938a34392572b93f2b484b4f8b5f2df11071ee0", 0xd9) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ftruncate(r0, 0x4) syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x8, 0x400100) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.memory_pressure\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ftruncate(r2, 0x4) r3 = syz_open_dev$ndb(&(0x7f0000000180)='/dev/nbd#\x00', 0x0, 0x4000) ioctl$BLKDISCARD(r3, 0x1277, &(0x7f0000000140)=0x1) sendmsg$RDMA_NLDEV_CMD_GET(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x81000c0}, 0xc, &(0x7f0000000080)={&(0x7f00000000c0)={0x28, 0x1401, 0x4, 0x70bd26, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0xfffffffd}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x28}, 0x1, 0x0, 0x0, 0x4014}, 0x20004) 13:52:20 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$vimc0(0xffffff9c, &(0x7f0000000300)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r2, 0xc0cc5640, &(0x7f0000000340)={0x3, @win={{}, 0x0, 0x0, &(0x7f0000000080), 0x9, 0x0}}) r3 = openat$vimc0(0xffffff9c, &(0x7f0000000300)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r3, 0xc0cc5640, &(0x7f0000000340)={0x3, @win={{}, 0x0, 0x0, &(0x7f0000000080), 0x9, 0x0}}) userfaultfd(0x800) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYRESOCT=r2, @ANYRES32=r3, @ANYBLOB="00000000000000001400128009000100626f6e64"], 0x34}}, 0xc010) 13:52:21 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f0000000000)=0x800) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000040)) fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) r1 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000140)={'wg0\x00'}) r2 = pidfd_getfd(r0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0185648, &(0x7f00000001c0)={0x9d0000, 0x200, 0x5, 0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x990a30, 0x8, [], @value64=0x6}}) setsockopt$RDS_RECVERR(r2, 0x114, 0x5, &(0x7f0000000200)=0x1, 0x4) socket$bt_cmtp(0x1f, 0x3, 0x5) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000240)={0x7fffffff, 0x3, 0xffffff4e}) r4 = openat$sndtimer(0xffffff9c, &(0x7f0000000280)='/dev/snd/timer\x00', 0x240200) fchmod(r4, 0xac) r5 = syz_open_procfs(0x0, &(0x7f00000002c0)='pagemap\x00') getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000300)={0x0, 0xffff}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f0000000380)={r6, 0x6}, &(0x7f00000003c0)=0x8) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000400)='cdg\x00', 0x4) ioctl$F2FS_IOC_MOVE_RANGE(r4, 0xc01cf509, &(0x7f0000000440)={0xffffffffffffffff, 0x1, 0x0, 0x5}) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000480), &(0x7f00000004c0)=0xc) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000540)={'filter\x00', 0x3a, "5a4b882956b57fa4a1df877a774d4f0e59a9e12c883b6a8c3821db0a732df3d02d7f3f9112d45ed92c6ef2f5f07c1d193ab20db8bf0c377eab90"}, &(0x7f00000005c0)=0x5e) [ 239.244231][ T32] audit: type=1400 audit(1595339541.408:13): avc: denied { execmem } for pid=8727 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 239.651243][ T8728] IPVS: ftp: loaded support on port[0] = 21 13:52:22 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) r3 = openat$vimc0(0xffffff9c, &(0x7f0000000300)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r3, 0xc0cc5640, &(0x7f0000000340)={0x3, @win={{}, 0x0, 0x0, &(0x7f0000000080), 0x9, 0x0}}) sendfile(0xffffffffffffffff, r2, 0x0, 0xf03b0001) ioctl$FITRIM(r0, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x800f4d2}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.memory_pressure\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) ftruncate(r4, 0x4) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r4, &(0x7f0000000100)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x18) r5 = socket$inet(0x2, 0x4000000805, 0x0) r6 = socket$inet_sctp(0x2, 0x4, 0x84) r7 = dup3(r5, r6, 0x0) r8 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r7, 0x84, 0x64, &(0x7f00000000c0)={r9}, 0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f00000002c0)={r9, 0x2bf1}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000240)={r10, 0x8}, &(0x7f0000000280)=0x8) [ 239.984216][ T8728] chnl_net:caif_netlink_parms(): no params data found [ 240.299423][ T8728] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.306771][ T8728] bridge0: port 1(bridge_slave_0) entered disabled state [ 240.316187][ T8728] device bridge_slave_0 entered promiscuous mode [ 240.359791][ T8728] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.367354][ T8728] bridge0: port 2(bridge_slave_1) entered disabled state [ 240.377376][ T8728] device bridge_slave_1 entered promiscuous mode 13:52:22 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000480)=0x7fe, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000140)=0x7, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e22}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.memory_pressure\x00', 0x275a, 0x0) r2 = openat$vimc0(0xffffff9c, &(0x7f0000000300)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r2, 0xc0cc5640, &(0x7f0000000340)={0x3, @win={{}, 0x0, 0x0, &(0x7f0000000080), 0x9, 0x0}}) r3 = openat$vimc0(0xffffff9c, &(0x7f0000000300)='/dev/video0\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000001, 0x4000010, r3, 0x0) ftruncate(r1, 0x4) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.memory_pressure\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r6, 0x0) ftruncate(r2, 0x10800004) ioctl$sock_inet_SIOCRTMSG(r6, 0x890d, &(0x7f0000000240)={0x0, {0x2, 0x4e21, @empty}, {0x2, 0x4e23, @private=0xa010100}, {0x2, 0x4e23, @local}, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f00000001c0)='veth1_vlan\x00', 0x8000, 0x2, 0x4f95}) sendmsg$FOU_CMD_ADD(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)=ANY=[@ANYBLOB='\x00\x00\x00\t', @ANYRES16=r5, @ANYBLOB="090200000000fddbdf250100000014000700fc0200000000000000000000000000ff0500030008000000"], 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) lookup_dcookie(0x6, &(0x7f00000004c0)=""/245, 0xf5) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="000325bd7000fbdbdf250100000006000a004e24000008000600e000000114000700ff011100000000000000000000000001050002000a000000050003003c000000060001004e2200001400070000000000000053af0000000000000001"], 0x64}, 0x1, 0x0, 0x0, 0x4008880}, 0x40) recvmmsg(r0, &(0x7f00000006c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x12001, 0x0) [ 240.484129][ T8728] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 240.514070][ T8728] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 240.652268][ T8728] team0: Port device team_slave_0 added [ 240.702448][ T8728] team0: Port device team_slave_1 added 13:52:23 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0xc000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x5}, 0x1c) syz_emit_ethernet(0xfdef, &(0x7f0000000400)={@multicast, @random="da3303c89c5f", @val={@void}, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, '\x00', 0x28, 0x6, 0x0, @mcast2, @private0={0xfc, 0x3}, {[], @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.memory_pressure\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ftruncate(r1, 0x4) sendmmsg$alg(r1, &(0x7f0000004600)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000100)="b6bc12838cfcf43c00492421c66b744d18b95805e6517b8245eb841558f3c732186f44cd887ba0a6448dc8228e7cae000cb1551bb9449b61a5d321dcb2c22df5fd889bca94d609b423b9f831bada87bc2a9662192ccaa9cf54e1ed26de3d651136a03a62abc2201074ed31f9bb51273665cd69f018e779335c27f48c98c87230ff8a19c73e49f8fdefc744873073aa8787", 0x91}, {&(0x7f0000000000)="d0382c063ed496c9f4ba748ea74e6c19c040a91799f93e5349016d4fe69de14e1829ccbbd4c0aeabf7af99994a0273b7d79952e41834e3cd4921ae8da2eda1a8390fff77c3b14ceecbe42577550cc5a716c9dff7806b18860a3023", 0x5b}, {&(0x7f00000001c0)="f1f4474cba262bc3772d20b263d4b3fd6cf32296b30d3766c18d99d25d99a4a4651f8edf29afbeaa257a3a09870dd573bd2ef9ac1f0210c6f9f18c0c168ed146cf398e982f61c1b5219fb677f29f8aa6f0a91c7b3e3249e0ffe92e0c2d08368e2d6981c23c0bbb99a84608097da66c11d4811b6797c72a189f6f274c24e06350652e24fb76d9b7f052723ae0cc759e8789e432798b0704c809504a21506e7e651483caa658f4bf43cab6805b4fb3ec1e53df30c2e70cd434a1163ac6e02378378ad71bd5a38a", 0xc6}], 0x3, 0x0, 0x0, 0x1080}, {0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000300)="0f41819fdacc3e0aaed3901e009fec2cec1093814c10bcee5c1fdb7f8fb2b0ec13a845757a32df14a4a03472d6dd67139917ea", 0x33}, {&(0x7f0000000480)="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", 0x1000}, {&(0x7f0000000340)="470506584acf48313d38ea3b8710f5938b19c22b36cf544df91635b2d19e113fdeb9ea7a0523cfee7f4b4287ee0be02833971d2b5254bcbb3ccfa3838ee25d73f30f96d59fe5861d56114cb82f0bcae4135facc460", 0x55}, {&(0x7f0000001480)="fef89b37e7a711ff7f1fc0ff06887df6beba81916c73e955237e7577b82f1d0fa1470cca344dbc2b9d6222ed785a4ab359c3c30cde6e72e7cdb59513c2c7a009db260a93c553ba31dff85182478eb34bb4dea49d1c28bf81dd3c5e5063c88682318bbf26781dc050a436df5078ff088fd4b0c689057b98688ac0827e5729cbc616a3263ffbca209ce694048f1d0dc9ddc36b6d6ea26bdc8cb5cf61e58c383974e001854e175b1b93365e2780ea5a91b22accf3f4f8622beab4dcf0ad5ee0e9c3bc253300296dfcb391c83d9e7ac37cf1d805c1795d33905870753cabcd34fd44e3f86cca304a084a", 0xe8}, {&(0x7f0000001580)="fbb5856076b8045f9cfccc7e10bd804d10a177ec97d03f4d34e2580f54f9644f80b809793aed73614464c2aff137b02c5f725d43e2cff562fe1e65851f87e203b744dea4b5c4f139170b63501a44e3e3353feba2a35ee666a39d093630e866928c89a4d7ef1f1974f835c0117b1f54d8cf89c5b3eafd603f03bf94eca627dd5de48ccb6b6d1afaab1a6660ff06bfb47b4be9c18e052de067f950be1ca82fce7d2181383b2ac7faf8e4b7ea22b84381622d5512b3ef3fdde3d96ad874f099e1e79235046642cc5ffb6b80ccd05d0b015f25d561071c96d12fa701090068519b30171566b12e22909530786a87e418812179bf583ec6d483d63bd2d4ffe4e4638da7152040c8c9310b4b4c3720fadccd3c2492f2043c55c44154a99c21c616c4d998e0e9a82ad0bb7ad444d7eb9a6dbc8f854f0d567350232533e275028eaa212b3183424bc22d127c500afe8eb9b7a50d560c009ae0846875c8f969d6442adbb9821ac609f8b4ab9e95ae68ed4a90952af2c3648cd5e7bb515b9f46bf919bdf54df5706bb72a57ff1ac77a9e910249c541614aada0cb526c4e067228b9c69e2a1f3a63474e8c9f1ec4668c3a5ea5ec5e140e821421751d18ebe37721b01b09403a9bc095e68cde37bff01295a522cf7324b5abc8697cd8c867489401c7493ea51d725ddf1dbcd5d5a352399718b29d41a8741e02dc7d148cf90fb99076d781d103f878936023141f179a7ae60b4b3454819e04e9521ca4f7f22a668ca5659044d267f24a52e0848b839b6d486d6a306713779caad655004bba442418b7d63ab5a0a48ccfe2f78119c836773ce7203e6cdf86680862fbb9adcac9b1349da15caa0c3db6c7753e5e4047294787a93c477ec5af9075ed93701df80eebdbce7aedf15e2fc3c9e7a4949ffb51d4f38f742c83fc73c9ae98b67077d0f11fdc970f2285498f5b8609ffeef3dd043b83dd0804c17e1de48d7d3ce3094894f9ef38e50f0516ae4bf106231c5cac37f48ee3b5589638c6f6ff35bc80de73a93eed0812f8adcbe17c62aa19179a7ecd48847dc290e363b98b3e31ebc3556aaf43f41a159a6f59cc07c0bf4c1ca2c877a1d514beedb4b66513a7875e0141a5c511c9efa969bd87e1d46916281c5baffee77c5d658b82a238886413c0038f0ba42b73dd872d31e869e2af8cff5e534340fc926a4fe85241a628793d2b24f4d6e586657b2d6918ee219a7495060c7e629e4bb0e26a751ee33b6dfa8cc182639ad0eb63f90589e10cc44a1312e95b2d62458da5829a33e6465f053b0ee9d6f7de22a1fdde3196df9c309875d179de358880ea0b78015007e60999099e40774b8373a19fc67ab3ace32a7e7418c7e6cc543f13de984237ae214cf7195f81d8220690a3fd9891aa968bb932ae198dabab95fe37cfef41e83a0f069f1d3e0c7565a0e0f6025b0beca02dd700d9bad10a97bbe6e99299f673be6debd02945cc64f8964fa961e02e0f285086fafa345585b141c86ab6ecbf1c8e7333aa4de5fef073a43400bec59c1aa904f0079620e995a6e1353b44266ac8c5a5f67cbf1ca17c5752fcd17369ec10fc4aba3988ac513a4c8f51db91b0bf81eaa6e31afc8139fdfe98c91ae12672af5786e575b0eb115d15fef82958de297c9d58996f207813350561866e357bcd4fe48ad32ee8229003af3e455f892e0c9e66560448fb618b27a90f39c577acc4ab6c35acc11e47ec90ce74cb0b4adc0df9794c83905c1788e5eedb401ae259863395ddf516eecde421d383eb842361b515a70a4567cb5499f58c9cb5cacedf01d721c96a9c991d1cf05279dc74c30a5fcd6abe02648e06adda532cb5d62287990b8a6cb9ece65c521901308ace8d1738b447ef478630b6b524095a80a562d9e55cd87fef9644570d896f40fcb88e71567f8e62803e4971e43ef05625295569b0da2281bdc72c0b394444cf04d1f6225790d7616e61c0e6ada2e011a11bcb3b1a6d19cc8b5c31249d95adfd80457846b20541800f498970ee9058ba2a7c06dffb6b65073b38fc1fc67678566e28c875641f919ab35c5c035784da94b4aacab687158c97f078de016df98a374afaa7d221d39e97a3975defca403baf503f045065fef63d9696a34562a6583458e5ad8c9d6c79e4d32025d894dbfff635e96264f884b1d7a2cb393532cf8e1d86c132c03f09bd2b52642ae9846873d61b7c3b3dbdfcb0853c867d45ed6a3e8240946e64bf373cd753c33c7824842fa1d478672ec1df3ff121e5afbe5250c9f7925084a4c22f6bef0f0cc440dc733a5036ff038a6e069d556369f91a8c7bfae73fb7c35bdd7f381e61e70ce87021ea847876b214217fe15e5c6896167c6ee4a87c58087a4798d04d66d93220151149d20e4f0b04615b0a4197957a730695719df56e9271a8b1115b73fa559d9c2dc97537d192b496606a5bd43bf8ad4da4043c60466b8a4871cc7fb2ed0a17ff6c9253423c112a81896a741d54826f3cd03f33d8a90d2ddcf3479facb71ec67a7817ee929e516adc81e75d03bb52b5dc440a3545cf177ef36eeab6109e2cb46cdbdeb7d2fe6e077b9b4f69fc70ac078a42dd4ee16658493737493415889df63bdc457e9d22ede498551521ee4281209a08081b3607ea2c4468e98568ed4a39b3eefd8fc2512f968be3e8c67ba819e1413eed06c50a096357c8c4afb9f16096f4dfa8a0bd524f5c5757dbe1fb58335f0181526552f59dfad8696f28d48d1f5b4a75c9654ddf31edd72018bfe3bb304fb97452369a8cb05173efcd9a7fe1176ea206eb96c74ac8434bcb42cf129ff58ee1d0ecde572df3ea556dc1d8bd9522a6402db5a5483b8185e7523e57cbe41197bd9d5a2298ba82d33fd31979cd96d5710f959a59afdf88f899320a82d898d6d53cf2ce76076b03c58a6e1c9aa96fceaa3ab6d8cee01075ae848006eb3efeaf9abde71319a28ad09feb0a22f2f15a507657b5e23d8de5c6be382d74dfdab8ce00ac84009e543abf7b511239e852041b260c99fe3df4986cd2b0f6408c4092228cf931fc744105215ea0491f4b3a96919e49c5150882f047c750084df12627475e012361f9352bc70e93942f3fb537c067d3312336edba145fda186a911e744b71ac146d5bb5d283f40d430f17ccb80c0cb2e3c49935ae071e58113520f468fba3eaacee1b5e8aa6a5b283d9b4b62f8875b0cc5555450942256a36cc2e4153bb9f1534d6220d40b5c91ec7afa5210e0426a9077f586193bee42e3a14a11f4809ec0681238fc8324121b9aa9d7e7d2e2662f2f677f6479a2faa35f4b9f0d6a20d1c4e3ee349054b9ace1050ffb9d839169f07403a5545c3b55229458e305783c98d5686e9bad69b1393b17fcd1196e98f4888c462a32cb5a58c0d387f4da3a4b9f76a06df340d0c076041abbc512a7d568f68c7e9df62bf0c9ce9ffa31bbbe69e1be12714067eeb397efea94c6379c42d732a4691ff2c23106f53b8b61d7236586a6feb4c594ec7e658c8b39dc38e68adff5099a43fbce5690fe7e6197acfd6995d4baffa89933f016ee71cb0ff22650ff073934d9b7dade70e0d9e75d50ce98e89f70321b85ae3042a8ed96f90bb50aef604deaa24014f3e8cf937879360514dbd9b0b3e19d511e532c3ebd4949226a6bbe2e227eada90859cfd0c69b01e72bd1843efd4cf244b847517f7cd7795f9585d39f3e43b7486c182104ea8cbade9d0d43c5162c31fc896e53532bf4bd72cf4d922e0e0899a6f93acd5cc0295ba6dcebc3b474a7a1e307b2fea29d318ad724ef4be42d5cf5482aa9bf04886eb5fca1814767be19c5a435ee7971ce294760c5cf5d1d35491ec35a971ac6379172c47c4da073ae4f639dbae61818d9108219d6c65045e2930e1abaaa75f093fee65a0e5a7314d1df534de341949073144116174e31260a87d89eaf66167350de72669b30113d58c82c744ac8a923cce2b0cdd5161bb1a3a1f627f32de32f97a8e14f6d25b1a722a5ff685433bd0085f444b6c6e00a16f9463b7ec304d54091cd90d8dda8158d10d867571363810d6b11fdf96e86dd4a94529c87660febbd4260edb41886d821025f17c2a5fe049cff3d9c9b20089dbbbb9c456debcc52f59e3ce83e118fb5a4660b8bbdb814d47633a7fc3e0d0c1b2a34d92143deaa114a41aa9caba8e8d23a18bdb0aef40caece0025f2476691f54a0c137600fa5783d155d3a283f99a38ccb9e3b3cffc95ae169850000ab804dae79de11abef57aba9f0db44aceb94c66bd392264cf91bec431b6a5a5bbc304e7f2b1c80a4316b2e08ec22ed3abf7d561a36671768c359f50ab39887ab53eced47b5d4b8a5d7a3f033584a30616547b14cf77388d758d7fb81d0bcf8e6b2f622f4bea1d7456f952b21e9731f1ae4b9b9a09be927a2c94b176a04f84f3e0d8e4e14a67c8b245c8f43c686abce096e10ef710651a00cdc90ffd82b64d16f8a479d3c2c343730aab75917c153543b176f9b8509c59ee64c0180b0f3ee75f53a9d0bed72314b5931788e59b11358f270f914a1876271dd98b2f2a8e22bb0931307c88117ed0061dc61610995aba038f54a9570c763e10ff6f4daaaec6134571d08bc846d45289ac0ac9f16f40f3f7dcf57bb94e8e3ec42170f41c57d0978b6fbd053094192e6a8e7850c34d9f6ca1463d0a6ca50b776c40329024aeb8098e987a55f296ed8434d0235065883cac4df602de4183cac1e844449258dd4507bddcdca5c1f6638652471f036f4c1bf12a9dc6a277002a3e6b58978de32533d94708fd7dc1a59097312992ab25c77ec2ea8f10e9223a12933cfc0d7117094b1b89b5acfdc09bb15c41f4faac3e942a979d841d5521f668c2acc73e687517715aeb0a92800fb197d8d8b26995589dddcec03cfbbf5dceaf8a6bc9f7989550ad0f2efeaeecdbdf6b13ae84e976ec6cef0f6f22b7099d8b709592ac1ccbb210d7f7552398f26512a9bcabfbccc14249ebae51570186302f52601042c1df4025163c3104e810a6ee27af82a3cc823e5e016d423357903f4951cadd5e9b271fc37292b308d8335579b981786697b5617a815a8d8833b221ab7aa0543166d267fdd83cb605fbddc5df64e47fdebefe31659190d576284362fb18c755e406e43426f2c1adeda2ad9529c83582810a771ca65406843fde5e202817062367c9e3565e4ff977285ee56580859df1b73b11a79bad5132de31c0cc37d33fd1cf73b3ca4a64b903cce74da10c14dc19a51af1870d48620837a62c8ace4411046c63df36a821d1af9821dd09c49761d033bd3401000d8ea5100ca5fd41f96be07794e7f8a2ba0607149c8bcb60cee3a03e21ae48c8451ba9cc1d5043026c98206c13d7d181304b02fb27c05d534307f427caa67a525ba663409533291d1645890dd2f71161190b9e73afe0a1bd1958e8a474abc07a7e762108b12f3fcbb7c981e7b34264288dc7cc5e13fcf9f6fe034c5ffb5841a7f0d019ab81b52b541e2906f0d2db5502fc1dff927b59d77c298356cd34ca31d4929407ebf80e53a0a03475b4112f26d5b0e29ffe95d1f50ead4cd746b72e6b930b9cef7a079f682f416ee2354994eeeda26a2d0f83f2b72fbd2587f1d2e300e53c8e57c96f5e4dcc4a7f34b033fe16bbe6906b05b567d21a66763b971889a6b56a0c60bf8243181c58d35edea5d43e4c1c9643520dcc40ae9d3b5fdb24d37c233a578a256abd8134237babdfa797c5b92231253b4d2d02dada444a89026c74ae50f087fdba848e0ddeafd0ecc060f7286289a4122d71129430c4ca7284be64007088", 0x1000}, {&(0x7f0000002580)="4d6c1253ab04056f27bc9871d49ab9fa1742e98763c44da8f68b50d7de1ecee4432b4b570e460d3e3b7e58e321d401bc28a35303a0ccd3731139576f3f515723bba2294707e1f1f4548ea366459cdf1e4d870c22199b0d6a73a9a72f3d6ad2b0b67d6fae027d3d181f2c44d0c1a2eb57cd7fcd14c14da1337bf9807d", 0x7c}, {&(0x7f0000002600)="53e6edd0f6130a8ed50709f2a6ea7cf97604881601cc003f2850a46bc26ad04a64d690e92189dd047a6fe8f6aee135bea5e7c39eba498b9aef4c70eb9d4f747512da0313ee6f0bd38eee1ee0dd3d2471720bca95103c", 0x56}, {&(0x7f0000002680)="2fa40e1c2b69cb68d7fc47ecdeb1ae6938149680ff88a9dbc449266faee38e21c16004b60799b0b72ab20c00113c5e5a7d611e06789ccbe147ad3bf6f4ea26b4b8f001b31ba0b80a3d19ae81a8cfd8257977bb9bd9d9458e42976f534c3610b3b98ed9fe47626a34e545b9998cae9eca847352620eb20138c479bb8230ab569db5ce0c1a884e4e0f5e193fd5a4004f50cf9b366ffc9c7ecfa9ad7b73fa6179955ac61d14e96d24a083219df61bb2207c897ef69e7d0a5caf2b6317534ce03f5806db9c86aed57408caa5284a7781126f", 0xd0}], 0x8, &(0x7f0000002780), 0x0, 0x804}, {0x0, 0x0, &(0x7f0000002bc0)=[{&(0x7f00000027c0)="02f3939e5c3c5e0e17050d9c7fd42ede391355cb5ef867ca09c1397560ddb78ed45a6e340793d0bfd7141545ed54c3e7ea8b9e88311e333af262bd2876ca370fee7ea2e0bf0becf4e1a2facd8d89625f0d7d9afa5aa77df7d94f4760ec6031d6a09b75919d0689637bd1b6a1d491bd7a711233d856ede50d18f3f3cc32d2449a28c7ac23d794ca1d50761e2438f670aae1f062a25a8fdb477a767e63ff325d2e84e3db90642e4ea5d7cc6787361b7e594d40e0b44248655147a1a29af1a945db1f73148dca80c2fbf5048ab9089fb413b2aa3fe8eb294c44d7243ec2ee2532b5e0ee36efd52e", 0xe6}, {&(0x7f00000028c0)="aa1e343ed593e6aa41e1228ef4c28fd6c841e685eb8618f55492b834191b98c9923fb336e9b4602ad3b4358ab309dddb2bc65a3db250285fb78b3621b1de559a00d4430335e4c1817a45ea2e7d9858d5d9e01584", 0x54}, {&(0x7f0000002940)="52acf66ed295f5c32314ec9b2df1391f059d60d79f64f2b0929bec85677cd5d24aabcc0f6f6c81800bc7be52347b4f4fb67dd999030f1253f98c0dd767a4c062888d3d9ca4bfc5e25504d2a57a9b0a5930a8c635ccb2581443bf2502b25ab7d1af98f8fc5311b98e", 0x68}, {&(0x7f00000029c0)="bbc159b0be4c8b5b775b4676fce0cdc151adead36e5a015b816c4d867e00c94972731722bc97bb4ceed359c35a6a4850c0cabb5943ecb1f2a152200f91fe70b1ed61b9a9a50742fce9f00df2910dd7dbca8bdb8a62f2c4ca2f709d52dbcfac6c4235d5bb224f65512e3703c3c8133d8da02ccb437a7d3ebd21592a362b7bd147787bb93bce1efd", 0x87}, {&(0x7f0000002a80)="d0dc416ced4db5835b3cc05d07281b5e36483d8120506228f464c9bca00e5fd3eef0d901590dbc3060d73c12983bbc14fe730ab6a0376b5a965b0fe5a0762a07d7368b42453d1f30eb0a23aa24b2e02dd3cfe9670ed1fb2b2a8cabee27166fbbd8f9b745122d486fb2abf9d8d3898540b9a73ab73d8cb28b15b9c54e4a9352a3d00992de9ada741cf32f505ac21df97ee4aaf2", 0x93}, {&(0x7f0000002b40)="95e36b6445808edab26f525a9e72f4957c44b8b14b8344df23829e7613d0896d89b63b663b334f534c302e6789077dd3b020bee72e88e3d361183eb2ca5e745e11e60934d8a2d3780c78d6ef997c71475eeb7ab1da9564f21caff9feb8cd9df79540e1dff625bc27a94ba56f0d4f", 0x6e}], 0x6, &(0x7f0000002c00)=[@iv={0x80, 0x117, 0x2, 0x6f, "1cbd55ed0ac4ab2231ec8b218b8a1642e6023e2ab70f21c61f05c307d64eae0c5a1e4e594278ef86ba6c400c43a6e4c00110c7cec5701edc4e367dfa741eaabebac771d798dce62cd08c1789405515ac8b9eef0ee05ec52ca5c348245611cf93de57e496e804b09c1dcb32ae5a3aa9"}, @iv={0xa8, 0x117, 0x2, 0x96, "38ab29ea336a39d5a3c3f42f61e704711a5902bf2551155a9ded0eef6b42e5ce345c20089138a37fdb6ed53aa4ceedd3be2a7e713434afa3459910174f11e2f44a79acd6dbb3bad2f58b1fe36e0c15d32c4ba75eeabcbb038e38940ad07d34bae45a2fa88e3a93971fc60cfcba778fd9fe54e459fe55f063c6e3ba750e364996e152c675725469011d5ec1519924cba7185e7ac95a37"}, @assoc={0x10, 0x117, 0x4, 0x80000001}, @iv={0x70, 0x117, 0x2, 0x5f, "b93edd18b73c2f09c756ac67157935aacc6e9a5561fc95cb71053cac09d05bbf6f7d91463cb89af7fae1380fea5f3e40cde928f0a74957207df5752e5a79ddb8fc076a68b92799bedacd0c9c91d50993c60b6d16a602adc613aa4c4a75984f"}, @iv={0x54, 0x117, 0x2, 0x43, "6ad7f58a9d76d9efdebb11e5e54ad2f5c0275d3d20d90d0f1d8a8a70cda4e84561daf6b1945a97bc1efafa8eed0a801489f4d87a9fb251d69900c650bc14e92de5566b"}, @op={0x10}], 0x20c, 0x20000001}, {0x0, 0x0, &(0x7f0000002f40)=[{&(0x7f0000002e40)="5fa817349d345b60677eef78687d9a56de0354873a20d8f6d7ddd9145381082a06b5aa7860fff71db3b1c337b49cc7e4f84227722659ba8d7505d465ec8624f36ea715fcb7d4581bfb658ea831e43eea51b2c6b5d676db5a321b561cca819aa467d93cb59bed1c0823d8e77044fa790613cff0b75de366bfb28b2d8b45f48538ee902119eee084fb687634cd60b59911b5b294239d763632a506cb158bea1325df665722df77d748bd7e1a8eddc50871cdeaf8fb57cfb69ed9a9bb595eaff7de831d95c27c12f5ac189865de04ab749dd4822dc84844383e7b80214706c73dace3d81133a6862cdc1961734e207e3de8d6a8e76893a5a8a0", 0xf8}], 0x1, &(0x7f0000002f80)=[@iv={0x1010, 0x117, 0x2, 0x1000, "b8ac702ac8b29574de2261a6baedd0b7eb0ebb54d7781ca1a676ba693d15c97dd83743edf3bfca1fef0c53f8e66a4cf601e398dcef4f464dd2b6473223f76c633f0d7e095a7683084d040721dbaf18a6591a7e8e8a8409cda88467a2c37965ece8cd23e5bc96320a30c0b562c4e5575e19ba6b74d5f72d2bc61a5c0832e5c6345e3feacd45feeda77a48127801a0dfaff6a397b0e1bb3eba879d59e2408f05cd339ab8aba1db7514d5f070821e8352baf3db7c8ccd6c9c1422a4b757d37b8b72917a760a9602cbb38e251c6aeff812f9a6f1bfbb2c7f21ba53c39540890d275bccf1934ab0884225fd3446e6e9db6fa0851779ef75a209af19f3e787781a51ce44519223f35c01e3250ee315a9272090ff919b4ee6d9977abeb01721ce182bf191f81dd8de61e9ea468ebb1b4433c65dd76ff362e7ed4eb72a7021dcedbfe5eca952b931ddb69f0362bce42d888ee3e626109b86cc1dbf6dbecbd4c28759c5829eb9c296c327b8642d0f02561b2bf6ff42c6d0776df6b70b01089e8e7717665f881f6f16ec36f6244879cc203fe6828d19578211406b58a835ef4de7dded2603a2654aacad999096d68302e78b717344b8844c7e607751516e080cc69fe904ec5f5bb5b842695ab81c457c9ec817760479a44a67c1f3e6317340b149f535ed97319581e1d51b60a6b5bc39ca0ee9c2c16d81a4276d4dfe7857a23a11fc74c683c6657dd112541ae1f7d672021655e05940123c8b1e4a2cb782feb79f6f07d6176e82ae311162ec8d27d7497dffd3c4a08f667a4ba127a62128c20edd634afb0309ba4805968e737b9443d1952a0e3d23d480faa19a715c48a30d8e16c37b169c93963a643862929d8f1f728fb05710b0915a0d9a0fdfc95edae779406ce4a8ce3786b4c4373716a718540085f9c30e674221fc5f653383c9db90abef18ab4ac19b9760dc88c474a6ad3c102997f694801e21f3d530b667391a3d26c661f05d5b11dc6a091593818212236ad0abf6471ea7cbcf8aaf6f9420d2794eaf838e4cd44463728f66af9b607985b9b3e9d4e4e33bc845639c13d6e8430e9e795914b7f65b252c4503e361d469c82558954e2fba5e42f24b3dae693c85af2e457ea1c771d4b61cd28deafebadd9e69a79781007d092d3edbb0321d4050bc17d28b272f909122b02bd3e34da3556ea8f8b8d3eb801b83aabea79f3e8d6f7bca49af7cdc827567a3eefe9b5581568722383ee40c162d2fe5203dd0dd504ea74141a7db48a2a9ae33ecfbf8ca10ed9603bd743242803e2be89cb186ee40173a30ee44dfb0b7bafc53d9160536e585bfbe347dfc9270d1361e2dfa4731327182fe97825c793339e1b7b7fde81b94491c9341f257f0a022e253d7ffcd9e838ab0b2e1e71255d03e17e1bcc1a694dc9a9f9a8d95051c662bc675b3fabf57d04fc76d97a10fd886498575f2fc2da9ac6b46f62aebcd586f7aa8a48dbd5535d0dc758fc442993b8e1513fb34b498668582024df75df4a641161e1edec6731c72fa8fe85fdc841932128b0f14f611d8d2fc8a8726bb4de89c11364a1e78d15ca5469080a56c7e56b2e59954bc12c1813663e17ee09f90d61d94b1f2c2392a53d7800d27914014fc7a99db60f6832a5d0427972540146b7cd80823f9d414a21af2d2fc7467086f364c3b86307e2a25028284e9cf5bfc82028438b49eed4b734ddaf214d581b0949825070c9a57908ce5c152e411aeef930c0a8d477bc697c647f67cc25d00269b262826d7a68b0e1675b7d78b35aba5f67a97f13a7747ef4570706d468eb239dfc7b7fd8ca3fe776e65050d60f0048d358ff7a73d5aa5a96366c4e9910d571b4929694ce4b1ba203fd847f347463bba89b8e259e59eaba448b839ffd0b1d086aac9eba489ad848d61d496f8b442d133c16854fb58eeac27cdf91ce19b04e13a724344c13e7c4e02daa6c66d6be815f39b38b4f4d7e4926b7bfe06e59227fc826701aad3b18380ac37e43176e9b4bf13419205a8d7b71129a06aaec13f6ab06843fb0dfbb94eccb8614670617bf42c3af4ef51cfe545d81e68b371fe4f337fd8d90478ebdba29c89a0f4a462154c1465bdabc554ec2dd8276ddd34689325b88a3835b6b9c03377bf61d6358c8080d132681b64530e735812fd578df1087a7a8b55ad349444148e4c252af52f2b7a0cafcb4f99ee1cba9e45a9a1d7870cf773600668c9d85ff4588ec4f8afe07dd3ffaf0be94b4c9fbcb188bfc262f8a5292e4e0f59f6fa3aa16051392452d8995e47d6a210f5b11a3ca844e531235d654be3e10c47b1da704aead9d17a6463d8c5efaf92e2beec66cb39a338aa823cfd2f2aaf2f2a4ec8ef0c982ad1018109328984f129a818c9f28f4af4c8a9dfc05e4991442c73a491b8ebad2202736638486525fe51df0d4445d7c79e14068c00e12060ab90a6d5ea23a2579a9f9e17537c30d20faef69929de9edbc7dd7775b189a68d28623744a1b4e3b002857105cc8ed43a2406103dd9b2944719d954a93201e8894069b556eb838d9e7e1480dc77c06376fc8edae6e932325f019a001d0a05ac2ba147f057a589734a2a2b6bf3bc98bbe6066d11f51053258b1ed6ba75723e7df99bd5331023f32bcbc8fd7699ee2d51cf24c8a74b30718290a5c1a99198674c97269e5a0d815518b417a9ea3f834e69d8197103efee3515f34e409563f6702fe039d8fc2ea39e20ec787b809eca8238eab467128333679bb1e0e20a0152ba030f2eba144ca176771cabc85fa194032f7c52ad816ffc7f64137b1b1e54013d2aa0984295a14bc094daa244da74f7e8f714fce4459bacceb60dd398a683a97a79b2391159ca4aad5f4a13ac0eee5f6649baceba67e01b58c60c516d343244363e3c7d1f140bf6287f4da86049b525262d227e30ba843c305bab0732857f2baa403c4f0106c6c18ccfbcfff53e6233571912e84c0d4543d3629bb7085fd487e151461f3c23cab643cbe4edf50b47f5f30fb061b63a871e974c3dc81f8a67a269a8dc25d2fd3b9044ffceb6d0b7d9bd1374fb627637492a3cf35e5eb881724b7bc1c9df813adc4ee38da4b846ef76e1c96fdeec222448ce5f50a8ab3ade7843f3b086f90e5d0cbed5c7eceb0535e39bb002d9b23eb0c666de1fbb02ddebbc06dfe611899a5e5cdf476a3ee4f580812dc72dd9327a00820717f937134cc716712713a64326330d8ab967e0ded51aafb632fe6adbe22922bcdaf75313bd8bce4ca8f88de7425ff8980706e80fc4d46d7aaa5c3c8d5d2d5851cef01e61afec49974587d9b32405a5a8de88f54aa649d9fc5b7d4fea459a2fa460689699776bf0ecdae442742091aefa27836521280d2c625b1c754c2f79fd7d4b8be5be419f3d48de7c4f19160d250aac36cb5149fb012806dfa46affb8e66dc3a40069b7eec2de693f154353cddcd39d861e89caac3d0a0662c837f0774a2f746fac7a72bb62b45fc20ab42032473cf92a18a522d4cda695c3d54fa05a8e7e40666cae9497ce4ae74728770d4c311b7e933664ec1c6f0b70b8ff828d894d91f53bb87e7a5976f15ca866b12fa8a320280471b393eb9199a911c80e56aa6775256a47c3e9d76c6ab9422d24f02ecb9833f7a31b725f20d17c254a3b68b15c78fd1a82042d19d5aaa44bf47e23ff7918e5a992623c23e4328e5a84bef8bfb1745eeb5c8ef12af253750eb760430fe5dd03aa7c42a765ca573694b3fcdc01ac07c034d4d2555b5262a1989995613b7026fc98344507f6c4647601fa7fd49b4a5666573dfdd7c827ac69422ea671c67a733c80a3f6a81a2119f77c2762509811b035383d26e99e341f5c4c81045abb2d8efb585ca286bab155c41024c1eea751de8837f338308a76364e72e8a74cdcead37d0f1c3c666d54e1bfe3aa9fae56766e0edcf1efe65f68eacc399781bc69d8311f9af3fe6ef13b40613b9489d578770271d0b0ac920b2f854a300ad66c62693c3c12554df8cd721c6c92f46cd4b695aab8eef981072f65ffb88daee599c591a3e23bff7784af469dd87e7e6e7fa50691121dbcdf2a53940b46359eaaf1064a6adb3fca32a9a0e12552dfea998a65cbbfd457be39ce76b2734fc47bf55cd599b40ea94399a6c3d5fcbede26f7c3ba8c3e161bfae331518d0aec50b41f84794428df5ca2e446b1c48329b82c7441a06bdadbd3191a619907fbfd39f148f3ff9339349a5a66341501903bd299b17e58387919e0169d41c4038fd214293bcf14b2fe1553893c3432b37c16f3dce860334aae777e79d42a284cbe20d426fd6d8b2a14f42c66bb9c236a6e4c957188f907994ca0cc1466b9d0a69b036cf0b5bb1db4712d8a76d28060b1c4481f7fab30fbe0aaa2a9c1eae4c6185a64950a01b806d1143def53e69e773ad6b7b8103b6fe75787df9ab97ad1fba1a2453e2fad1722c62f9584d04fcabbed3e1c0e43f455587b70d52302b309150b9a677f04dac856feffb678733098ee472e989affe4a7b84e96cf90ae71b27c6e7a47b25d49f63cd371e7a87d370615831c64700eadde36eea3143ceb930f39043a91e1196f83277e6f855715c1802cf03d8fb136ce49a006536d086db0c18677a228d568fbecee7e35114e251e9406297a90cd94fed7196b1955525161055cde1cbe44994daedaa6872e1b7522ee4c41433b483776967f3c5f4d32534f5ad043c6bbce9acc43279694a5fc6e9b216b266aab282dde5d0dfc3da820c2a75df796003631c7cb881bce5ebabfe6285839a8d73e0e35b9582f75e0f12ede3945066107104f3acda547187622d399286c0c3c02dedac705258e2537ff4530635bfa40376e27e5b056bf95b8832b70fa817c32782d5bebd9905d00b6edb0f97b60feed00bc477f99a9385c30d2ce073220f81946f8c521dceffdcde68fa488a78b9b20ca51021b00b329a1cae2de6e9434f05e571a7c7ba4d54fe753c64391e337329f40010aa692a4e35414fdb1a21373978336804fcd2bb5792d94500b31576f211015ca45ec19781b424a76f8379712cadf08d5eab9dbee19b5815a4736d7bbf5473f7d2d902a7629b870faa79987655b617e99547f18247ba0b074bc9ab05f24fbf87fd564fdf30f0b1191325df7d91073adf3131927ffd2c946dd34931150a4f7c9ab640ca2458244690d57ea7b5daf75ae9c81d733d53e94b943373a53f912a73f6fce8f8322daff52c17617b1c30dbe8957eed316ab37693862441555c199d6960d375da4e062713da6419697f29ad4a5b8cd82ee8100c03bcb8c49d92ec29b5f85287338ffb62c626a5ff3526378d93dd895f671592f9977ede49278aa408bc5d71e5643fad44f9ecb397429d17f6138da01ee4d4bf27a24a4ab225490e212cbe9dd99c36789eb143dce43386cf33e7486d9f2cb4f66be5686618b47d0170470eaee5a3d026d883ad96f09b603ac33d6f0b3fbdacb7c7d267867575a0dddfd8954014f6b06a2b0b1fe9ada2eb6889e8bc613d33b165f296164e2936253b82d32f18c61c802a559f7615256825d92e83212e3dba32181e1919c60a7444ca076307c364d1a5a6bd239b5b1d25bbe1f7d53679caded911f17a773841d75a85a0df5ba1eba5b317a9624f8486d6e8e6a7015a543f1b5d45542626c847bdc9e54a1e4f4f29a28359977e20e64b4b5e66ac57a394c2d98c624ed2ca79ac34f4ca4af4864be454d30eee81ca25edf13f4dcb8b821c2f8e7a0fb8a3d4ec5b5d427be7f1e7f5a9a9886a7234cf2acde434caa290b910aba88c1356f7ab9c576ced38dbd8f76a1d9a6f4f130"}, @assoc={0x10, 0x117, 0x4, 0x6}, @iv={0x80, 0x117, 0x2, 0x6f, "1eed6593308de9c04f7e6a5240e9a3ed35e19746a0bd20917ad71b7bcbf290137ed9212d05e4333700bd2ff14a50c79e69d0b22c4b5758a99f599c7aa62c32c1021dab6850e1b827b43f97291178a4d26660a30d52cddaf1dc3935e70c9fad1f0f85fb4f7196fa1b46f54f613280b9"}], 0x10a0, 0x9ef3f0fc4b273a58}, {0x0, 0x0, &(0x7f0000004580)=[{&(0x7f0000004040)="30a9dad07bf7861c070009d346b92efac173588b59be1385331c7ab2e5363718bf4fba5600d98b13023e65cb266f66c953ba1948b7adc78da93448c9d05073c577afa3bf4b865c0b2d063638d4f1859a264a61b8b3a1accb73c6f07e67d94a1238307ee45ca76efc6337eb02481b9947e3eed83c860c05e809ae330442b93eee97d9daad18d946adcb96256d1232d68e681e85c66da000c3f4463d43a8", 0x9d}, {&(0x7f0000004100)="878b89f29423c04adbc736d0e5919337443626fa6f0cae045bfc5b72e5958fcf4874cf00675e3d8e3b2442c37e7cb216af3001e5e34bbe31a3abf178e86abd6af30123494e2dbeab7bc31a5b7dd9ce4b006a44918ff5ea9c377411d567551446ac19e1d07e18bb1e45de0ffb07b00026fe958b6e33ceb0b34ef98d6a9b495e88f222c6ae0eb750fcb846ff555607b819aa5bb0619a4c7a01437f74b3e680db3803086ceca475cd44e011d1f6b761708a6dea34c134f4e16a01e725f193056c1cbf1e93ce26410b1de01809e1333c2e8c75a4b5fac0fafc10e0582a86", 0xdc}, {&(0x7f0000004200)="102af2528cf16c77cb6243fb619d09de2c1b3f749dfc657df6f630546bba4320bfab0a7c65da617db87b1509362b49898f19d5503ec7bbe23f695a22d0686c39b68337e3043dbcb6d710ed0616fba6caff4a013945ce3bebfb1eb2c51b6a726de3b7e326f7a51b7a2d50901184a875547db9716b768a37d0abe05c5b60fc3af960c5d885bf5d8186fd1b10953edb4c894b476949d21acedf598716913c475e09aac5583106145f0072b66ba4f5ba7d01853c32baef", 0xb5}, {&(0x7f00000042c0)="236218e90da723e1a9f5e390976e39f99a11c87bc3247c7bf67ff958ce1e242fe54109dd6b98b4fea13347bbafb8bb10e86b0abb6baac1002d8f17aaed8d3ac73f395acbee186b54eedc2ffbb6d34c0dfe4e462350f6904808cb44", 0x5b}, {&(0x7f0000004840)="b9f921ffab0dcbb210ce55dcbeffbf245970ab872df07e6b94710f755bc1c098baade635b8467754026aec01b30000000000000000000000000022ea7ac1ad2d62cefc3ca35cbfa98211beb95947b7608b585bdd2df6699402ae8d36df08aa552093ec1e454206e325b2d7d902a6a9a64fe0a2b6eda6924c76b36222bfdd457a5c59bdd59427e917e14b4e49c3d307f4773343a71ea65b67107c57beb7f503", 0x9f}, {&(0x7f0000004380)="73691143a4c08544f149cf3a9562d824ae521e14e9b7914320d84e4001d6013daa9398a5de6f748dd4b912ac51db094264ff9a4a82ac73172c40f28f713e96ebd2f4cc0b86e2fa77837ad36a1cd2bf1669b130585c1b7dcad90fb8", 0x5b}, {&(0x7f0000004400)="dbc73d1551d391a41da7e38d6077e8f486607b081d7f31d6e77c7466e6766ee2133a74208d58d6300e239ee31939c3271060c9d6e6da4374c45005e41b98dafd36bfb5ee7e696e5ee2f87457b40849f35056c6b9a4dd367f8539b021f6d084ff498c9195024d4e517ec2f90ad1d1c94b113730df7f07feda32d1a2c42d229b3c40107f34b305c37293221efc2ec95c9d669ddbe97011a40d09874dc8ad3e02d06676927ba8e245989ea2db87e9a112dd0ef7e864d5880e07", 0xb8}, {&(0x7f00000044c0)="8e52ad67b0a14dc1abb79c0bdfe7e5aedb1c6ffface17da285f5165e5a857dc4ff039b3b6bb15a812bbb7c8aeb0796e795ac2c45f5757af00fb182e296cf018d7e219d6966d4f95b38ec1c537bcd43e5438226dd2b9c01bee231cc01e1342f2c8b02b4f5a166f2d60540ee2b123342dd70a1e0d734ba99fad1a21356f241a361792fa3840a915933e4a4c633cb8a558c4d432443a05568c6ca4d7fdb24c987ee2fd5b68e86", 0xa5}], 0x8, &(0x7f00000045c0)=[@assoc={0x10, 0x117, 0x4, 0x1}], 0x10}], 0x5, 0x4000000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.memory_pressure\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.memory_pressure\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ftruncate(r3, 0x4) ioctl$SCSI_IOCTL_GET_IDLUN(r3, 0x5382, &(0x7f0000004800)) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.memory_pressure\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) ftruncate(r4, 0x4) setsockopt$inet6_group_source_req(r4, 0x29, 0x2c, &(0x7f00000046c0)={0x5c01, {{0xa, 0x4e23, 0x4, @mcast1, 0x3}}, {{0xa, 0x4e20, 0x16, @remote, 0xffffffa6}}}, 0x104) ftruncate(r2, 0x4) ioctl$TIOCSSOFTCAR(r2, 0x541a, &(0x7f0000002780)=0xffffffc4) [ 240.780702][ T8728] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 240.788127][ T8728] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 240.815485][ T8728] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 240.952887][ T8728] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 240.960493][ T8728] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 240.987607][ T8728] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 241.088788][ T8891] tpacket_rcv: packet too big, clamped from 65003 to 49022. macoff=82 [ 241.195990][ T8728] device hsr_slave_0 entered promiscuous mode 13:52:23 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0xc000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x5}, 0x1c) syz_emit_ethernet(0xfdef, &(0x7f0000000400)={@multicast, @random="da3303c89c5f", @val={@void}, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, '\x00', 0x28, 0x6, 0x0, @mcast2, @private0={0xfc, 0x3}, {[], @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.memory_pressure\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ftruncate(r1, 0x4) sendmmsg$alg(r1, &(0x7f0000004600)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000100)="b6bc12838cfcf43c00492421c66b744d18b95805e6517b8245eb841558f3c732186f44cd887ba0a6448dc8228e7cae000cb1551bb9449b61a5d321dcb2c22df5fd889bca94d609b423b9f831bada87bc2a9662192ccaa9cf54e1ed26de3d651136a03a62abc2201074ed31f9bb51273665cd69f018e779335c27f48c98c87230ff8a19c73e49f8fdefc744873073aa8787", 0x91}, {&(0x7f0000000000)="d0382c063ed496c9f4ba748ea74e6c19c040a91799f93e5349016d4fe69de14e1829ccbbd4c0aeabf7af99994a0273b7d79952e41834e3cd4921ae8da2eda1a8390fff77c3b14ceecbe42577550cc5a716c9dff7806b18860a3023", 0x5b}, {&(0x7f00000001c0)="f1f4474cba262bc3772d20b263d4b3fd6cf32296b30d3766c18d99d25d99a4a4651f8edf29afbeaa257a3a09870dd573bd2ef9ac1f0210c6f9f18c0c168ed146cf398e982f61c1b5219fb677f29f8aa6f0a91c7b3e3249e0ffe92e0c2d08368e2d6981c23c0bbb99a84608097da66c11d4811b6797c72a189f6f274c24e06350652e24fb76d9b7f052723ae0cc759e8789e432798b0704c809504a21506e7e651483caa658f4bf43cab6805b4fb3ec1e53df30c2e70cd434a1163ac6e02378378ad71bd5a38a", 0xc6}], 0x3, 0x0, 0x0, 0x1080}, {0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000300)="0f41819fdacc3e0aaed3901e009fec2cec1093814c10bcee5c1fdb7f8fb2b0ec13a845757a32df14a4a03472d6dd67139917ea", 0x33}, {&(0x7f0000000480)="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", 0x1000}, {&(0x7f0000000340)="470506584acf48313d38ea3b8710f5938b19c22b36cf544df91635b2d19e113fdeb9ea7a0523cfee7f4b4287ee0be02833971d2b5254bcbb3ccfa3838ee25d73f30f96d59fe5861d56114cb82f0bcae4135facc460", 0x55}, {&(0x7f0000001480)="fef89b37e7a711ff7f1fc0ff06887df6beba81916c73e955237e7577b82f1d0fa1470cca344dbc2b9d6222ed785a4ab359c3c30cde6e72e7cdb59513c2c7a009db260a93c553ba31dff85182478eb34bb4dea49d1c28bf81dd3c5e5063c88682318bbf26781dc050a436df5078ff088fd4b0c689057b98688ac0827e5729cbc616a3263ffbca209ce694048f1d0dc9ddc36b6d6ea26bdc8cb5cf61e58c383974e001854e175b1b93365e2780ea5a91b22accf3f4f8622beab4dcf0ad5ee0e9c3bc253300296dfcb391c83d9e7ac37cf1d805c1795d33905870753cabcd34fd44e3f86cca304a084a", 0xe8}, {&(0x7f0000001580)="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", 0x1000}, {&(0x7f0000002580)="4d6c1253ab04056f27bc9871d49ab9fa1742e98763c44da8f68b50d7de1ecee4432b4b570e460d3e3b7e58e321d401bc28a35303a0ccd3731139576f3f515723bba2294707e1f1f4548ea366459cdf1e4d870c22199b0d6a73a9a72f3d6ad2b0b67d6fae027d3d181f2c44d0c1a2eb57cd7fcd14c14da1337bf9807d", 0x7c}, {&(0x7f0000002600)="53e6edd0f6130a8ed50709f2a6ea7cf97604881601cc003f2850a46bc26ad04a64d690e92189dd047a6fe8f6aee135bea5e7c39eba498b9aef4c70eb9d4f747512da0313ee6f0bd38eee1ee0dd3d2471720bca95103c", 0x56}, {&(0x7f0000002680)="2fa40e1c2b69cb68d7fc47ecdeb1ae6938149680ff88a9dbc449266faee38e21c16004b60799b0b72ab20c00113c5e5a7d611e06789ccbe147ad3bf6f4ea26b4b8f001b31ba0b80a3d19ae81a8cfd8257977bb9bd9d9458e42976f534c3610b3b98ed9fe47626a34e545b9998cae9eca847352620eb20138c479bb8230ab569db5ce0c1a884e4e0f5e193fd5a4004f50cf9b366ffc9c7ecfa9ad7b73fa6179955ac61d14e96d24a083219df61bb2207c897ef69e7d0a5caf2b6317534ce03f5806db9c86aed57408caa5284a7781126f", 0xd0}], 0x8, &(0x7f0000002780), 0x0, 0x804}, {0x0, 0x0, &(0x7f0000002bc0)=[{&(0x7f00000027c0)="02f3939e5c3c5e0e17050d9c7fd42ede391355cb5ef867ca09c1397560ddb78ed45a6e340793d0bfd7141545ed54c3e7ea8b9e88311e333af262bd2876ca370fee7ea2e0bf0becf4e1a2facd8d89625f0d7d9afa5aa77df7d94f4760ec6031d6a09b75919d0689637bd1b6a1d491bd7a711233d856ede50d18f3f3cc32d2449a28c7ac23d794ca1d50761e2438f670aae1f062a25a8fdb477a767e63ff325d2e84e3db90642e4ea5d7cc6787361b7e594d40e0b44248655147a1a29af1a945db1f73148dca80c2fbf5048ab9089fb413b2aa3fe8eb294c44d7243ec2ee2532b5e0ee36efd52e", 0xe6}, {&(0x7f00000028c0)="aa1e343ed593e6aa41e1228ef4c28fd6c841e685eb8618f55492b834191b98c9923fb336e9b4602ad3b4358ab309dddb2bc65a3db250285fb78b3621b1de559a00d4430335e4c1817a45ea2e7d9858d5d9e01584", 0x54}, {&(0x7f0000002940)="52acf66ed295f5c32314ec9b2df1391f059d60d79f64f2b0929bec85677cd5d24aabcc0f6f6c81800bc7be52347b4f4fb67dd999030f1253f98c0dd767a4c062888d3d9ca4bfc5e25504d2a57a9b0a5930a8c635ccb2581443bf2502b25ab7d1af98f8fc5311b98e", 0x68}, {&(0x7f00000029c0)="bbc159b0be4c8b5b775b4676fce0cdc151adead36e5a015b816c4d867e00c94972731722bc97bb4ceed359c35a6a4850c0cabb5943ecb1f2a152200f91fe70b1ed61b9a9a50742fce9f00df2910dd7dbca8bdb8a62f2c4ca2f709d52dbcfac6c4235d5bb224f65512e3703c3c8133d8da02ccb437a7d3ebd21592a362b7bd147787bb93bce1efd", 0x87}, {&(0x7f0000002a80)="d0dc416ced4db5835b3cc05d07281b5e36483d8120506228f464c9bca00e5fd3eef0d901590dbc3060d73c12983bbc14fe730ab6a0376b5a965b0fe5a0762a07d7368b42453d1f30eb0a23aa24b2e02dd3cfe9670ed1fb2b2a8cabee27166fbbd8f9b745122d486fb2abf9d8d3898540b9a73ab73d8cb28b15b9c54e4a9352a3d00992de9ada741cf32f505ac21df97ee4aaf2", 0x93}, {&(0x7f0000002b40)="95e36b6445808edab26f525a9e72f4957c44b8b14b8344df23829e7613d0896d89b63b663b334f534c302e6789077dd3b020bee72e88e3d361183eb2ca5e745e11e60934d8a2d3780c78d6ef997c71475eeb7ab1da9564f21caff9feb8cd9df79540e1dff625bc27a94ba56f0d4f", 0x6e}], 0x6, &(0x7f0000002c00)=[@iv={0x80, 0x117, 0x2, 0x6f, "1cbd55ed0ac4ab2231ec8b218b8a1642e6023e2ab70f21c61f05c307d64eae0c5a1e4e594278ef86ba6c400c43a6e4c00110c7cec5701edc4e367dfa741eaabebac771d798dce62cd08c1789405515ac8b9eef0ee05ec52ca5c348245611cf93de57e496e804b09c1dcb32ae5a3aa9"}, @iv={0xa8, 0x117, 0x2, 0x96, "38ab29ea336a39d5a3c3f42f61e704711a5902bf2551155a9ded0eef6b42e5ce345c20089138a37fdb6ed53aa4ceedd3be2a7e713434afa3459910174f11e2f44a79acd6dbb3bad2f58b1fe36e0c15d32c4ba75eeabcbb038e38940ad07d34bae45a2fa88e3a93971fc60cfcba778fd9fe54e459fe55f063c6e3ba750e364996e152c675725469011d5ec1519924cba7185e7ac95a37"}, @assoc={0x10, 0x117, 0x4, 0x80000001}, @iv={0x70, 0x117, 0x2, 0x5f, "b93edd18b73c2f09c756ac67157935aacc6e9a5561fc95cb71053cac09d05bbf6f7d91463cb89af7fae1380fea5f3e40cde928f0a74957207df5752e5a79ddb8fc076a68b92799bedacd0c9c91d50993c60b6d16a602adc613aa4c4a75984f"}, @iv={0x54, 0x117, 0x2, 0x43, "6ad7f58a9d76d9efdebb11e5e54ad2f5c0275d3d20d90d0f1d8a8a70cda4e84561daf6b1945a97bc1efafa8eed0a801489f4d87a9fb251d69900c650bc14e92de5566b"}, @op={0x10}], 0x20c, 0x20000001}, {0x0, 0x0, &(0x7f0000002f40)=[{&(0x7f0000002e40)="5fa817349d345b60677eef78687d9a56de0354873a20d8f6d7ddd9145381082a06b5aa7860fff71db3b1c337b49cc7e4f84227722659ba8d7505d465ec8624f36ea715fcb7d4581bfb658ea831e43eea51b2c6b5d676db5a321b561cca819aa467d93cb59bed1c0823d8e77044fa790613cff0b75de366bfb28b2d8b45f48538ee902119eee084fb687634cd60b59911b5b294239d763632a506cb158bea1325df665722df77d748bd7e1a8eddc50871cdeaf8fb57cfb69ed9a9bb595eaff7de831d95c27c12f5ac189865de04ab749dd4822dc84844383e7b80214706c73dace3d81133a6862cdc1961734e207e3de8d6a8e76893a5a8a0", 0xf8}], 0x1, &(0x7f0000002f80)=[@iv={0x1010, 0x117, 0x2, 0x1000, "b8ac702ac8b29574de2261a6baedd0b7eb0ebb54d7781ca1a676ba693d15c97dd83743edf3bfca1fef0c53f8e66a4cf601e398dcef4f464dd2b6473223f76c633f0d7e095a7683084d040721dbaf18a6591a7e8e8a8409cda88467a2c37965ece8cd23e5bc96320a30c0b562c4e5575e19ba6b74d5f72d2bc61a5c0832e5c6345e3feacd45feeda77a48127801a0dfaff6a397b0e1bb3eba879d59e2408f05cd339ab8aba1db7514d5f070821e8352baf3db7c8ccd6c9c1422a4b757d37b8b72917a760a9602cbb38e251c6aeff812f9a6f1bfbb2c7f21ba53c39540890d275bccf1934ab0884225fd3446e6e9db6fa0851779ef75a209af19f3e787781a51ce44519223f35c01e3250ee315a9272090ff919b4ee6d9977abeb01721ce182bf191f81dd8de61e9ea468ebb1b4433c65dd76ff362e7ed4eb72a7021dcedbfe5eca952b931ddb69f0362bce42d888ee3e626109b86cc1dbf6dbecbd4c28759c5829eb9c296c327b8642d0f02561b2bf6ff42c6d0776df6b70b01089e8e7717665f881f6f16ec36f6244879cc203fe6828d19578211406b58a835ef4de7dded2603a2654aacad999096d68302e78b717344b8844c7e607751516e080cc69fe904ec5f5bb5b842695ab81c457c9ec817760479a44a67c1f3e6317340b149f535ed97319581e1d51b60a6b5bc39ca0ee9c2c16d81a4276d4dfe7857a23a11fc74c683c6657dd112541ae1f7d672021655e05940123c8b1e4a2cb782feb79f6f07d6176e82ae311162ec8d27d7497dffd3c4a08f667a4ba127a62128c20edd634afb0309ba4805968e737b9443d1952a0e3d23d480faa19a715c48a30d8e16c37b169c93963a643862929d8f1f728fb05710b0915a0d9a0fdfc95edae779406ce4a8ce3786b4c4373716a718540085f9c30e674221fc5f653383c9db90abef18ab4ac19b9760dc88c474a6ad3c102997f694801e21f3d530b667391a3d26c661f05d5b11dc6a091593818212236ad0abf6471ea7cbcf8aaf6f9420d2794eaf838e4cd44463728f66af9b607985b9b3e9d4e4e33bc845639c13d6e8430e9e795914b7f65b252c4503e361d469c82558954e2fba5e42f24b3dae693c85af2e457ea1c771d4b61cd28deafebadd9e69a79781007d092d3edbb0321d4050bc17d28b272f909122b02bd3e34da3556ea8f8b8d3eb801b83aabea79f3e8d6f7bca49af7cdc827567a3eefe9b5581568722383ee40c162d2fe5203dd0dd504ea74141a7db48a2a9ae33ecfbf8ca10ed9603bd743242803e2be89cb186ee40173a30ee44dfb0b7bafc53d9160536e585bfbe347dfc9270d1361e2dfa4731327182fe97825c793339e1b7b7fde81b94491c9341f257f0a022e253d7ffcd9e838ab0b2e1e71255d03e17e1bcc1a694dc9a9f9a8d95051c662bc675b3fabf57d04fc76d97a10fd886498575f2fc2da9ac6b46f62aebcd586f7aa8a48dbd5535d0dc758fc442993b8e1513fb34b498668582024df75df4a641161e1edec6731c72fa8fe85fdc841932128b0f14f611d8d2fc8a8726bb4de89c11364a1e78d15ca5469080a56c7e56b2e59954bc12c1813663e17ee09f90d61d94b1f2c2392a53d7800d27914014fc7a99db60f6832a5d0427972540146b7cd80823f9d414a21af2d2fc7467086f364c3b86307e2a25028284e9cf5bfc82028438b49eed4b734ddaf214d581b0949825070c9a57908ce5c152e411aeef930c0a8d477bc697c647f67cc25d00269b262826d7a68b0e1675b7d78b35aba5f67a97f13a7747ef4570706d468eb239dfc7b7fd8ca3fe776e65050d60f0048d358ff7a73d5aa5a96366c4e9910d571b4929694ce4b1ba203fd847f347463bba89b8e259e59eaba448b839ffd0b1d086aac9eba489ad848d61d496f8b442d133c16854fb58eeac27cdf91ce19b04e13a724344c13e7c4e02daa6c66d6be815f39b38b4f4d7e4926b7bfe06e59227fc826701aad3b18380ac37e43176e9b4bf13419205a8d7b71129a06aaec13f6ab06843fb0dfbb94eccb8614670617bf42c3af4ef51cfe545d81e68b371fe4f337fd8d90478ebdba29c89a0f4a462154c1465bdabc554ec2dd8276ddd34689325b88a3835b6b9c03377bf61d6358c8080d132681b64530e735812fd578df1087a7a8b55ad349444148e4c252af52f2b7a0cafcb4f99ee1cba9e45a9a1d7870cf773600668c9d85ff4588ec4f8afe07dd3ffaf0be94b4c9fbcb188bfc262f8a5292e4e0f59f6fa3aa16051392452d8995e47d6a210f5b11a3ca844e531235d654be3e10c47b1da704aead9d17a6463d8c5efaf92e2beec66cb39a338aa823cfd2f2aaf2f2a4ec8ef0c982ad1018109328984f129a818c9f28f4af4c8a9dfc05e4991442c73a491b8ebad2202736638486525fe51df0d4445d7c79e14068c00e12060ab90a6d5ea23a2579a9f9e17537c30d20faef69929de9edbc7dd7775b189a68d28623744a1b4e3b002857105cc8ed43a2406103dd9b2944719d954a93201e8894069b556eb838d9e7e1480dc77c06376fc8edae6e932325f019a001d0a05ac2ba147f057a589734a2a2b6bf3bc98bbe6066d11f51053258b1ed6ba75723e7df99bd5331023f32bcbc8fd7699ee2d51cf24c8a74b30718290a5c1a99198674c97269e5a0d815518b417a9ea3f834e69d8197103efee3515f34e409563f6702fe039d8fc2ea39e20ec787b809eca8238eab467128333679bb1e0e20a0152ba030f2eba144ca176771cabc85fa194032f7c52ad816ffc7f64137b1b1e54013d2aa0984295a14bc094daa244da74f7e8f714fce4459bacceb60dd398a683a97a79b2391159ca4aad5f4a13ac0eee5f6649baceba67e01b58c60c516d343244363e3c7d1f140bf6287f4da86049b525262d227e30ba843c305bab0732857f2baa403c4f0106c6c18ccfbcfff53e6233571912e84c0d4543d3629bb7085fd487e151461f3c23cab643cbe4edf50b47f5f30fb061b63a871e974c3dc81f8a67a269a8dc25d2fd3b9044ffceb6d0b7d9bd1374fb627637492a3cf35e5eb881724b7bc1c9df813adc4ee38da4b846ef76e1c96fdeec222448ce5f50a8ab3ade7843f3b086f90e5d0cbed5c7eceb0535e39bb002d9b23eb0c666de1fbb02ddebbc06dfe611899a5e5cdf476a3ee4f580812dc72dd9327a00820717f937134cc716712713a64326330d8ab967e0ded51aafb632fe6adbe22922bcdaf75313bd8bce4ca8f88de7425ff8980706e80fc4d46d7aaa5c3c8d5d2d5851cef01e61afec49974587d9b32405a5a8de88f54aa649d9fc5b7d4fea459a2fa460689699776bf0ecdae442742091aefa27836521280d2c625b1c754c2f79fd7d4b8be5be419f3d48de7c4f19160d250aac36cb5149fb012806dfa46affb8e66dc3a40069b7eec2de693f154353cddcd39d861e89caac3d0a0662c837f0774a2f746fac7a72bb62b45fc20ab42032473cf92a18a522d4cda695c3d54fa05a8e7e40666cae9497ce4ae74728770d4c311b7e933664ec1c6f0b70b8ff828d894d91f53bb87e7a5976f15ca866b12fa8a320280471b393eb9199a911c80e56aa6775256a47c3e9d76c6ab9422d24f02ecb9833f7a31b725f20d17c254a3b68b15c78fd1a82042d19d5aaa44bf47e23ff7918e5a992623c23e4328e5a84bef8bfb1745eeb5c8ef12af253750eb760430fe5dd03aa7c42a765ca573694b3fcdc01ac07c034d4d2555b5262a1989995613b7026fc98344507f6c4647601fa7fd49b4a5666573dfdd7c827ac69422ea671c67a733c80a3f6a81a2119f77c2762509811b035383d26e99e341f5c4c81045abb2d8efb585ca286bab155c41024c1eea751de8837f338308a76364e72e8a74cdcead37d0f1c3c666d54e1bfe3aa9fae56766e0edcf1efe65f68eacc399781bc69d8311f9af3fe6ef13b40613b9489d578770271d0b0ac920b2f854a300ad66c62693c3c12554df8cd721c6c92f46cd4b695aab8eef981072f65ffb88daee599c591a3e23bff7784af469dd87e7e6e7fa50691121dbcdf2a53940b46359eaaf1064a6adb3fca32a9a0e12552dfea998a65cbbfd457be39ce76b2734fc47bf55cd599b40ea94399a6c3d5fcbede26f7c3ba8c3e161bfae331518d0aec50b41f84794428df5ca2e446b1c48329b82c7441a06bdadbd3191a619907fbfd39f148f3ff9339349a5a66341501903bd299b17e58387919e0169d41c4038fd214293bcf14b2fe1553893c3432b37c16f3dce860334aae777e79d42a284cbe20d426fd6d8b2a14f42c66bb9c236a6e4c957188f907994ca0cc1466b9d0a69b036cf0b5bb1db4712d8a76d28060b1c4481f7fab30fbe0aaa2a9c1eae4c6185a64950a01b806d1143def53e69e773ad6b7b8103b6fe75787df9ab97ad1fba1a2453e2fad1722c62f9584d04fcabbed3e1c0e43f455587b70d52302b309150b9a677f04dac856feffb678733098ee472e989affe4a7b84e96cf90ae71b27c6e7a47b25d49f63cd371e7a87d370615831c64700eadde36eea3143ceb930f39043a91e1196f83277e6f855715c1802cf03d8fb136ce49a006536d086db0c18677a228d568fbecee7e35114e251e9406297a90cd94fed7196b1955525161055cde1cbe44994daedaa6872e1b7522ee4c41433b483776967f3c5f4d32534f5ad043c6bbce9acc43279694a5fc6e9b216b266aab282dde5d0dfc3da820c2a75df796003631c7cb881bce5ebabfe6285839a8d73e0e35b9582f75e0f12ede3945066107104f3acda547187622d399286c0c3c02dedac705258e2537ff4530635bfa40376e27e5b056bf95b8832b70fa817c32782d5bebd9905d00b6edb0f97b60feed00bc477f99a9385c30d2ce073220f81946f8c521dceffdcde68fa488a78b9b20ca51021b00b329a1cae2de6e9434f05e571a7c7ba4d54fe753c64391e337329f40010aa692a4e35414fdb1a21373978336804fcd2bb5792d94500b31576f211015ca45ec19781b424a76f8379712cadf08d5eab9dbee19b5815a4736d7bbf5473f7d2d902a7629b870faa79987655b617e99547f18247ba0b074bc9ab05f24fbf87fd564fdf30f0b1191325df7d91073adf3131927ffd2c946dd34931150a4f7c9ab640ca2458244690d57ea7b5daf75ae9c81d733d53e94b943373a53f912a73f6fce8f8322daff52c17617b1c30dbe8957eed316ab37693862441555c199d6960d375da4e062713da6419697f29ad4a5b8cd82ee8100c03bcb8c49d92ec29b5f85287338ffb62c626a5ff3526378d93dd895f671592f9977ede49278aa408bc5d71e5643fad44f9ecb397429d17f6138da01ee4d4bf27a24a4ab225490e212cbe9dd99c36789eb143dce43386cf33e7486d9f2cb4f66be5686618b47d0170470eaee5a3d026d883ad96f09b603ac33d6f0b3fbdacb7c7d267867575a0dddfd8954014f6b06a2b0b1fe9ada2eb6889e8bc613d33b165f296164e2936253b82d32f18c61c802a559f7615256825d92e83212e3dba32181e1919c60a7444ca076307c364d1a5a6bd239b5b1d25bbe1f7d53679caded911f17a773841d75a85a0df5ba1eba5b317a9624f8486d6e8e6a7015a543f1b5d45542626c847bdc9e54a1e4f4f29a28359977e20e64b4b5e66ac57a394c2d98c624ed2ca79ac34f4ca4af4864be454d30eee81ca25edf13f4dcb8b821c2f8e7a0fb8a3d4ec5b5d427be7f1e7f5a9a9886a7234cf2acde434caa290b910aba88c1356f7ab9c576ced38dbd8f76a1d9a6f4f130"}, @assoc={0x10, 0x117, 0x4, 0x6}, @iv={0x80, 0x117, 0x2, 0x6f, "1eed6593308de9c04f7e6a5240e9a3ed35e19746a0bd20917ad71b7bcbf290137ed9212d05e4333700bd2ff14a50c79e69d0b22c4b5758a99f599c7aa62c32c1021dab6850e1b827b43f97291178a4d26660a30d52cddaf1dc3935e70c9fad1f0f85fb4f7196fa1b46f54f613280b9"}], 0x10a0, 0x9ef3f0fc4b273a58}, {0x0, 0x0, &(0x7f0000004580)=[{&(0x7f0000004040)="30a9dad07bf7861c070009d346b92efac173588b59be1385331c7ab2e5363718bf4fba5600d98b13023e65cb266f66c953ba1948b7adc78da93448c9d05073c577afa3bf4b865c0b2d063638d4f1859a264a61b8b3a1accb73c6f07e67d94a1238307ee45ca76efc6337eb02481b9947e3eed83c860c05e809ae330442b93eee97d9daad18d946adcb96256d1232d68e681e85c66da000c3f4463d43a8", 0x9d}, {&(0x7f0000004100)="878b89f29423c04adbc736d0e5919337443626fa6f0cae045bfc5b72e5958fcf4874cf00675e3d8e3b2442c37e7cb216af3001e5e34bbe31a3abf178e86abd6af30123494e2dbeab7bc31a5b7dd9ce4b006a44918ff5ea9c377411d567551446ac19e1d07e18bb1e45de0ffb07b00026fe958b6e33ceb0b34ef98d6a9b495e88f222c6ae0eb750fcb846ff555607b819aa5bb0619a4c7a01437f74b3e680db3803086ceca475cd44e011d1f6b761708a6dea34c134f4e16a01e725f193056c1cbf1e93ce26410b1de01809e1333c2e8c75a4b5fac0fafc10e0582a86", 0xdc}, {&(0x7f0000004200)="102af2528cf16c77cb6243fb619d09de2c1b3f749dfc657df6f630546bba4320bfab0a7c65da617db87b1509362b49898f19d5503ec7bbe23f695a22d0686c39b68337e3043dbcb6d710ed0616fba6caff4a013945ce3bebfb1eb2c51b6a726de3b7e326f7a51b7a2d50901184a875547db9716b768a37d0abe05c5b60fc3af960c5d885bf5d8186fd1b10953edb4c894b476949d21acedf598716913c475e09aac5583106145f0072b66ba4f5ba7d01853c32baef", 0xb5}, {&(0x7f00000042c0)="236218e90da723e1a9f5e390976e39f99a11c87bc3247c7bf67ff958ce1e242fe54109dd6b98b4fea13347bbafb8bb10e86b0abb6baac1002d8f17aaed8d3ac73f395acbee186b54eedc2ffbb6d34c0dfe4e462350f6904808cb44", 0x5b}, {&(0x7f0000004840)="b9f921ffab0dcbb210ce55dcbeffbf245970ab872df07e6b94710f755bc1c098baade635b8467754026aec01b30000000000000000000000000022ea7ac1ad2d62cefc3ca35cbfa98211beb95947b7608b585bdd2df6699402ae8d36df08aa552093ec1e454206e325b2d7d902a6a9a64fe0a2b6eda6924c76b36222bfdd457a5c59bdd59427e917e14b4e49c3d307f4773343a71ea65b67107c57beb7f503", 0x9f}, {&(0x7f0000004380)="73691143a4c08544f149cf3a9562d824ae521e14e9b7914320d84e4001d6013daa9398a5de6f748dd4b912ac51db094264ff9a4a82ac73172c40f28f713e96ebd2f4cc0b86e2fa77837ad36a1cd2bf1669b130585c1b7dcad90fb8", 0x5b}, {&(0x7f0000004400)="dbc73d1551d391a41da7e38d6077e8f486607b081d7f31d6e77c7466e6766ee2133a74208d58d6300e239ee31939c3271060c9d6e6da4374c45005e41b98dafd36bfb5ee7e696e5ee2f87457b40849f35056c6b9a4dd367f8539b021f6d084ff498c9195024d4e517ec2f90ad1d1c94b113730df7f07feda32d1a2c42d229b3c40107f34b305c37293221efc2ec95c9d669ddbe97011a40d09874dc8ad3e02d06676927ba8e245989ea2db87e9a112dd0ef7e864d5880e07", 0xb8}, {&(0x7f00000044c0)="8e52ad67b0a14dc1abb79c0bdfe7e5aedb1c6ffface17da285f5165e5a857dc4ff039b3b6bb15a812bbb7c8aeb0796e795ac2c45f5757af00fb182e296cf018d7e219d6966d4f95b38ec1c537bcd43e5438226dd2b9c01bee231cc01e1342f2c8b02b4f5a166f2d60540ee2b123342dd70a1e0d734ba99fad1a21356f241a361792fa3840a915933e4a4c633cb8a558c4d432443a05568c6ca4d7fdb24c987ee2fd5b68e86", 0xa5}], 0x8, &(0x7f00000045c0)=[@assoc={0x10, 0x117, 0x4, 0x1}], 0x10}], 0x5, 0x4000000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.memory_pressure\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.memory_pressure\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ftruncate(r3, 0x4) ioctl$SCSI_IOCTL_GET_IDLUN(r3, 0x5382, &(0x7f0000004800)) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.memory_pressure\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) ftruncate(r4, 0x4) setsockopt$inet6_group_source_req(r4, 0x29, 0x2c, &(0x7f00000046c0)={0x5c01, {{0xa, 0x4e23, 0x4, @mcast1, 0x3}}, {{0xa, 0x4e20, 0x16, @remote, 0xffffffa6}}}, 0x104) ftruncate(r2, 0x4) ioctl$TIOCSSOFTCAR(r2, 0x541a, &(0x7f0000002780)=0xffffffc4) [ 241.238455][ T8728] device hsr_slave_1 entered promiscuous mode [ 241.269121][ T8728] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 241.276758][ T8728] Cannot create hsr debugfs directory 13:52:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000600)=ANY=[@ANYBLOB="5c00000010001fff000000000003000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000005000300000000000a000100aaaaaaaaaa000000"], 0x5c}}, 0x0) [ 241.765428][ T8728] netdevsim netdevsim1 netdevsim0: renamed from eth0 13:52:24 executing program 0: syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd0008000000000003000040000000006300000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) r0 = openat$vimc0(0xffffff9c, &(0x7f0000000300)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0cc5640, &(0x7f0000000340)={0x3, @win={{}, 0x0, 0x0, &(0x7f0000000080), 0x9, 0x0}}) ioctl$FIONCLEX(r0, 0x5450) [ 241.807289][ T8728] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 241.888280][ T8728] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 241.990250][ T8728] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 242.012649][ T8963] loop0: p1 < > p2 p3 p4 [ 242.017152][ T8963] loop0: partition table partially beyond EOD, truncated [ 242.025029][ T8963] loop0: p1 start 1 is beyond EOD, truncated [ 242.031354][ T8963] loop0: p2 size 1073741827 extends beyond EOD, truncated [ 242.046292][ T8963] loop0: p3 size 1912633224 extends beyond EOD, truncated [ 242.057836][ T8963] loop0: p4 size 32768 extends beyond EOD, truncated [ 242.268304][ T8963] loop0: p1 < > p2 p3 p4 [ 242.272909][ T8963] loop0: partition table partially beyond EOD, truncated [ 242.281255][ T8963] loop0: p1 start 1 is beyond EOD, truncated [ 242.287641][ T8963] loop0: p2 size 1073741827 extends beyond EOD, truncated [ 242.319950][ T8963] loop0: p3 size 1912633224 extends beyond EOD, truncated [ 242.331205][ T8963] loop0: p4 size 32768 extends beyond EOD, truncated [ 242.396683][ T8728] 8021q: adding VLAN 0 to HW filter on device bond0 [ 242.415237][ T4883] loop0: p1 < > p2 p3 p4 [ 242.419974][ T4883] loop0: partition table partially beyond EOD, truncated [ 242.427816][ T4883] loop0: p1 start 1 is beyond EOD, truncated [ 242.433894][ T4883] loop0: p2 size 1073741827 extends beyond EOD, truncated 13:52:24 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendmmsg(r0, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000001580)="7f0af6b672e5682c7fae4de34b2273bcad22931f6382480f4fb47043efefd232f82312362c143109f36e229f773a21442e8e7bcf866898a28eb4dc73fd2ab483205ada8b30abecea23f350afae06e2e7d426b518b533accae6a2e87a56d17b7d60e4e06d44f62d4d95b9c9c0d7f649e4171e734c79f3aeaf5fa7db93f7a37f920be3f347aee761e22789be25ef55da6e751b884bc6ff41c75795dc80f2fac4bdb063c84910b4cd284ba2518d0d5b4e9e557b0c40c815d990bfe9ea942e7a695aefcde55f83ead09dbad4eecba3d331ff16", 0xd1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000014c0)="385f3dc28bc67c31deea35be7bd80e099e1f09c274e23bb00e11f2c6f15cfbfb2717b814c994ce0f5f8986a2b720d35fed09c5cb0162a959803ad86fc8b5a6f8cacdbbef354775273ffc6d0f0d63a84c3b00040000638700bc24bf07d0ecdddc4957b8b464f9754e5cad492090f9c9da7c341a9e3a577812c06500cd01b2768d0c33e8322587ce990f6d53b4eed180d4c5c5c6f853deac02d5", 0x99}, {&(0x7f0000000900)="d1e46da483d77b689677f580acfe255f25f1a39c3694759728a3ef02b546c1bd01d10072c051c90eeff72f87687009208d5ea607d78b811e4cfe0f8f6f0daa2c62a9fff1a93a19ccd5161ef9ae4ae4ea8b504051b77548c6b6a0cad645f526d8ab136c10e84956fff3ec0f80f19fe205b6751959c4ec148045c04ff94e27158a7b81a2a0a58f368dda7e49aac32195e6ebeb2f29e680acb2a1d4b3d86264d0b1c4e3cec86d9d82c3ac777230c769c090cefb7947abfc78190303351131a80aac00f94b96819f6a0587138d47890836ae94089f5ea517e6a80b47c295242a910ec34cfbc1ed19702809be7e76", 0xec}, {&(0x7f0000002380)="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", 0x100}], 0x3}}], 0x2, 0x48090) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r1, 0x4, 0x70bd2b, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x24004000}, 0x404c024) [ 242.463762][ T4883] loop0: p3 size 1912633224 extends beyond EOD, truncated [ 242.474093][ T4883] loop0: p4 size 32768 extends beyond EOD, truncated [ 242.487237][ T8889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 242.496795][ T8889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 242.526404][ T8728] 8021q: adding VLAN 0 to HW filter on device team0 [ 242.560759][ T8889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 242.570996][ T8889] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 242.580651][ T8889] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.590135][ T8889] bridge0: port 1(bridge_slave_0) entered forwarding state [ 242.705524][ T8728] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 242.717582][ T8728] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 242.734492][ T8889] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 242.744529][ T8889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 242.755156][ T8889] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 242.764775][ T8889] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.773423][ T8889] bridge0: port 2(bridge_slave_1) entered forwarding state [ 242.783339][ T8889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 242.794763][ T8889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 242.806918][ T8889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 242.818596][ T8889] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 242.829724][ T8889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 242.841714][ T8889] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 242.852808][ T8889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 242.862559][ T8889] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 242.873138][ T8889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 242.883801][ T8889] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 243.016500][ T8728] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 243.126631][ T8728] device veth0_vlan entered promiscuous mode [ 243.200653][ T8728] device veth1_vlan entered promiscuous mode [ 243.286989][ T8728] device veth0_macvtap entered promiscuous mode [ 243.305931][ T8728] device veth1_macvtap entered promiscuous mode [ 243.336932][ T8889] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 243.348026][ T8889] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 243.356736][ T8889] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 243.365268][ T8889] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 243.373687][ T8889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 243.383982][ T8889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 243.394576][ T8889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 243.404116][ T8889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 243.414423][ T8889] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 243.423756][ T8889] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 243.433295][ T8889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 243.443430][ T8889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 243.454267][ T8889] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 243.474782][ T8728] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 243.486770][ T8728] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.500380][ T8728] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 243.572710][ T8728] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 243.584389][ T8728] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.598820][ T8728] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 243.660570][ T8889] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 243.670069][ T8889] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 243.679804][ T8889] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 243.690061][ T8889] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 243.700424][ T8889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 243.710916][ T8889] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 243.721949][ T8889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 13:52:26 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20048405, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r0, &(0x7f0000000140)='-', 0x1) recvmmsg(r0, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.memory_pressure\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ftruncate(r1, 0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="1709000000000000000001000000050007000000000008000900000000001400200000000000000000000400ffffac14140008000a0000000000060002000100000014001f00000000000000000000000000000000000149314b942832ecce2ce12afbef56b2c672251bf9370e7fac4783983fc1b006a6aa13dc934122d90c55b193324eb311095353ca7b48945bfc2863f4dbe90d398075da61a465e5222ca0b0f6d46243d8831fc0e756010af6fead624738c5da9ce02160d367edb97d3a359436152aa2782848d9fca342410c2a2b1e0f0849af18153f25cddbd4bf5d58a6b90b60ff9c20ba5cf50e9ae0f033d9"], 0x5c}, 0x1, 0x4c000000}, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, r3, 0x800, 0x70bd28, 0x586, {}, [@L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e22}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x5}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e23}, @L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x4}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e21}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40}, 0x40) [ 244.624921][ T9033] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:52:27 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20048405, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r0, &(0x7f0000000140)='-', 0x1) recvmmsg(r0, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.memory_pressure\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ftruncate(r1, 0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="1709000000000000000001000000050007000000000008000900000000001400200000000000000000000400ffffac14140008000a0000000000060002000100000014001f00000000000000000000000000000000000149314b942832ecce2ce12afbef56b2c672251bf9370e7fac4783983fc1b006a6aa13dc934122d90c55b193324eb311095353ca7b48945bfc2863f4dbe90d398075da61a465e5222ca0b0f6d46243d8831fc0e756010af6fead624738c5da9ce02160d367edb97d3a359436152aa2782848d9fca342410c2a2b1e0f0849af18153f25cddbd4bf5d58a6b90b60ff9c20ba5cf50e9ae0f033d9"], 0x5c}, 0x1, 0x4c000000}, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, r3, 0x800, 0x70bd28, 0x586, {}, [@L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e22}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x5}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e23}, @L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x4}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e21}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40}, 0x40) 13:52:27 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = openat$vimc0(0xffffff9c, &(0x7f0000000300)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0cc5640, &(0x7f0000000340)={0x3, @win={{}, 0x0, 0x0, &(0x7f0000000080), 0x9, 0x0}}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r1, 0x3, 0x7fffffff, 0xffffffffffff8000}) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socket(0x10, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r2, 0x4040ae75, &(0x7f00000000c0)={0x4, 0x0, 0x6, 0x205}) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newlink={0x64, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR={0xa, 0x4, @local}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x64}}, 0x0) [ 245.470366][ C0] hrtimer: interrupt took 68233 ns [ 245.489476][ T9047] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 245.670033][ T9047] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 13:52:27 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000001340)=[{0x0, 0x0, 0xffffffff811cbc99}, {&(0x7f0000000340)="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", 0x1ed}]) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x5}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {}, {0x5}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0xa8, 0x0, 0x200, 0x70bd27, 0x25dfdbff, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e20}, @WGDEVICE_A_PRIVATE_KEY={0x24}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @b='\xb0\x80s\xe8\xd4N\x91\xe3\xda\x92,\"C\x82D\xbb\x88\\i\xe2i\xc8\xe9\xd85\xb1\x14):M\xdcn'}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @c='\xa0\xcb\x87\x9aG\xf5\xbcdL\x0ei?\xa6\xd01\xc7J\x15S\xb6\xe9\x01\xb9\xff/Q\x8cx\x04/\xb5B'}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_IFINDEX={0x8, 0x1, r4}, @WGDEVICE_A_IFINDEX={0x8, 0x1, r9}]}, 0xa8}, 0x1, 0x0, 0x0, 0x8091}, 0x40000) 13:52:28 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = openat$vimc0(0xffffff9c, &(0x7f0000000300)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0cc5640, &(0x7f0000000340)={0x3, @win={{}, 0x0, 0x0, &(0x7f0000000080), 0x9, 0x0}}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r1, 0x3, 0x7fffffff, 0xffffffffffff8000}) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socket(0x10, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r2, 0x4040ae75, &(0x7f00000000c0)={0x4, 0x0, 0x6, 0x205}) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newlink={0x64, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR={0xa, 0x4, @local}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x64}}, 0x0) [ 245.916982][ T9063] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 245.927788][ T9062] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 246.025921][ T9063] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 246.176526][ T9063] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 13:52:28 executing program 1: r0 = openat$cachefiles(0xffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x4a22c2, 0x0) write$FUSE_LSEEK(r0, 0x0, 0x12) [ 246.220936][ T9079] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 13:52:28 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000001340)=[{0x0, 0x0, 0xffffffff811cbc99}, {&(0x7f0000000340)="9c0bd1e5605ce923a3632430992e934c4a11ec1ba0fd3a800b31c39f7f32486f0d9fc96e063bcd7e99766aace5d9d0bd803d2714b810d19bd6485ad6cd82ac0e38ac73ee269a6007fe23c99523b9f7914f27b3219804d3a9424026fa8c9b474c0f6f94807b28f0fabf18d6cae0d223a37b976a5a8a0704f6e5b9018e3a69d22d49cc295bd008186c9feb9dda8996e03de3ce0722545beba98b0d2706fc1c4f043b55976a803f1c4ad82c20b0ee79ab2a8c0e3e16bd5e446f4498289f6ee88c2d8863f87d0c242015fbf3371871de106e9144e0e30b067ca0c352a43bb9fed4cfcd83d107ec4fd0ed70365a0f12bc188fdfd415e4a8273cfbe305ebb6093098b64d09bde1fff2499784e1593fae939dc765da4bc478092c54dc973e9085071656e487ec075b4072957fd14ae1aba4d64953169a8830d8e9aec9740777225c50a4a22a157d19572cf3fff6383623414c3feecb9c31437283daf56909513709839a382c8f22608d7d645ef612602502be6f795f00b67937cfd958bf946318b5cc7f0bc330e4f64491ee97eaee727a790274604d5387fdc0c53ff17580580833a819b30e0b76ba3c59201bc2c5a096e42b0c6646b73ee7788006933d502ba9aea62ccdb003ff493729590a26ffb9c8255aae686f9ff50fb2670a47eefb8a5c5c7e831c8ba698919282572c8c8d3066", 0x1ed}]) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x5}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {}, {0x5}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0xa8, 0x0, 0x200, 0x70bd27, 0x25dfdbff, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e20}, @WGDEVICE_A_PRIVATE_KEY={0x24}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @b='\xb0\x80s\xe8\xd4N\x91\xe3\xda\x92,\"C\x82D\xbb\x88\\i\xe2i\xc8\xe9\xd85\xb1\x14):M\xdcn'}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @c='\xa0\xcb\x87\x9aG\xf5\xbcdL\x0ei?\xa6\xd01\xc7J\x15S\xb6\xe9\x01\xb9\xff/Q\x8cx\x04/\xb5B'}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_IFINDEX={0x8, 0x1, r4}, @WGDEVICE_A_IFINDEX={0x8, 0x1, r9}]}, 0xa8}, 0x1, 0x0, 0x0, 0x8091}, 0x40000) 13:52:28 executing program 1: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0xfc, 0x6, 0x0, 0x8001, 0x20020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x0, 0x0, 0x1, 0x4}, 0x0, 0xb, r0, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffff00000000000400000204001000b115f8b9307ac300080000d20400fc0600000000000000dfaf12ea77ad43cb08000000a9fdd6c1610c621c85fe3e3485460af173b9bede5105e65b5328de40d5a650beec67c6c88448db821ef57e8d4306f47f6ea4a6563c9a221558fa14efaf3bbee029931fbc632d"], 0x18}}, 0x0) pipe(0x0) openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x1000, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) r2 = getpid() prlimit64(r2, 0xf, 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(r3, r4, 0x0) r6 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r5, 0x84, 0x64, &(0x7f00000000c0)={r7}, 0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000040)={r7, 0x5}, &(0x7f0000000080)=0x8) r8 = getpid() prlimit64(r8, 0x0, 0x0, 0x0) r9 = syz_open_procfs(r8, &(0x7f0000000000)='fd/3\x00') setsockopt$CAIFSO_REQ_PARAM(r9, 0x116, 0x80, &(0x7f00000000c0)="fad1d8267470cf55d7c658e1b1ce3eac5bdec18235eb", 0x16) [ 246.573980][ T9089] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 246.689218][ T9089] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 13:52:29 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x25b, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb90a0a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00200000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) r1 = add_key$user(&(0x7f0000000300)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r2, r2}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00'}}) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000040)={r1, 0x77, 0x2d}, &(0x7f00000000c0)={'enc=', 'raw', ' hash=', {'wp256-generic\x00'}}, &(0x7f0000000140)="6b1c0c662c5d84497dad5fe179c46a2ad41a1a919dc0d3b2973167ca67bf6511887b80be1a39e5979001368fc3a46bebf214c1cc71c277c56c57b7d0b8c85330a03d37f408b95d9fe85c9cb47c0cebb5b31581a70d790e16a32dfd61d2560dbb325a27b8af8defa4c69371f7a48bfab79cbdb5fd62b40f", &(0x7f00000001c0)=""/45) [ 247.045898][ T9120] IPv6: NLM_F_CREATE should be specified when creating new route [ 247.054388][ T9120] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 247.063204][ T9120] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.0'. 13:52:29 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x25b, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb90a0a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00200000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) r1 = add_key$user(&(0x7f0000000300)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r2, r2}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00'}}) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000040)={r1, 0x77, 0x2d}, &(0x7f00000000c0)={'enc=', 'raw', ' hash=', {'wp256-generic\x00'}}, &(0x7f0000000140)="6b1c0c662c5d84497dad5fe179c46a2ad41a1a919dc0d3b2973167ca67bf6511887b80be1a39e5979001368fc3a46bebf214c1cc71c277c56c57b7d0b8c85330a03d37f408b95d9fe85c9cb47c0cebb5b31581a70d790e16a32dfd61d2560dbb325a27b8af8defa4c69371f7a48bfab79cbdb5fd62b40f", &(0x7f00000001c0)=""/45) 13:52:29 executing program 1: syz_mount_image$ntfs(&(0x7f0000000200)='ntfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x808806, &(0x7f00000019c0)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.memory_pressure\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ftruncate(r0, 0x4) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000000)={0x1, 0x0, 0x14, 0x10, 0x17e, &(0x7f0000000240)}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.memory_pressure\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ftruncate(r1, 0x4) ioctl$HDIO_GETGEO(r1, 0x301, &(0x7f0000000040)) [ 247.501085][ T9153] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 247.510265][ T9153] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.0'. 13:52:29 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.memory_pressure\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ftruncate(r3, 0x4) sendmsg$nl_route_sched(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@deltaction={0x34, 0x31, 0x300, 0x70bd27, 0x25dfdbfe, {}, [@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}]}, @TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x13, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1f}}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000004}, 0x8000) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@getchain={0x3c, 0x66, 0x800, 0x70bd26, 0x25dfdbff, {0x0, 0x0, 0x0, r1, {0xffff, 0x5}, {0xffff, 0xc}, {0xffff, 0xffff}}, [{0x8, 0xb, 0x80000001}, {0x8, 0xb, 0xa0b}, {0x8, 0xb, 0x17}]}, 0x3c}}, 0x0) 13:52:30 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.memory_pressure\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ftruncate(r0, 0x4) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f0000000040)) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x5a, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, r1, 0x711, 0x0, 0x0, {0x9}, [@BATADV_ATTR_MESH_IFINDEX={0x9}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0x5}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x3c, r1, 0x4, 0x70bd29, 0x25dfdbfe, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x3c}, 0x1, 0x0, 0x0, 0xd8}, 0x40) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:52:30 executing program 0: r0 = socket$kcm(0x10, 0x5, 0x10) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000000)={0x3, 0x2, 0x200, 0x4, 0x9}) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000002940)=[{&(0x7f0000002980)="2e00000023000511d25a80648c63940d0124fc60100002400a370a000180d29d9a0a000000d1bda6f61683d046c9", 0x2e}], 0x1}, 0x0) dup2(r0, r1) [ 248.129229][ T9177] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 248.138377][ T9177] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.0'. [ 248.157161][ T9175] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 248.169858][ T9177] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 248.178937][ T9177] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.0'. [ 248.217652][ T9175] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 13:52:30 executing program 1: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0xf, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="850000000f00ff7f25000000000000009505000000000000005bb8ea5bea8e2841f9a67a41de4d6e5661eef45d52052f9d9d402814b46cd0b2d66f11c13ed38cab0ea6aba8390c5d4213b25b62c7c7f33524a429f9b5ea2c1af7a968feed00761f2bced1ceb684087205011474480ced3eb4ba250565f5a8d7946bc1d292936f852b261b2e9a6dce75791c49ebd297d37549003ecd3926"], &(0x7f0000281ffc)='GPL\x00'}, 0x48) r1 = openat$vcs(0xffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x101002, 0x0) ioctl$BLKIOMIN(r1, 0x1278, &(0x7f00000000c0)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={r0, 0xc0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 13:52:30 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000c00)=ANY=[@ANYBLOB="000204"], 0x18) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.memory_pressure\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ftruncate(r1, 0x4) getsockopt$TIPC_NODE_RECVQ_DEPTH(r1, 0x10f, 0x83, &(0x7f0000000000), &(0x7f0000000040)=0x4) 13:52:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) r1 = openat$vimc0(0xffffff9c, &(0x7f0000000300)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0cc5640, &(0x7f0000000340)={0x3, @win={{}, 0x0, 0x0, &(0x7f0000000080), 0x9, 0x0}}) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r1, 0xf502, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x6}, 0x1c) 13:52:30 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x5, 0x0, 0x0, 0x8001, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000840), 0xb}, 0x80, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x1c2) open(0x0, 0x44200, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) setsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f00000000c0), 0x4) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000008c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="000426bd7000fedbdf250d00000008003400cf01000006002800040000000000", @ANYRES32=0x0, @ANYBLOB="e0f0fdcb69a067053b14d7a44ca9ff6dedc9d15f7745c5298ff283c1edd156d0beaa2059b57c0366b4ef51f4f58652ef0dbdde68cd9d7f6a7ddbcbe278a8c7269503bfe6467dd6c6586d913cda836caa174be4b24508d143721ac2ce061bdf94fef5a7db2f89c65a9f62833a1acd106871bc4932d16942676621459c"], 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x2400c004) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000440)={&(0x7f0000000080)=ANY=[@ANYRES16=0x0, @ANYBLOB="00042abd7000fddbdf251f00000005009200e00000000c0022800800020080000000fd919200010000000800010004000000"], 0x38}}, 0x0) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) syz_mount_image$nfs4(&(0x7f0000000100)='nfs4\x00', &(0x7f00000004c0)='./file0\x00', 0x8000, 0x5, &(0x7f0000000880)=[{&(0x7f0000000500)="955b20678a65f86095a9f31eb43679b92bb07021a211b7e168c7aa87e984f6a24c81e4ae6313e357b9bbf07a406e55d557fd9931d508640fbe949b334e4991cafb761e46f8a687fffb3e969c3736020d842727ca4c0188ede16363113635b97d94588a6662acd29d0b6e0fef2fb62fefa5bc4aad87d1993671d79866604a23c75f65bc7b082af206cc9a6ccce0df791c2618cef7c974da561df4a80916126e", 0x9f, 0x1}, {&(0x7f00000005c0)="68ddc22534aa49f7980902a7eef88935a48b650db5663621d5bb1b68da4f63137781e37b7b588384d4d5d213e415964c1061b97297014d98828347d2f3ab6874eb2a1476ba93d9516ae6c2d5697ec1a5bf53e9e9648214c84c607bd8973c06337b04fbc48a5c3170a9ccf8e83c8cabcab9a6ddd946cfe283a76693f892387a0642e05abe19fa8072ffb08767ea95f58755a1", 0x92, 0x8000}, {&(0x7f0000000680)="6acf702e81839e53d6c39bce0e8ceaf9da5d3c3408d4c346f1a6ce7c1e2e48f8a2f34b9c83b0db822f3ce918c3d8fdff9bdfb10fdaf345ee009af461115b86ff76bd0712b15c9dde14f98c04d19f7f8018888646965d3d681c55ab57b89e2ca9e9e7d695a3a00672544212808de1f0f29dc629305bdddf0330224c0ef8aa1186", 0x80, 0x1}, {&(0x7f0000000cc0)="09cc029f08dffe91870e625f04ee7a1e2de502a952693b76dcebf44aeb5414577c1087754a16530fceac2f804cfddb7f4ce86898e30d25356e83e5887a457bdd45bde1ef52c52d54d743204a6dd8037cfdd90a8cae27e40c5dcb8d1c5c460b9140f92b5b587bd9009600b16b3c3ba60844a73765eea21cee2b3f8a5ded278b9ed7ae204e3f2cb66f1fde31de7898289e30365bd02097ad21451a42e8a22d68696d3a0f5a04f6d75af868c3955c546518a32db7256e0e65257fe34a43c4f331ac00df7ada63b6e6b28399a7930f76c11b327a4747d6969b9bf59f5f812dce95587bffb98ce15ac62353d0b334d81d91826ad5667847390a75497d0428d602f8e84d122051023de750cdd120e3429a2ee577a13363e92ca75df7448a6b8af7f446b899b1e388cc86618fabe2bebec6aa314c241a9d88b99ab639c7217812b4db9da48193b18f7c1727dc5d7b6fbd1ed0e1eafb231811288048bdb293835ee45ae6f879328e1182fdb61f41e024696ca8c403d8fa78f3dbfe21d389ab19df2865ba7fff3b11b65888dfc394bd4c02ac7a75873b3135178b8d3248b61a3712f49d2463bb928d41ca63a50981a7eeb25cd44643b30af2deac5c6b528aa03e9c9e34bfd7bd2737976dbeed8c69793fca1a9404b9fc99afad126c671d5309d614931514f1f51516556281957552dc94890191dc4a21cd36ab0fa2bec5471b4fb788f813b2a6bf7e3b1f360911282e1303c948e6e9e70781635dc3e7c68bd833949f370df9712e373589ab287680cad102e7345d630d44099c27f82f4b778277625fcd1c868f369a2a69aa8c53fff151d4f094decec7cda2aa398e9d9a38ce7c6832bfd9aded9a2cf80fb9075720129771d90287ccfb2285f84cf9daa1148ccc797dc424d58b4d458e47ebcdcd020af817bba7b2a3e7971e1edc8ef762a91d38917e8ac033682b84fa44e065756801871015719bfd6e4741b425d6c171979e0334beed153f6e0f636db8acf36b03f5dd7a42a779660e2216dab35cea2c17c6666756b86cb3da4bd8dc63828b454e31826f3c32454b4dc636ad0283c6b0b83b7fc1f26aff16597bd22c82699b2689dc78a31ca19c4069cc2d8ca144b5ed5c6bf307357549c663c16a38491047816e1ee8aa56ba6a8741b804ced024a0c7d501f79f9740af5c1d9a2564624a4c00feab5a95f3e138f2ec077ed335dff30a5728c754ccd8e1f1ef19d0e092895c6ebb1b11169717377be05183599f6cb14be28b9c8e661fba217edeaa517ead888684d24a9323af1149ef29d6ff29fd2495ee7b1dadf3594c333799269b36046b54dd18db56615f75bb56813cac7a8d9d1709ec606b6bfc69142ffc58c3b2dbf60352bc0770dc82f0ed3ae7023e6cd9807d171dd505dffd2778a11fd96f63931f7eea63c813e1cb40a7e50f62646995ca425f8644760d609500deda070111a88d4857a6eedb9638aeb2214b5a7e89edbc26c7c77917d8dc785967a1649b4b8ed11e669b360d9c3a2f455f136f7ca4b12e9a8a44327cbf6aac5f9d570d674f669af3a4698bf931748ad12a54453507200f931c4e63e38d0694dfb16b439d0a3ff11b396b2b919cb3c1c9f8707c2ea47a50e747efb0b04ea410a8a918860c04c8e33116b48d84c3c383c865887bd14aaef8ff08fb34aa603f36a07f8a5340a9b6512386404f0d41d1281301d9435f2ad49fa32259800d163b0d625583794b6682e5bd29a05e396ef2c86537b5f4a4bd8c7c0a8f1e35853401577b3b80764a2a39a683870f3591ad92a10e0fc03eb6fd5af5c89c23f4469da2ffa9d2690aa744cf0b3244e79659e8a85d03481f8f2cd8d21a24e65adbacc8ab781cc184b8122b7d58bf1ba442bbbe5143877c7e7b18f735bbe8e5cc028cc608ed099038efd2ff30f67ccc0cb46eae05b5f925d40510eb1616522f232b7e63308be44dfd81c89ea247987094f27f842a46fdabdff8e4e2c02c4d872c726006e579258b62a9c53febfbbe053099066ab82c5260aee75731a58fb8330d5325c47220a1628becdd1c96aef7ab6390278b983222a8fe5e89209cc0a84c4e941ce622c2172cd1bad5e986435abe337017244db6eeb4d8dc19b818cdc749c62fc45929134743e1067252451200dddab25835464a47a4117f9f474ecf95ffa4bc28eaf9c5d8a7355c75ba69aed2e1777956a6125d552a0f168435e2e6141fa453015552bd8dffa1e24107ced56ce1eecab72eb998b203c4c325ebacfa70ddf1aa22b9e6c9e5a755eddfab17b4a54bade0e45806afd319f39c5968c97256021083c1ce430593d32dd516b8785e6ef81dfec1b712e3ac30a77c0ab55ac90e60e9acca5cfd83ae9e107a4372b4df93e9bd3a0e9a352bd838fadf4e776d86850338ac59701718c9a96e1536bdcb993322be07859a4f444bf5a8c0f4fe2b2aca460e461e2e1f77e48eeb9b68c811b8f91477df31cfa7ecbb88a9ff5e4f3a6e8b4a6ee4bebc35f560063ae5e1e19c4ae47bd74af288dcf179cfbeb350204b451bfc118412986be7c9d1f8522955987255d54fb2fdfa130dc7b2ea95874a590cd12b61859091b475b2d9a35b7d061aa010b57dddc1f41eb7f442f4469fce84d9658b1674ffb88634d432790fed5e922f827f128257b45af4d8a6e60beb39a0e050c840f47d8657af823d239ae12874fbb73e996a6b6a2c474eb26359aee9d39d44c9d3c9c66d2f2ea530e9baa7880e1ae4b2a2a56a1b9f85ff2d1a2972792e9cc460ec4a0017883fbb1028cdde7e6de95392b8a65b5e26103e9eaf7e004dd41ec8564e3c6bb62533914976705f9645c49b5f388ecb49751d23c386d07e28f55f402687d8e61748cd771e316f3e4a4af974bbe4754f77e987550eee92168671557df1cffd0f65a97e5404bc9ccfe7cf43f07f8d3910abcb8e8fc82f8272c51541bea46a6b9820bc2a3a986cc07f0e8db4cb059c79aadd48a2298ab6bd1495d4e2ead7e54236ea0866fad6496798e5e185b6403d6faa4502cdd9e6b219563c2d272e273b3b6d507a329c0e035bc654e873c1c842979b8fe3add99253a8d0c40f891a5b919bc0bd27ba47ef95a5617cbf3f7e33948bf87f06e2326af40ea553827ff8d65cc45e51e5852c551af9d4892dd3e87240d0a207c75c59aead8136a8f1c4ec641579759e64b9e46b74c53779ab4317e65510f47d9ad16339c58126ba5f5425840b03eac9cc23bc343ec94332088848fe6096731c42210572fe7fe6abd0d0fdac683de5668fb331c324244fe220a5773cf955975ea9f573fcc5b09afa119a89fec6ac673023af1c7b63984b837e0f5636839b3a3f0c78b3e398ca0fb97c19fe3ae95a36dfd2a8a96470979eb0dfb85ec121d7cb13dc8235b9899988e42afc82c7c45008152dcc9ed238db6eefae83fd7ed93935805e41e587a48aa61f61b99f234dd2294f0595867dedd1afea64203f98395390df741cfd3b353573e65525cb95a793447eb4da14ac79e16c388305fe0a58b479b845bd2b1361063375697e9c2866bd57f9b649997d498fa9aba4a80286ce80e3a1e6b36c47c522af0a16f00cebaf1c7d23ac40024df36c0934d44406c729761f8a4ecc51d65db14271cfcce8354861adfc5bfd322e3fdcfe54952362b553c39c0b76ce51e04125722401e8fcc679640cbc923b3eea6c2447e0bfadfac28c91f5dc4d4773a24ce2c140e3bf35dd0e69b2820d8496e552d7145ab3f1d4e2af38d21f6727b797f6871e10055daa2ebe303c74913086f256588157271a7c1001d5fbd3a4bc94ce54aaa184316d2767e97159f2ab98da5147239833d32cbe3b9df8af71f12f203c3b016684cd4ef724da703d98456ff246a2ce1a546b0c65090451d9474c8ec0c7c5d01e9a5fb22c3a46c605f3ebe2cc2e6e275b1be82b46dfbf014d3ba690dced251953b834be0494218e3e0b5c2da202ec269e6f499423a077a89c8305deaaf65b99c08cb3cc1b638c87c704107b226cd0323a7045b73e2906ea687458b5acdfaf7685ef188287772fc86201c55b39c5a6799e1d6718ce51d66de1a68ef674036c92dea734e43105c6775bc200097bb16c8f15c9c92cbd96738285f4a413f694643883e52ab09d3c20959f62d399ebdbbc466a3eb57d9aa383568fe66a052c4ba2f05393f2b11942bc68051f82c038f8669f2e209387a3ab0324b1666a5f7c721b57dd144cd267a896d3d7821a9b9391d4dab1463c2b1019fca5831a1a7b297ce02ab34451eed32a590c670614eb61f8a234bfcc1d5d3005737b476334d06970b81546bcd5874e94b2e95153d12d0ec9bed404b8d874573de7b26eb3285968d837600cf494152acb34bb27515e1a8b24d8c7d14492b2d7731805400dc23b8e837204a7a4eee1e0a5e65de41fbef232f56e582129981b0856f8136a48b432a2ffe75683b40d74047e6d54918de69043687076c7b3ec3bac5b7ce502a98e51e0d962af00e495b26106f8217ee1f2d6413671638d18088c65f000bca0153024792d002e6b6b26b14313078f132121a9f09870e9d11240ec74a5d3b2455366f56384db28e011dfc964b215b6a7beea0144ce4a30b2900521b416e068f33fa9d1328a18f2eab7a3e759cf4a391a154aa16d7fd46282db5fcdfed4ff55df0bc3a9b9b5a343b8f03945c51a76cd6df3fb0f22b19351481ae994c3eb8c625a4382f26a4acb2559d106d09831ad254ab3231ba00ba751b57800f91e2e1d0d0374df1ee151f4f66231f7beec1d3a1df92cef8e6afdaace2090cf35c1a0a734998bb09adf570fc21156e79cb02ae4371ec67557348f2586c5cd4931147b2709d8966c91869e0131037b80079f38e343ea1225b0bdb10b9d1f459cd4db67f16096d7969eb6f0acf653a59b900494b962bd66716aea20a69f4bd284f5031a81e936a11796ac5c2b4f9006f671f13a1d2e74455ce2a7cf13f0f1a93d9d60d8359aaa4bd1e195a907cd15dc40a35ed5ac80cac6d895acefd18230a0343e8bdd25d91f851b77ed107028f5748c780fba3d047562ccfba22055d1634c78ddf0c83e2733d85278823d09706695ed503c59bf64e474de15833e247d6b95fd17e994d7313f652e4c9781355b960766d424783a8514175f40178385b4c3808e27c3609981802efd59fe2312f18af5181eca7489f8876ab8bf649e2c137aeaca3fda97dc52ea471fde306bf0327b59e273fd48374e5a36b1f7b55e66d376952d587ab73e2351ac4eb33430b5b3420e277c79c1c4d58054c9c9942549cd1febc1a4e6fca723aa72981469d176295459468874716f12761c315aff1dd2f2027c42a2cd6e201fd803973dbc0a7f14d5875c9ea358fab37c9d211217070c94e61e69a6945e914c95fbeb52c2ad1e3cee56527851936d38fb412e0b105ef9413a3560011ee36d8257dc582f807d4836e24316dd8f057ee5e61ed99646cc6ebb006cb7a2671dc1b2a48e4611a09b300f340f7d57e633cdf2478a079ccc6ce3b836f5d464a923ce1a91d8c119f6bbc73ea5fdc553413a2d07747c3d1f0b92745b0c7489db0956d6e43b095c23092fc386e581ba627188bd27060d62c0e9d8bda5aa7c5301a21a563ac23a559249aa55c8046d531a76b5d43850413bb8b1defed6441244e91d20f65e6130efa921a3e75a23078871cecb33c6e920c9cda38f583cf79e8b5b049b7b47a9e3adb7f9004fd56d8384e1dbb0b20a31fdb455efc7a89f5a725b370695b9908b133bd703c4fe5f3a81af6d3a4ec14fb30765d573694c6a0e724c5592d37ca3d913d8db673bad8a4831a7523b3b12e1c8b4be00", 0x1000, 0x2}, {&(0x7f0000000700)="76b5c5a02930b7ff6f404e998498410f1577139d8c797d23f300711e60af684d08340b0ced776201f5ac3c94d82cc36ee41fe728437d5dd3633a4c8c2b8b1ddab61c806260dfc6f4bf5d1503daf1f9c4c534c8bbbb581a1fdf612dac2e1be298a3f748b9fc8d355af9411f3354ac11507879dda06b52227b6d16ce5f18489295177a0f3655664d9b3adcc3d089cb5c300e5da6197dc819f053474eb66145ee476309ab1e1d0e09fefa3994c1d396da1288a43bead67d5adb63165fd4c56a9bdbfe991ad403b780b1e886a57beaae82eed5f9cb6a39e555dcd0fd4c911e4bfc2595", 0xe1}], 0x1000048, &(0x7f0000001cc0)='+\x00') sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000001d00)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000800)={&(0x7f0000001d40)=ANY=[@ANYBLOB="dd5cd5cd49640b0c15ad8122bc8d5aab9fbc860b11a4545a4b1e0152b953b4d1dd1899bcf1b30d4c18759e108b29527b0cce6a1f085ff3827bdae0022216b339f1c6a2b31599c93d5ba3b9a8df3618e18c6a994b6d6e03cda01f573af6c3704906f31fa93128e7da3c2cdbe6b8becf4582374891228fa702f60514b3992d5373036825bb0807b8590317abdf4bb78a41afb500b1d41d192ac89c03cd96194ffa765867d7cea90a0d33d5b97a1e5886bc8a05b90704e1a6085eabc7de5bed014d90f74d0bfc9d54184d99cd1b0194497600", @ANYRES16, @ANYBLOB="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", @ANYBLOB="a1bd2b50b7efbcff3e4925805cb8cc414a03c1a398c2032e154fb0ad56cd8e26294c6f903d01679bb38040674260d1a4f54a2f0b10319067553ffb4d77d08e74d29c82e10648319441b06d55e758f99d7a42f02400304d5d52a1eb4188bf8ca83ea4993bf202be38abad24aa31f2a948b2c3ea6b2bbbfd593fac9566dfce1ca481"], 0x1c}, 0x1, 0x0, 0x0, 0x4880}, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) [ 248.821729][ T9199] nfs4: Unknown parameter '+' 13:52:31 executing program 1: r0 = socket(0x1d, 0x3, 0x1) sendto$phonet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x10) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xfffffffb, 0x0) [ 248.930519][ T9199] hub 9-0:1.0: USB hub found [ 248.939018][ T9199] hub 9-0:1.0: 8 ports detected [ 248.962119][ T9205] nfs4: Unknown parameter '+' 13:52:31 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x6, 0x100000009}, 0x40) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.memory_pressure\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ftruncate(r1, 0x4) ioctl$SG_SET_DEBUG(r1, 0x227e, &(0x7f0000000080)=0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x2, &(0x7f0000000040)=@raw=[@map_val={0x18, 0x0, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x30020000}], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:52:31 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x16, 0x16, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) r0 = openat$vimc0(0xffffff9c, &(0x7f0000000300)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0cc5640, &(0x7f0000000340)={0x3, @win={{}, 0x0, 0x0, &(0x7f0000000080), 0x9, 0x0}}) ioctl$FIONCLEX(r0, 0x5450) 13:52:31 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000100)='\xbb\x02\xb1\x91^\x00\x00\x01\x00\x00\x00\x00\x00\x00\xfa\xe3\xa0\xd42\x90YJ\x89]\xad\x01\xc3\\:;\x99\xbck\xf9=\xfa\xe8HB\xf7\x92\x16\xbc\x11\xc4\xff\xa1\xea\xf9l', 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000200)="c5", 0x1}], 0x1, 0x840ee6) r2 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x501040, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r2, 0x4010ae74, &(0x7f0000000040)={0x400, 0x1, 0x9}) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write(r0, &(0x7f0000000000), 0x52698b21) 13:52:31 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.memory_pressure\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ftruncate(r0, 0x4) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f00000003c0)={0x7fffffff, 0x0, 0x1, 'queue0\x00', 0x101}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.memory_pressure\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ftruncate(r2, 0x4) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[], 0x18}}, 0x64048894) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 13:52:32 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff7ffb}]}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.memory_pressure\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ftruncate(r0, 0x4) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x64, &(0x7f00000000c0)={r5}, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000180)={r5, 0x9}, &(0x7f00000001c0)=0x8) acct(0x0) mkdirat$cgroup_root(0xffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x1ff) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.memory_pressure\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r6, 0x0) ftruncate(r6, 0x200000) setsockopt$kcm_KCM_RECV_DISABLE(r6, 0x119, 0x1, &(0x7f00000000c0)=0x6, 0x4) r7 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x61) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r7, 0x0) ioctl$GIO_UNIMAP(r7, 0x4b66, &(0x7f0000000040)={0x5, &(0x7f0000000000)=[{}, {}, {}, {}, {}]}) 13:52:32 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='bpf\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r1 = memfd_create(&(0x7f0000000140)='sysr\x01\xdf;HX%\x8f\xdd\xff\xff\xffame\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8f{\x85\x19\xe4\xf6n{B\x88\xd6\xacQ\xa9\a\xc9J\x1b\xefT\x9b\xd3\x9e\xe6YX\xb7<@\xdd\xab\x8c\xe5\x82o\xd1lyk\x11\x11\xa4\xff\x92\x04\x15R!\xa0\x17g\xb1\x91\xb6/\x8a\xb18\xa0\xbe\'\xa8$\x03\x9d\x93\xf9\x1a\\\xe2\xa1,\xbe\x01\x8a\xfe4\xa7\xc8\x9eP\xc2\x01\x10\"\x00\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000004, 0x4000051, r1, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="dc7a7ea0818495973075945f3eee366edc2ea18c10a2342ca8e70a320afa25f149981927434183e43314b8cc89696b3d42aab21e3b1f64928722b2cf92dbc7236ee29b2403ef2f2d"], 0x100) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.memory_pressure\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ftruncate(r2, 0x4) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(r3, r4, 0x0) r6 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r5, 0x84, 0x64, &(0x7f00000000c0)={r7}, 0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000040)={r7, 0x35, "a34ed89004e1586f29adabe7f3de3cd5e4381505370e6b7ac045f84f3e121d16fb67c6c4810d3c6179eaae1520493788a156ad0d19"}, &(0x7f0000000100)=0x3d) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 13:52:32 executing program 1: r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000040)='./bus\x00', 0x0, 0x18}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x402) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x88001) r2 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r2, 0x107, 0xf, &(0x7f0000000000)="1f06bfb8", 0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.memory_pressure\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ftruncate(r3, 0x4) ioctl$UI_DEV_SETUP(r3, 0x405c5503, &(0x7f0000000100)={{0x4c4a, 0x4, 0x1ff, 0x7}, 'syz1\x00', 0x9}) bind(r2, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000003000000013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r4, 0x0, 0x4e68d5f8) 13:52:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x80204, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x2000000, &(0x7f0000000400)=ANY=[@ANYRESOCT, @ANYRESHEX=r0, @ANYBLOB="2c7766516e6f3dac809af9facfa3ac5e900d4b1d22e984b12156f680ec9b647948af57bda670ec0b", @ANYRESHEX=r1, @ANYBLOB="2c6163636573733d56dd62f11771362fdefbe5f028fb4c90f958b4da884f29928003a28f5e01f44398991edaf698b5a76b6e1469c4d3ed55d2b8ce002e754f29701031720a8710de4df8f4b268a493a02e91db371b022fc11808541700d6469a5bd9a5235d43185a0945a066462c1ceee96e09dcf78f958e00"/131, @ANYBLOB, @ANYBLOB=',\x00']) fdatasync(r1) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f00000002c0)) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() ptrace(0x10, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x1f, 0x81) 13:52:32 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.memory_pressure\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ftruncate(r1, 0x4) ioctl$PPPIOCGIDLE(r1, 0x8008743f, &(0x7f0000000000)) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x49d0, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) recvmmsg(r0, &(0x7f0000003bc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001180)=""/37, 0x25}}], 0x1, 0x45833af96e4a38ff, 0x0) [ 250.860633][ T9250] IPVS: ftp: loaded support on port[0] = 21 13:52:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="300000001800018b69000000000000000a800008000000060000000014000100fc21d8a3dad3bfee789e9504a2a8f9fa34236cc494cb51fa78ded9b58566e06f2f09e298479399cd90e051944c0b4ea0d3516f1b4cf1f92df3cd0ade51f58d7d43a2b381fbf3b2375f"], 0x30}}, 0x0) 13:52:33 executing program 0: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc00c642d, &(0x7f00000002c0)) pipe(&(0x7f0000000300)) r1 = openat$vimc0(0xffffff9c, &(0x7f0000000300)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0cc5640, &(0x7f0000000340)={0x3, @win={{}, 0x0, 0x0, &(0x7f0000000080), 0x9, 0x0}}) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0185648, &(0x7f0000000040)={0xa10000, 0x9, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0xa00901, 0x80, [], @ptr=0x1f4}}) ioctl$PIO_UNISCRNMAP(r2, 0x4b6a, &(0x7f0000000400)="682f808cf959175c1138c5be51ae4075e0be960fa8930f7390e18e2374322384dfb7b400d8d6ccef26d0265b345e406c5ab13050feeca601e2f5a4fbcb4923b8538be5973a0f66cd7904e40e354d38e7ca7b155262966fe279d6a44f827dc4bf9e8698ea57a3ca675faad3b954a408") pipe(&(0x7f0000000100)) socket(0x1, 0x803, 0x0) r3 = socket(0x10, 0x3, 0x0) r4 = socket(0xa, 0x1, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) [ 251.198858][ T9279] IPv6: Can't replace route, no match found [ 251.231032][ T9276] IPVS: ftp: loaded support on port[0] = 21 13:52:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x80204, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x2000000, &(0x7f0000000400)=ANY=[@ANYRESOCT, @ANYRESHEX=r0, @ANYBLOB="2c7766516e6f3dac809af9facfa3ac5e900d4b1d22e984b12156f680ec9b647948af57bda670ec0b", @ANYRESHEX=r1, @ANYBLOB="2c6163636573733d56dd62f11771362fdefbe5f028fb4c90f958b4da884f29928003a28f5e01f44398991edaf698b5a76b6e1469c4d3ed55d2b8ce002e754f29701031720a8710de4df8f4b268a493a02e91db371b022fc11808541700d6469a5bd9a5235d43185a0945a066462c1ceee96e09dcf78f958e00"/131, @ANYBLOB, @ANYBLOB=',\x00']) fdatasync(r1) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f00000002c0)) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() ptrace(0x10, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x2) syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x1f, 0x81) [ 251.459034][ T9303] device batadv0 entered promiscuous mode [ 251.465262][ T9303] device macvtap1 entered promiscuous mode [ 251.474439][ T9303] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 251.501722][ T9308] IPVS: ftp: loaded support on port[0] = 21 [ 251.567675][ T9303] device batadv0 left promiscuous mode 13:52:34 executing program 1: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x227, 0xfffffffffffffffe) userfaultfd(0x800) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) r2 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000280)="cd", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000004c0)={r2, r0, r1}, 0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)={'wp512-generic\x00'}}) 13:52:34 executing program 0: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc00c642d, &(0x7f00000002c0)) pipe(&(0x7f0000000300)) r1 = openat$vimc0(0xffffff9c, &(0x7f0000000300)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0cc5640, &(0x7f0000000340)={0x3, @win={{}, 0x0, 0x0, &(0x7f0000000080), 0x9, 0x0}}) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0185648, &(0x7f0000000040)={0xa10000, 0x9, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0xa00901, 0x80, [], @ptr=0x1f4}}) ioctl$PIO_UNISCRNMAP(r2, 0x4b6a, &(0x7f0000000400)="682f808cf959175c1138c5be51ae4075e0be960fa8930f7390e18e2374322384dfb7b400d8d6ccef26d0265b345e406c5ab13050feeca601e2f5a4fbcb4923b8538be5973a0f66cd7904e40e354d38e7ca7b155262966fe279d6a44f827dc4bf9e8698ea57a3ca675faad3b954a408") pipe(&(0x7f0000000100)) socket(0x1, 0x803, 0x0) r3 = socket(0x10, 0x3, 0x0) r4 = socket(0xa, 0x1, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 13:52:34 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xd, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0xb1}, [@alu={0x7, 0x0, 0x1, 0x7, 0x9, 0xffffffffffffffff, 0x1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) [ 252.431023][ T9346] device batadv0 entered promiscuous mode [ 252.437830][ T9346] device macvtap1 entered promiscuous mode [ 252.446997][ T9346] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 252.514290][ T9346] device batadv0 left promiscuous mode 13:52:34 executing program 1: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.memory_pressure\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ftruncate(r2, 0x4) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r3 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_STREAMON(r3, 0x40045612, &(0x7f00000000c0)=0x2) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.memory_pressure\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) ftruncate(r4, 0x4) sendmsg$IPSET_CMD_GET_BYINDEX(r4, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="4c0000000f060101000000080000000082ea00a543cf06df420005000100070100000500010007000000fff400000006000b000000000006000b000000000006565315e3dd53e00000"], 0x4c}, 0x1, 0x0, 0x0, 0x400c010}, 0x24000080) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000040)={r6}, 0x8) 13:52:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000000)=ANY=[@ANYBLOB="be"], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="00000000000020000c0000004a0809000100727376704ad1d7d90b84ded6a3790d000000000c"], 0x3c}}, 0x0) 13:52:35 executing program 0: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc00c642d, &(0x7f00000002c0)) pipe(&(0x7f0000000300)) r1 = openat$vimc0(0xffffff9c, &(0x7f0000000300)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0cc5640, &(0x7f0000000340)={0x3, @win={{}, 0x0, 0x0, &(0x7f0000000080), 0x9, 0x0}}) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0185648, &(0x7f0000000040)={0xa10000, 0x9, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0xa00901, 0x80, [], @ptr=0x1f4}}) ioctl$PIO_UNISCRNMAP(r2, 0x4b6a, &(0x7f0000000400)="682f808cf959175c1138c5be51ae4075e0be960fa8930f7390e18e2374322384dfb7b400d8d6ccef26d0265b345e406c5ab13050feeca601e2f5a4fbcb4923b8538be5973a0f66cd7904e40e354d38e7ca7b155262966fe279d6a44f827dc4bf9e8698ea57a3ca675faad3b954a408") pipe(&(0x7f0000000100)) socket(0x1, 0x803, 0x0) r3 = socket(0x10, 0x3, 0x0) r4 = socket(0xa, 0x1, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) [ 252.982717][ T9361] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 253.038155][ T9363] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 13:52:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.memory_pressure\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ftruncate(r1, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.memory_pressure\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ftruncate(r2, 0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.memory_pressure\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ftruncate(r3, 0x4) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@loopback, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@multicast2}}, &(0x7f0000000200)=0xe4) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f00000001c0)={@mcast1, r4}, 0x14) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) sendto$inet6(r0, &(0x7f0000f6f000), 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) [ 253.123493][ T9366] device batadv0 entered promiscuous mode [ 253.129727][ T9366] device macvtap1 entered promiscuous mode [ 253.138693][ T9366] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 253.186711][ T9366] device batadv0 left promiscuous mode 13:52:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.memory_pressure\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ftruncate(r1, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.memory_pressure\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ftruncate(r2, 0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.memory_pressure\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ftruncate(r3, 0x4) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@loopback, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@multicast2}}, &(0x7f0000000200)=0xe4) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f00000001c0)={@mcast1, r4}, 0x14) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) sendto$inet6(r0, &(0x7f0000f6f000), 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) 13:52:35 executing program 0: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc00c642d, &(0x7f00000002c0)) pipe(&(0x7f0000000300)) r1 = openat$vimc0(0xffffff9c, &(0x7f0000000300)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0cc5640, &(0x7f0000000340)={0x3, @win={{}, 0x0, 0x0, &(0x7f0000000080), 0x9, 0x0}}) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0185648, &(0x7f0000000040)={0xa10000, 0x9, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0xa00901, 0x80, [], @ptr=0x1f4}}) ioctl$PIO_UNISCRNMAP(r2, 0x4b6a, &(0x7f0000000400)="682f808cf959175c1138c5be51ae4075e0be960fa8930f7390e18e2374322384dfb7b400d8d6ccef26d0265b345e406c5ab13050feeca601e2f5a4fbcb4923b8538be5973a0f66cd7904e40e354d38e7ca7b155262966fe279d6a44f827dc4bf9e8698ea57a3ca675faad3b954a408") pipe(&(0x7f0000000100)) socket(0x1, 0x803, 0x0) r3 = socket(0x10, 0x3, 0x0) r4 = socket(0xa, 0x1, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) [ 253.796295][ T9386] device batadv0 entered promiscuous mode [ 253.802361][ T9386] device macvtap1 entered promiscuous mode [ 253.811399][ T9386] 8021q: adding VLAN 0 to HW filter on device macvtap1 13:52:36 executing program 1: syz_mount_image$iso9660(&(0x7f00000005c0)='iso9660\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@check_strict='check=strict'}]}) [ 253.888458][ T9386] device batadv0 left promiscuous mode [ 254.056086][ T9393] ISOFS: Unable to identify CD-ROM format. 13:52:36 executing program 2: r0 = socket$inet(0x2, 0x6, 0xffff) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @broadcast}, 0x10) r1 = openat$vcsu(0xffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x40000, 0x0) setsockopt$ax25_int(r1, 0x101, 0x3, &(0x7f0000000080)=0x2, 0x4) openat$uinput(0xffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) r2 = openat$full(0xffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x88200, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x120, 0x10}, &(0x7f0000000180)=0xc) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)={r3, 0x9, 0x8, [0x1000, 0x0, 0x2, 0x0, 0xa0e8, 0x1, 0x8, 0x3]}, 0x18) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000200)={0x80000000}) r4 = openat$vcsa(0xffffff9c, &(0x7f0000000240)='/dev/vcsa\x00', 0x200000, 0x0) ioctl$ASHMEM_GET_SIZE(r4, 0x7704, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000280)={0x0, 0x1000}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000300)={r5, 0x9, 0x20}, 0xc) ioctl$CAPI_GET_SERIAL(0xffffffffffffffff, 0xc0044308, &(0x7f0000000340)=0xd7) r6 = creat(&(0x7f0000000380)='./file0\x00', 0x20) ioctl$CHAR_RAW_BSZSET(r6, 0x40041271, &(0x7f00000003c0)=0xfffffffb) r7 = openat$proc_capi20(0xffffff9c, &(0x7f0000000400)='/proc/capi/capi20\x00', 0x290c02, 0x0) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r7, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x30, r8, 0x10, 0x70bd25, 0x25dfdbfd, {{}, {}, {0x14, 0x18, {0xca72, @bearer=@udp='udp:syz1\x00'}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x20004880) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000580)={@in6={{0xa, 0x4e23, 0xff, @loopback, 0x40}}, 0x0, 0x0, 0x31, 0x0, "6c8a4a636a7c1763f5563e5e33e11c5fc418b528b49eaaea9746f5d6409cf3f54fee93382a656b6abc03bb577db7b1843f32ec108b1df44290a84ac1391b91ee46581c1aef1becd1e5be66aa76eae39d"}, 0xd8) 13:52:36 executing program 1: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="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", 0x10f}], 0x1}, 0x0) [ 254.264673][ T9393] ISOFS: Unable to identify CD-ROM format. 13:52:36 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r2, 0xc004500a, &(0x7f0000000100)) sendfile(r2, r1, 0x0, 0x1c02) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.memory_pressure\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0x0, 0x1}, 0x10) ftruncate(r3, 0x4) setsockopt$netrom_NETROM_IDLE(r3, 0x103, 0x7, &(0x7f0000000000)=0x2, 0x4) dup3(r0, r2, 0x0) r4 = socket(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0x5}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r3, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)={0x48, 0x0, 0x400, 0x70bd28, 0x25dfdbfe, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0x4}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x3ba, 0x3}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x9, 0x3}}]}, 0x48}, 0x1, 0x0, 0x0, 0x1}, 0x4000) 13:52:36 executing program 0: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc00c642d, &(0x7f00000002c0)) pipe(&(0x7f0000000300)) r1 = openat$vimc0(0xffffff9c, &(0x7f0000000300)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0cc5640, &(0x7f0000000340)={0x3, @win={{}, 0x0, 0x0, &(0x7f0000000080), 0x9, 0x0}}) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0185648, &(0x7f0000000040)={0xa10000, 0x9, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0xa00901, 0x80, [], @ptr=0x1f4}}) ioctl$PIO_UNISCRNMAP(r2, 0x4b6a, &(0x7f0000000400)="682f808cf959175c1138c5be51ae4075e0be960fa8930f7390e18e2374322384dfb7b400d8d6ccef26d0265b345e406c5ab13050feeca601e2f5a4fbcb4923b8538be5973a0f66cd7904e40e354d38e7ca7b155262966fe279d6a44f827dc4bf9e8698ea57a3ca675faad3b954a408") pipe(&(0x7f0000000100)) socket(0x1, 0x803, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800c0001006d616376746170000400028008000500", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 13:52:36 executing program 0: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc00c642d, &(0x7f00000002c0)) pipe(&(0x7f0000000300)) r1 = openat$vimc0(0xffffff9c, &(0x7f0000000300)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0cc5640, &(0x7f0000000340)={0x3, @win={{}, 0x0, 0x0, &(0x7f0000000080), 0x9, 0x0}}) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0185648, &(0x7f0000000040)={0xa10000, 0x9, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0xa00901, 0x80, [], @ptr=0x1f4}}) ioctl$PIO_UNISCRNMAP(r2, 0x4b6a, &(0x7f0000000400)="682f808cf959175c1138c5be51ae4075e0be960fa8930f7390e18e2374322384dfb7b400d8d6ccef26d0265b345e406c5ab13050feeca601e2f5a4fbcb4923b8538be5973a0f66cd7904e40e354d38e7ca7b155262966fe279d6a44f827dc4bf9e8698ea57a3ca675faad3b954a408") pipe(&(0x7f0000000100)) socket(0x1, 0x803, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800c0001006d616376746170000400028008000500", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 13:52:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001b80)=[{{&(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="2800a50000000000070000000144140d01ac1414aa00"/36], 0x28}}, {{&(0x7f0000000400)={0x2, 0x0, @loopback}, 0x10, 0x0}}], 0x2, 0x0) 13:52:37 executing program 0: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc00c642d, &(0x7f00000002c0)) pipe(&(0x7f0000000300)) r1 = openat$vimc0(0xffffff9c, &(0x7f0000000300)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0cc5640, &(0x7f0000000340)={0x3, @win={{}, 0x0, 0x0, &(0x7f0000000080), 0x9, 0x0}}) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0185648, &(0x7f0000000040)={0xa10000, 0x9, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0xa00901, 0x80, [], @ptr=0x1f4}}) ioctl$PIO_UNISCRNMAP(r2, 0x4b6a, &(0x7f0000000400)="682f808cf959175c1138c5be51ae4075e0be960fa8930f7390e18e2374322384dfb7b400d8d6ccef26d0265b345e406c5ab13050feeca601e2f5a4fbcb4923b8538be5973a0f66cd7904e40e354d38e7ca7b155262966fe279d6a44f827dc4bf9e8698ea57a3ca675faad3b954a408") pipe(&(0x7f0000000100)) socket(0x1, 0x803, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800c0001006d616376746170000400028008000500", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 13:52:37 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x48}}, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000000)=0x5, 0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000020001280080001006774700014000280080001"], 0x48}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) [ 255.139375][ T9418] IPVS: ftp: loaded support on port[0] = 21 [ 255.330556][ T9447] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 255.340151][ T9447] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 13:52:37 executing program 0: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc00c642d, &(0x7f00000002c0)) pipe(&(0x7f0000000300)) r1 = openat$vimc0(0xffffff9c, &(0x7f0000000300)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0cc5640, &(0x7f0000000340)={0x3, @win={{}, 0x0, 0x0, &(0x7f0000000080), 0x9, 0x0}}) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0185648, &(0x7f0000000040)={0xa10000, 0x9, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0xa00901, 0x80, [], @ptr=0x1f4}}) ioctl$PIO_UNISCRNMAP(r2, 0x4b6a, &(0x7f0000000400)="682f808cf959175c1138c5be51ae4075e0be960fa8930f7390e18e2374322384dfb7b400d8d6ccef26d0265b345e406c5ab13050feeca601e2f5a4fbcb4923b8538be5973a0f66cd7904e40e354d38e7ca7b155262966fe279d6a44f827dc4bf9e8698ea57a3ca675faad3b954a408") pipe(&(0x7f0000000100)) socket(0x1, 0x803, 0x0) r3 = socket(0xa, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) [ 255.504066][ T9488] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 255.514122][ T9488] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 255.659249][ T9418] chnl_net:caif_netlink_parms(): no params data found 13:52:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)={0x20, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@nested={0xa, 0x16, 0x0, 0x1, [@generic="5841aa51b7b5"]}]}, 0x20}, 0x1, 0x60}, 0x0) r1 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x144000, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="0100000000000000000005000000180001801400020073797a000000001400038004000400080002000000000004000500"/58], 0x40}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000340)={&(0x7f0000000100)={0x204, r3, 0x704, 0x70bd29, 0x25dfdbfe, {}, [@ETHTOOL_A_LINKMODES_OURS={0x1d0, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x38, 0x5, "289e3cd0e65b1f6305a5a25e802677a0e8defe263e0b747f072f1de7f9f3c5f50dbed2e5f22786dcd684dea9f95a87f60ace9f22"}, @ETHTOOL_A_BITSET_BITS={0xd4, 0x3, 0x0, 0x1, [{0x4}, {0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '-,\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'c!/]&\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, ']\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x13, 0x2, '@$+!/-\x8d{)$,-$&\x00'}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '}\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '!\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8000}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '@\x00'}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x68b}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '[~-(#\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '$}\x00'}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0xba, 0x4, "8eb2476e7c3505da9c21839c6d5dfaffaf144051cb7ef880b4c147a8732657f4caad5536e545043f936db742c3f07ff2e1e13d4787154bab0185ed768ff5884c887b42cbc143eb5b073c32a5c7519f95edf79b03a650f219fbf9a9897aeb40e2154d3e54d0050cab74829695561b0033c0a3a293d5ab91ef1d22dd9f632919bdf23bc656a1d3cb477f785172ede5c54eee136f08062915c38465a3d72386a85fa680e40b858dc604a6a432a88ba5536fbfb8b5cfe3d1"}]}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x92}, @ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0x3af}, @ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0x4}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x2}]}, 0x204}}, 0xc081) 13:52:37 executing program 0: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc00c642d, &(0x7f00000002c0)) pipe(&(0x7f0000000300)) r1 = openat$vimc0(0xffffff9c, &(0x7f0000000300)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0cc5640, &(0x7f0000000340)={0x3, @win={{}, 0x0, 0x0, &(0x7f0000000080), 0x9, 0x0}}) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0185648, &(0x7f0000000040)={0xa10000, 0x9, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0xa00901, 0x80, [], @ptr=0x1f4}}) ioctl$PIO_UNISCRNMAP(r2, 0x4b6a, &(0x7f0000000400)="682f808cf959175c1138c5be51ae4075e0be960fa8930f7390e18e2374322384dfb7b400d8d6ccef26d0265b345e406c5ab13050feeca601e2f5a4fbcb4923b8538be5973a0f66cd7904e40e354d38e7ca7b155262966fe279d6a44f827dc4bf9e8698ea57a3ca675faad3b954a408") pipe(&(0x7f0000000100)) socket(0x1, 0x803, 0x0) r3 = socket(0xa, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) [ 255.971833][ T9550] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 13:52:38 executing program 0: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc00c642d, &(0x7f00000002c0)) pipe(&(0x7f0000000300)) r1 = openat$vimc0(0xffffff9c, &(0x7f0000000300)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0cc5640, &(0x7f0000000340)={0x3, @win={{}, 0x0, 0x0, &(0x7f0000000080), 0x9, 0x0}}) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0185648, &(0x7f0000000040)={0xa10000, 0x9, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0xa00901, 0x80, [], @ptr=0x1f4}}) ioctl$PIO_UNISCRNMAP(r2, 0x4b6a, &(0x7f0000000400)="682f808cf959175c1138c5be51ae4075e0be960fa8930f7390e18e2374322384dfb7b400d8d6ccef26d0265b345e406c5ab13050feeca601e2f5a4fbcb4923b8538be5973a0f66cd7904e40e354d38e7ca7b155262966fe279d6a44f827dc4bf9e8698ea57a3ca675faad3b954a408") pipe(&(0x7f0000000100)) socket(0x1, 0x803, 0x0) r3 = socket(0xa, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) [ 256.270632][ T9418] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.278648][ T9418] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.288299][ T9418] device bridge_slave_0 entered promiscuous mode [ 256.387586][ T9418] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.394828][ T9418] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.440087][ T9418] device bridge_slave_1 entered promiscuous mode [ 256.534368][ T9418] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 256.573995][ T9418] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 256.643777][ T9418] team0: Port device team_slave_0 added [ 256.655589][ T9418] team0: Port device team_slave_1 added [ 256.698313][ T9418] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 256.705392][ T9418] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 256.731614][ T9418] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 256.748634][ T9418] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 256.755727][ T9418] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 256.782065][ T9418] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 256.872672][ T9418] device hsr_slave_0 entered promiscuous mode [ 256.957446][ T9418] device hsr_slave_1 entered promiscuous mode [ 257.036845][ T9418] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 257.044474][ T9418] Cannot create hsr debugfs directory [ 257.330344][ T9418] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 257.384876][ T9418] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 257.516571][ T9418] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 257.605698][ T9418] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 257.863298][ T9418] 8021q: adding VLAN 0 to HW filter on device bond0 [ 257.899183][ T6442] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 257.908602][ T6442] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 257.932551][ T9418] 8021q: adding VLAN 0 to HW filter on device team0 [ 257.964662][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 257.974596][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 257.984242][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.991581][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 258.046709][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 258.057059][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 258.067361][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 258.076993][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.084469][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 258.093565][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 258.104695][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 258.115502][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 258.126036][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 258.136401][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 258.146731][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 258.175279][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 258.185206][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 258.195126][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 258.205166][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 258.215240][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 258.230398][ T9418] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 258.287429][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 258.295208][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 258.322891][ T9418] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 258.368853][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 258.378874][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 258.445568][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 258.455222][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 258.472116][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 258.481473][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 258.497688][ T9418] device veth0_vlan entered promiscuous mode [ 258.523506][ T9418] device veth1_vlan entered promiscuous mode [ 258.593403][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 258.603706][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 258.630743][ T9418] device veth0_macvtap entered promiscuous mode [ 258.660074][ T9418] device veth1_macvtap entered promiscuous mode [ 258.703851][ T9418] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 258.714827][ T9418] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.725032][ T9418] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 258.735617][ T9418] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.749769][ T9418] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 258.762101][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 258.771712][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 258.781125][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 258.791268][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 258.818221][ T9418] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 258.829813][ T9418] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.840978][ T9418] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 258.852125][ T9418] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.866136][ T9418] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 258.881562][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 258.892153][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 259.427397][ T32] audit: type=1400 audit(1595339561.590:14): avc: denied { create } for pid=9689 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 13:52:41 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="757065726469723d2e2f6275732c69723d2e2f66696c65302c00000000001832000000000000000000000000003e0d"]) getuid() mount$9p_virtio(0x0, &(0x7f00000001c0)='./bus\x00', 0x0, 0x10020, 0x0) 13:52:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond_slave_0\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0x5}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x20, 0x10, 0x200, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}}, 0x20000014) r7 = openat$vcsa(0xffffff9c, &(0x7f0000000240)='/dev/vcsa\x00', 0x4000, 0x0) r8 = getpid() prlimit64(r8, 0x0, 0x0, 0x0) r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r10) ioctl$DRM_IOCTL_GET_CLIENT(r7, 0xc0186405, &(0x7f0000000280)={0x7, 0x5, {r8}, {r10}, 0xa68c, 0xe25}) 13:52:41 executing program 0: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc00c642d, &(0x7f00000002c0)) pipe(&(0x7f0000000300)) r1 = openat$vimc0(0xffffff9c, &(0x7f0000000300)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0cc5640, &(0x7f0000000340)={0x3, @win={{}, 0x0, 0x0, &(0x7f0000000080), 0x9, 0x0}}) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0185648, &(0x7f0000000040)={0xa10000, 0x9, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0xa00901, 0x80, [], @ptr=0x1f4}}) ioctl$PIO_UNISCRNMAP(r2, 0x4b6a, &(0x7f0000000400)="682f808cf959175c1138c5be51ae4075e0be960fa8930f7390e18e2374322384dfb7b400d8d6ccef26d0265b345e406c5ab13050feeca601e2f5a4fbcb4923b8538be5973a0f66cd7904e40e354d38e7ca7b155262966fe279d6a44f827dc4bf9e8698ea57a3ca675faad3b954a408") pipe(&(0x7f0000000100)) r3 = socket(0x10, 0x3, 0x0) r4 = socket(0xa, 0x1, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) [ 259.640572][ T9697] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 259.735670][ T9705] overlayfs: unrecognized mount option "uperdir=./bus" or missing value [ 259.813981][ T9707] overlayfs: unrecognized mount option "uperdir=./bus" or missing value 13:52:42 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.memory_pressure\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ftruncate(r0, 0x4) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000000)={'team_slave_1\x00', {0x2, 0x4e24, @local}}) r1 = memfd_create(&(0x7f000088f000)='b\n\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x20000005011, r1, 0x0) ftruncate(r1, 0x0) 13:52:42 executing program 0: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc00c642d, &(0x7f00000002c0)) pipe(&(0x7f0000000300)) r1 = openat$vimc0(0xffffff9c, &(0x7f0000000300)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0cc5640, &(0x7f0000000340)={0x3, @win={{}, 0x0, 0x0, &(0x7f0000000080), 0x9, 0x0}}) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0185648, &(0x7f0000000040)={0xa10000, 0x9, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0xa00901, 0x80, [], @ptr=0x1f4}}) ioctl$PIO_UNISCRNMAP(r2, 0x4b6a, &(0x7f0000000400)="682f808cf959175c1138c5be51ae4075e0be960fa8930f7390e18e2374322384dfb7b400d8d6ccef26d0265b345e406c5ab13050feeca601e2f5a4fbcb4923b8538be5973a0f66cd7904e40e354d38e7ca7b155262966fe279d6a44f827dc4bf9e8698ea57a3ca675faad3b954a408") pipe(&(0x7f0000000100)) r3 = socket(0x10, 0x3, 0x0) r4 = socket(0xa, 0x1, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 13:52:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond_slave_0\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0x5}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x20, 0x10, 0x200, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}}, 0x20000014) r7 = openat$vcsa(0xffffff9c, &(0x7f0000000240)='/dev/vcsa\x00', 0x4000, 0x0) r8 = getpid() prlimit64(r8, 0x0, 0x0, 0x0) r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r10) ioctl$DRM_IOCTL_GET_CLIENT(r7, 0xc0186405, &(0x7f0000000280)={0x7, 0x5, {r8}, {r10}, 0xa68c, 0xe25}) 13:52:42 executing program 2: sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, 0x0, 0x0, 0x0, 0x4, {{}, {}, {0x8}}}, 0x24}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='data=jou\x00nal,\x00']) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.memory_pressure\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ftruncate(r0, 0x4) recvfrom(r0, &(0x7f0000000280)=""/183, 0xb7, 0xc0, &(0x7f00000000c0)=@pppoe={0x18, 0x0, {0x3, @multicast, 'vlan0\x00'}}, 0x80) [ 260.195972][ T9719] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 13:52:42 executing program 0: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc00c642d, &(0x7f00000002c0)) pipe(&(0x7f0000000300)) r1 = openat$vimc0(0xffffff9c, &(0x7f0000000300)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0cc5640, &(0x7f0000000340)={0x3, @win={{}, 0x0, 0x0, &(0x7f0000000080), 0x9, 0x0}}) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0185648, &(0x7f0000000040)={0xa10000, 0x9, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0xa00901, 0x80, [], @ptr=0x1f4}}) ioctl$PIO_UNISCRNMAP(r2, 0x4b6a, &(0x7f0000000400)="682f808cf959175c1138c5be51ae4075e0be960fa8930f7390e18e2374322384dfb7b400d8d6ccef26d0265b345e406c5ab13050feeca601e2f5a4fbcb4923b8538be5973a0f66cd7904e40e354d38e7ca7b155262966fe279d6a44f827dc4bf9e8698ea57a3ca675faad3b954a408") pipe(&(0x7f0000000100)) r3 = socket(0x10, 0x3, 0x0) r4 = socket(0xa, 0x1, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 13:52:42 executing program 1: r0 = getpid() prlimit64(r0, 0x0, 0x0, 0x0) sched_getaffinity(r0, 0x8, &(0x7f0000000000)) syz_read_part_table(0x7cf5, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="020181ffffff0a000000ff45ac0000ffffffa600e931190000000000000680ffffff81000000e100e2ff8777007200300700bfffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 260.452368][ T9731] EXT4-fs (loop2): invalid first ino: 0 13:52:42 executing program 0: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc00c642d, &(0x7f00000002c0)) pipe(&(0x7f0000000300)) r1 = openat$vimc0(0xffffff9c, &(0x7f0000000300)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0cc5640, &(0x7f0000000340)={0x3, @win={{}, 0x0, 0x0, &(0x7f0000000080), 0x9, 0x0}}) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0185648, &(0x7f0000000040)={0xa10000, 0x9, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0xa00901, 0x80, [], @ptr=0x1f4}}) ioctl$PIO_UNISCRNMAP(r2, 0x4b6a, &(0x7f0000000400)="682f808cf959175c1138c5be51ae4075e0be960fa8930f7390e18e2374322384dfb7b400d8d6ccef26d0265b345e406c5ab13050feeca601e2f5a4fbcb4923b8538be5973a0f66cd7904e40e354d38e7ca7b155262966fe279d6a44f827dc4bf9e8698ea57a3ca675faad3b954a408") socket(0x1, 0x803, 0x0) r3 = socket(0x10, 0x3, 0x0) r4 = socket(0xa, 0x1, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 13:52:42 executing program 2: syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd0008000000000003000040000000006300000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) r0 = openat$vimc0(0xffffff9c, &(0x7f0000000300)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0cc5640, &(0x7f0000000340)={0x3, @win={{}, 0x0, 0x0, &(0x7f0000000080), 0x9, 0x0}}) r1 = socket$netlink(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r1, &(0x7f00000003c0)={0x0, 0xfffffffffffffc6f, &(0x7f00000001c0)={&(0x7f0000000000)={0x40, r2, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}, @NL80211_ATTR_REG_RULES={0x1c, 0x22, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN]}, @NL80211_ATTR_DFS_REGION={0x5}]}, 0x40}}, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000100)={&(0x7f0000000440)={0x4c0, r2, 0x1, 0x70bd28, 0x25dfdbfc, {}, [@NL80211_ATTR_PROBE_RESP={0x188, 0x91, "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"}, @NL80211_ATTR_EXTERNAL_AUTH_SUPPORT={0x4}, @NL80211_ATTR_IE={0x31c, 0x2a, "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"}, @NL80211_ATTR_EXTERNAL_AUTH_SUPPORT={0x4}]}, 0x4c0}, 0x1, 0x0, 0x0, 0x40}, 0x4040000) ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f0000000040)=0x20000) openat$pidfd(0xffffff9c, &(0x7f0000000200)='/proc/self\x00', 0x2140, 0x0) [ 260.819175][ T9739] loop1: p1 p2 p3 p4 [ 260.823513][ T9739] loop1: partition table partially beyond EOD, truncated [ 260.831439][ T9739] loop1: p1 size 11290111 extends beyond EOD, truncated [ 260.863360][ T9739] loop1: p2 size 100663296 extends beyond EOD, truncated [ 260.889440][ T9739] loop1: p3 start 4293001441 is beyond EOD, truncated [ 260.896496][ T9739] loop1: p4 size 3657465856 extends beyond EOD, truncated 13:52:43 executing program 0: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc00c642d, &(0x7f00000002c0)) pipe(&(0x7f0000000300)) r1 = openat$vimc0(0xffffff9c, &(0x7f0000000300)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0cc5640, &(0x7f0000000340)={0x3, @win={{}, 0x0, 0x0, &(0x7f0000000080), 0x9, 0x0}}) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0185648, &(0x7f0000000040)={0xa10000, 0x9, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0xa00901, 0x80, [], @ptr=0x1f4}}) ioctl$PIO_UNISCRNMAP(r2, 0x4b6a, &(0x7f0000000400)="682f808cf959175c1138c5be51ae4075e0be960fa8930f7390e18e2374322384dfb7b400d8d6ccef26d0265b345e406c5ab13050feeca601e2f5a4fbcb4923b8538be5973a0f66cd7904e40e354d38e7ca7b155262966fe279d6a44f827dc4bf9e8698ea57a3ca675faad3b954a408") socket(0x1, 0x803, 0x0) r3 = socket(0x10, 0x3, 0x0) r4 = socket(0xa, 0x1, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) [ 261.040970][ T9750] loop2: p1 < > p2 p3 p4 [ 261.045735][ T9750] loop2: partition table partially beyond EOD, truncated [ 261.053943][ T9750] loop2: p1 start 1 is beyond EOD, truncated [ 261.060095][ T9750] loop2: p2 size 1073741827 extends beyond EOD, truncated [ 261.100677][ T9750] loop2: p3 size 1912633224 extends beyond EOD, truncated [ 261.130940][ T9750] loop2: p4 size 32768 extends beyond EOD, truncated [ 261.167493][ T4883] loop2: p1 < > p2 p3 p4 [ 261.171974][ T4883] loop2: partition table partially beyond EOD, truncated [ 261.180220][ T4883] loop2: p1 start 1 is beyond EOD, truncated [ 261.186476][ T4883] loop2: p2 size 1073741827 extends beyond EOD, truncated [ 261.263081][ T4883] loop2: p3 size 1912633224 extends beyond EOD, truncated [ 261.290380][ T4883] loop2: p4 size 32768 extends beyond EOD, truncated 13:52:43 executing program 0: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc00c642d, &(0x7f00000002c0)) pipe(&(0x7f0000000300)) r1 = openat$vimc0(0xffffff9c, &(0x7f0000000300)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0cc5640, &(0x7f0000000340)={0x3, @win={{}, 0x0, 0x0, &(0x7f0000000080), 0x9, 0x0}}) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0185648, &(0x7f0000000040)={0xa10000, 0x9, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0xa00901, 0x80, [], @ptr=0x1f4}}) ioctl$PIO_UNISCRNMAP(r2, 0x4b6a, &(0x7f0000000400)="682f808cf959175c1138c5be51ae4075e0be960fa8930f7390e18e2374322384dfb7b400d8d6ccef26d0265b345e406c5ab13050feeca601e2f5a4fbcb4923b8538be5973a0f66cd7904e40e354d38e7ca7b155262966fe279d6a44f827dc4bf9e8698ea57a3ca675faad3b954a408") socket(0x1, 0x803, 0x0) r3 = socket(0x10, 0x3, 0x0) r4 = socket(0xa, 0x1, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 13:52:43 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x6e) r1 = socket$netlink(0x10, 0x3, 0x80000000004) write(r1, &(0x7f000058bfe4)="29000000140003b7fd000f00040860eb0100100006a40e07fff000000000ffffff0100002a00f3ff09", 0x29) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.memory_pressure\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ftruncate(r2, 0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0x5}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) ioctl$sock_SIOCADDRT(r2, 0x890b, &(0x7f0000000000)={0x0, @xdp={0x2c, 0x4, r7, 0x2b}, @ethernet={0x6, @broadcast}, @llc={0x1a, 0x0, 0x0, 0x4, 0x1, 0xf7, @random="8093bc461a5b"}, 0xfff, 0x0, 0x0, 0x0, 0x20, 0x0, 0x5, 0x2, 0x5}) 13:52:43 executing program 0: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc00c642d, &(0x7f00000002c0)) pipe(&(0x7f0000000300)) r1 = openat$vimc0(0xffffff9c, &(0x7f0000000300)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0cc5640, &(0x7f0000000340)={0x3, @win={{}, 0x0, 0x0, &(0x7f0000000080), 0x9, 0x0}}) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0185648, &(0x7f0000000040)={0xa10000, 0x9, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0xa00901, 0x80, [], @ptr=0x1f4}}) pipe(&(0x7f0000000100)) socket(0x1, 0x803, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket(0xa, 0x1, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 13:52:44 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.memory_pressure\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ftruncate(r0, 0x4) ioctl$SOUND_MIXER_READ_RECMASK(r0, 0x80044dfd, &(0x7f0000000680)) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc}, 0x14) setsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000100)=0x3, 0x4) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.memory_pressure\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) ftruncate(r4, 0x4) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.memory_pressure\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) ftruncate(r5, 0x4) sendmsg$unix(r5, &(0x7f0000000640)={&(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0xffffffffffffffc1, &(0x7f0000000500)=[{&(0x7f0000000040)="9a2b573c2de0275325d483a6d854316cda66057985bbfd0da401b758932824ab", 0x20}, {&(0x7f00000000c0)="3247da9faa46ae45718c4cd85dc2f3356421b41441e3afcdd738cc75cdbfd9d6d7063b13b4c23f5432b2ac941c", 0x2d}, {&(0x7f0000000240)="4a359d5466300e1c5a6e002f30c113f72c1019b3308efb4f8aa818d2421fcfa5c74cfa052d7c3ac1d1710006a69eff761f2c72a3f99deab9075784815da968c2b621114055627c44d61ad12808e95c4397b342dc5ad1f8bd47d4b4c8939bc6b377c610dffafedb04a32cb9878823aff4dd8653b59e565885d108a8d23a93c9138151dd165c2a445fcffdbb88cf197c4d30660b26a37f4ff2e48fbbc70c31e41af0ac65f7c361133faf9e7424fd2a23546bd5dd2b3401c0904f51386a8546658cd196002530004d9a1716b79c2e24da8beab910b97b9f09fc9a62d7f1a3e21d56e181cb6814e8d3267a486fa2d928cf66", 0xf0}, {&(0x7f0000000340)="631988f33ec56cdff8452ee4cc6f4a35142c337b1bace9ae10546409bce84c7fc1552d70f3efba59613a9ae63f78051ea20c14c52238441bc25eab91f96334ea16f8bfd0b73a2da0613f2179b6e956931680862e28c5908d5ae818049c3870d74e4b26fce664bb6d34e937fc80a9e3ee4574e22faf169cd4a526b5314f2f3e6c4fcf154bcff2ce384c48a991df", 0x8d}, {&(0x7f0000000400)="2d579a03e975ff94de12fa8f2fe0af6d82ef96ac3f286caca968a36bef3b0d1975759def50cad8eb01720e13f3257d64c1df0c655a8a976a69f044814b4ad3917f52728d6b53e457bac146289d5059229a87757bdb72869cde3ba396a21760abaf64f884d6c47a3dad31f044e80412c339065a8a736172c4b8fa65f0e3c72f4bf6228dfb0f1f0092708620fa5072883a00b722f3001a1aeaba698341a44a8c6656e4c88618de0495e9c8188752a4c9e8ba5a36af851c788451e0f51a17492bfaa88da7ef06a26d2118f850bc256a48d8c0da61da7124aa053a084fd2d5c53e7f5902df95fd15957d812b15660e01e672ea95fe8b478259", 0xffffffffffffff0d}, {&(0x7f0000000580)="ed022c555cbba611a0864cd5996d38c268d5038299e7e2e65ff1876ad3a9fca1c81ca06f3511eac7c6b17e68305609edff57adcc96de1132bd72a3185d74b1b5e9d423d21f7c3fc68338", 0x4a}], 0x6, &(0x7f0000000600)=[@rights={{0xc}}], 0xc, 0x11}, 0x24004000) write$binfmt_misc(r2, &(0x7f00000001c0)=ANY=[], 0x36) splice(r1, 0x0, r3, 0x0, 0x10003, 0x0) [ 261.982203][ T9787] device batadv0 entered promiscuous mode [ 261.988655][ T9787] device macvtap1 entered promiscuous mode [ 261.997557][ T9787] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 262.083076][ T9787] device batadv0 left promiscuous mode 13:52:44 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.memory_pressure\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ftruncate(r0, 0x4) ioctl$DRM_IOCTL_MODE_ATOMIC(0xffffffffffffffff, 0xc03864bc, &(0x7f00000001c0)={0x1, 0x5, &(0x7f0000000040)=[0x1, 0x7, 0x5, 0x1ff, 0x5cd], &(0x7f00000000c0)=[0x7, 0x7fff, 0x8, 0x3ff, 0x40], &(0x7f0000000140)=[0xff], &(0x7f0000000180)=[0xb794, 0x80000000, 0x4], 0x0, 0x7d}) shutdown(r0, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="73686f72746e616d653d77696e71682c6e6f6e756d4461ff3d3d302c00f4119775762f51e8246ebc05ef0c97f218625a8bd5d2b617a1da570850cbe81462ad3f71572adf82568e793800915787025da909791e4a506cf8de471802333f68f58580d8669b649368cc6b6730fd6da63679902ab7fae54fda8e57e5d19d852a2ceb35bee3f02144e6abf43e64925871e7bfd263c009063419ac98cbdbb9e19b91e328bba4d448d2c0d668c9c5ea32110d47fad871db15a206d75ce074"]) 13:52:45 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.memory_pressure\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ftruncate(r3, 0x4) ioctl$TIOCSLCKTRMIOS(r3, 0x5457, &(0x7f0000000040)) 13:52:45 executing program 0: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc00c642d, &(0x7f00000002c0)) pipe(&(0x7f0000000300)) r1 = openat$vimc0(0xffffff9c, &(0x7f0000000300)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0cc5640, &(0x7f0000000340)={0x3, @win={{}, 0x0, 0x0, &(0x7f0000000080), 0x9, 0x0}}) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0185648, &(0x7f0000000040)={0xa10000, 0x9, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0xa00901, 0x80, [], @ptr=0x1f4}}) pipe(&(0x7f0000000100)) socket(0x1, 0x803, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket(0xa, 0x1, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) [ 263.117733][ T9818] device batadv0 entered promiscuous mode [ 263.123648][ T9818] device macvtap1 entered promiscuous mode [ 263.132591][ T9818] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 263.164333][ T9818] device batadv0 left promiscuous mode 13:52:46 executing program 0: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc00c642d, &(0x7f00000002c0)) pipe(&(0x7f0000000300)) r1 = openat$vimc0(0xffffff9c, &(0x7f0000000300)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0cc5640, &(0x7f0000000340)={0x3, @win={{}, 0x0, 0x0, &(0x7f0000000080), 0x9, 0x0}}) pipe(&(0x7f0000000100)) socket(0x1, 0x803, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket(0xa, 0x1, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 13:52:46 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.memory_pressure\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ftruncate(r3, 0x4) ioctl$TIOCSLCKTRMIOS(r3, 0x5457, &(0x7f0000000040)) [ 264.271350][ T9853] device batadv0 entered promiscuous mode [ 264.277647][ T9853] device macvtap1 entered promiscuous mode [ 264.286616][ T9853] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 264.391753][ T9853] device batadv0 left promiscuous mode 13:52:47 executing program 0: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc00c642d, &(0x7f00000002c0)) pipe(&(0x7f0000000300)) openat$vimc0(0xffffff9c, &(0x7f0000000300)='/dev/video0\x00', 0x2, 0x0) pipe(&(0x7f0000000100)) socket(0x1, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) [ 265.300092][ T9896] device batadv0 entered promiscuous mode [ 265.306193][ T9896] device macvtap1 entered promiscuous mode [ 265.314979][ T9896] 8021q: adding VLAN 0 to HW filter on device macvtap1 13:52:47 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x36}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x10004, 0x0) [ 265.409742][ T9896] device batadv0 left promiscuous mode 13:52:48 executing program 0: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc00c642d, &(0x7f00000002c0)) pipe(&(0x7f0000000300)) pipe(&(0x7f0000000100)) socket(0x1, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 13:52:48 executing program 2: syz_read_part_table(0x2, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af0003140800000000ffffffa9000000000000000000050000000020420000ffffffffffff568c000000000000000000000000000000000055aa", 0x40, 0x1c0}]) [ 266.559116][ T9926] ldm_validate_privheads(): Disk read failed. [ 266.565604][ T9926] loop2: p1 < > p2 p3 [ 266.570025][ T9926] loop2: partition table partially beyond EOD, truncated [ 266.577866][ T9926] loop2: p1 start 335741103 is beyond EOD, truncated [ 266.584620][ T9926] loop2: p2 size 327680 extends beyond EOD, truncated 13:52:48 executing program 0: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc00c642d, &(0x7f00000002c0)) pipe(&(0x7f0000000300)) pipe(&(0x7f0000000100)) socket(0x1, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 13:52:48 executing program 1: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc63e}, 0x4a404}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$mice(0xffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x40) ioctl$FS_IOC_GETVERSION(r1, 0x80047601, 0x0) r2 = socket$inet(0x2, 0xa, 0x0) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = openat$zero(0xffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x200000, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r0, 0xc00464c9, &(0x7f0000000400)) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x83, &(0x7f00000000c0), &(0x7f0000000140)=0x18) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000180)={0x0, 0xfff7, 0x10, 0xfff, 0x1}, &(0x7f0000000280)=0x18) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000002c0)={r6, 0xfff, 0x3, 0x2f, 0xfff, 0x6}, &(0x7f0000000380)=0x14) open_by_handle_at(r3, &(0x7f0000000540)={0x8}, 0x0) r7 = openat$zero(0xffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x200000, 0x0) open_by_handle_at(r7, &(0x7f0000000540)={0x8}, 0x0) sendmsg$IPCTNL_MSG_CT_GET(r7, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x3c, 0x1, 0x1, 0x101, 0x0, 0x0, {0x1, 0x0, 0x7}, [@CTA_SEQ_ADJ_ORIG={0x1c, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x73e}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x401}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x2}]}, @CTA_SEQ_ADJ_ORIG={0xc, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x80}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20018001}, 0x24000005) accept4(r2, &(0x7f0000000000)=@in={0x2, 0x0, @loopback}, &(0x7f0000000080)=0x80, 0x80000) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 266.736694][ T9926] loop2: p3 start 4294967295 is beyond EOD, truncated 13:52:49 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.memory_pressure\x00', 0x275a, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000001c0)={0x1, 0x0, {0x200, 0x1f, 0x3017, 0x4, 0x5, 0x1, 0x0, 0x1}}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ftruncate(r0, 0x4) getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, &(0x7f0000000000)) syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000080)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={[{@space_cache_v1='space_cache=v1'}], [{@fsname={'fsname'}}, {@defcontext={'defcontext', 0x3d, 'user_u'}}]}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.memory_pressure\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ftruncate(r1, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000240)=[@in={0x2, 0x4e24, @remote}, @in6={0xa, 0x4e23, 0x6ba, @private0={0xfc, 0x0, [], 0x1}, 0x6}], 0x2c) openat$vga_arbiter(0xffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x119000, 0x0) 13:52:49 executing program 0: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc00c642d, &(0x7f00000002c0)) pipe(&(0x7f0000000300)) pipe(&(0x7f0000000100)) socket(0x1, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) [ 266.920484][ T9935] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) [ 267.027161][ T9935] IPVS: ftp: loaded support on port[0] = 21 13:52:49 executing program 0: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc00c642d, &(0x7f00000002c0)) openat$vimc0(0xffffff9c, &(0x7f0000000300)='/dev/video0\x00', 0x2, 0x0) pipe(&(0x7f0000000100)) socket(0x1, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 13:52:49 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(r0, 0x100000000000012) sendmmsg$inet(r0, &(0x7f0000004c40)=[{{&(0x7f0000000b80)={0x2, 0x4e23, @remote}, 0x10, &(0x7f00000020c0)=[{&(0x7f0000000bc0)="89", 0x1}], 0x1}}], 0x1, 0x0) [ 267.715381][ T9970] IPVS: ftp: loaded support on port[0] = 21 13:52:49 executing program 0: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc00c642d, &(0x7f00000002c0)) openat$vimc0(0xffffff9c, &(0x7f0000000300)='/dev/video0\x00', 0x2, 0x0) pipe(&(0x7f0000000100)) socket(0x1, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 13:52:50 executing program 1: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc63e}, 0x4a404}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$mice(0xffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x40) ioctl$FS_IOC_GETVERSION(r1, 0x80047601, 0x0) r2 = socket$inet(0x2, 0xa, 0x0) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = openat$zero(0xffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x200000, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r0, 0xc00464c9, &(0x7f0000000400)) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x83, &(0x7f00000000c0), &(0x7f0000000140)=0x18) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000180)={0x0, 0xfff7, 0x10, 0xfff, 0x1}, &(0x7f0000000280)=0x18) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000002c0)={r6, 0xfff, 0x3, 0x2f, 0xfff, 0x6}, &(0x7f0000000380)=0x14) open_by_handle_at(r3, &(0x7f0000000540)={0x8}, 0x0) r7 = openat$zero(0xffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x200000, 0x0) open_by_handle_at(r7, &(0x7f0000000540)={0x8}, 0x0) sendmsg$IPCTNL_MSG_CT_GET(r7, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x3c, 0x1, 0x1, 0x101, 0x0, 0x0, {0x1, 0x0, 0x7}, [@CTA_SEQ_ADJ_ORIG={0x1c, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x73e}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x401}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x2}]}, @CTA_SEQ_ADJ_ORIG={0xc, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x80}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20018001}, 0x24000005) accept4(r2, &(0x7f0000000000)=@in={0x2, 0x0, @loopback}, &(0x7f0000000080)=0x80, 0x80000) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 268.163192][T10008] IPVS: ftp: loaded support on port[0] = 21 13:52:50 executing program 0: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc00c642d, &(0x7f00000002c0)) openat$vimc0(0xffffff9c, &(0x7f0000000300)='/dev/video0\x00', 0x2, 0x0) pipe(&(0x7f0000000100)) socket(0x1, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 13:52:50 executing program 2: syz_mount_image$iso9660(&(0x7f00000005c0)='iso9660\x00', &(0x7f0000000600)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)) 13:52:50 executing program 0: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) syz_open_dev$dri(0x0, 0x0, 0x0) pipe(&(0x7f0000000300)) openat$vimc0(0xffffff9c, &(0x7f0000000300)='/dev/video0\x00', 0x2, 0x0) pipe(&(0x7f0000000100)) socket(0x1, 0x803, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 13:52:50 executing program 1: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc63e}, 0x4a404}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$mice(0xffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x40) ioctl$FS_IOC_GETVERSION(r1, 0x80047601, 0x0) r2 = socket$inet(0x2, 0xa, 0x0) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = openat$zero(0xffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x200000, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r0, 0xc00464c9, &(0x7f0000000400)) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x83, &(0x7f00000000c0), &(0x7f0000000140)=0x18) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000180)={0x0, 0xfff7, 0x10, 0xfff, 0x1}, &(0x7f0000000280)=0x18) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000002c0)={r6, 0xfff, 0x3, 0x2f, 0xfff, 0x6}, &(0x7f0000000380)=0x14) open_by_handle_at(r3, &(0x7f0000000540)={0x8}, 0x0) r7 = openat$zero(0xffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x200000, 0x0) open_by_handle_at(r7, &(0x7f0000000540)={0x8}, 0x0) sendmsg$IPCTNL_MSG_CT_GET(r7, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x3c, 0x1, 0x1, 0x101, 0x0, 0x0, {0x1, 0x0, 0x7}, [@CTA_SEQ_ADJ_ORIG={0x1c, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x73e}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x401}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x2}]}, @CTA_SEQ_ADJ_ORIG={0xc, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x80}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20018001}, 0x24000005) accept4(r2, &(0x7f0000000000)=@in={0x2, 0x0, @loopback}, &(0x7f0000000080)=0x80, 0x80000) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 268.949248][T10040] device batadv0 entered promiscuous mode [ 268.955175][T10040] device macvtap1 entered promiscuous mode [ 268.964256][T10040] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 269.088260][T10038] ISOFS: Unable to identify CD-ROM format. [ 269.125751][T10040] device batadv0 left promiscuous mode [ 269.269533][T10046] IPVS: ftp: loaded support on port[0] = 21 [ 269.491688][T10038] ISOFS: Unable to identify CD-ROM format. 13:52:51 executing program 3: r0 = openat$full(0xffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x200300, 0x0) ioctl$MON_IOCQ_RING_SIZE(r0, 0x9205) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x28, r2, 0x400, 0x70bd28, 0x25dfdbfc, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x9}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x28}, 0x1, 0x0, 0x0, 0x20000000}, 0x40040c1) recvmmsg(0xffffffffffffffff, &(0x7f0000001680)=[{{&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000001540)=[{&(0x7f0000000240)=""/32, 0x20}, {&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001280)=""/198, 0xc6}, {&(0x7f0000001380)=""/74, 0x4a}, {&(0x7f0000001400)=""/235, 0xeb}, {&(0x7f0000001500)=""/42, 0x2a}], 0x6, &(0x7f0000001580)=""/230, 0xe6}, 0x8001}], 0x1, 0x40002021, &(0x7f00000016c0)={0x77359400}) setsockopt$bt_l2cap_L2CAP_LM(r3, 0x6, 0x3, &(0x7f0000001700)=0x23, 0x4) r4 = openat(0xffffffffffffff9c, &(0x7f0000001740)='./file0\x00', 0x8000, 0x50) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000017c0)='nl80211\x00') r6 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r7 = openat$cachefiles(0xffffff9c, &(0x7f0000001800)='/dev/cachefiles\x00', 0x1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001880)={0x0, @empty}, &(0x7f00000018c0)=0xc) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r4, &(0x7f00000019c0)={&(0x7f0000001780)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000001980)={&(0x7f0000001900)={0x44, r5, 0x8, 0x70bd25, 0x25dfdbfb, {}, [@NL80211_ATTR_NETNS_FD={0x8, 0xdb, r6}, @NL80211_ATTR_PID={0x8, 0x52, 0xffffffffffffffff}, @NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_NETNS_FD={0x8, 0xdb, r0}, @NL80211_ATTR_NETNS_FD={0x8, 0xdb, r7}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r8}]}, 0x44}, 0x1, 0x0, 0x0, 0x4008840}, 0x4004001) r9 = openat$vcs(0xffffff9c, &(0x7f0000001a00)='/dev/vcs\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_PCI(r9, 0x5387, &(0x7f0000001a40)) r10 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001ac0)='nl80211\x00') ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000001b80)={'syztnl1\x00', &(0x7f0000001b00)={'sit0\x00', r8, 0x4, 0x0, 0xc9, 0x6, 0x0, @private1, @dev={0xfe, 0x80, [], 0x1f}, 0x7, 0x80, 0x1000}}) ioctl$sock_SIOCADDRT(r6, 0x890b, &(0x7f0000002e00)={0x0, @xdp={0x2c, 0x6, 0x0, 0x32}, @rc={0x1f, @any, 0xfd}, @qipcrtr={0x2a, 0x1, 0x2}, 0x9, 0x0, 0x0, 0x0, 0x8, &(0x7f0000002dc0)='rose0\x00', 0x4, 0x400, 0xfbff}) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r1, &(0x7f0000002f40)={&(0x7f0000001a80)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000002f00)={&(0x7f0000002e80)={0x4c, r10, 0x0, 0x70bd29, 0x25dfdbff, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r11}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r12}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_PID={0x8, 0x52, 0xffffffffffffffff}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000080}, 0x0) ioctl$SNAPSHOT_S2RAM(0xffffffffffffffff, 0x330b) 13:52:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) r3 = openat$vimc0(0xffffff9c, &(0x7f0000000300)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r3, 0xc0cc5640, &(0x7f0000000340)={0x3, @win={{}, 0x0, 0x0, &(0x7f0000000080), 0x9, 0x0}}) ioctl$VIDIOC_S_CTRL(r3, 0xc008561c, &(0x7f0000000040)={0x80, 0x20}) ioctl$VIDIOC_G_FBUF(r3, 0x802c560a, &(0x7f0000000100)={0x2a, 0x8, &(0x7f0000000240)="d9bf9325b2c9a8eefa0f27a3a6657ce09ea7af02e253184ff261c999c1c1eae228718bd43ce6e1ea7e01a0b8cd8585bc3235c1ef25a1122c744279a07eaeb8c3bb00f4f4e8aeb252e8709c1190d2fc3544db52649153bfaed5acab79604db2a7e61f50c5a936c15c10b5a59e56c0cc1574d689c3f37a2bc3efd43a36789da5cec5ef926e21c47d2dea4c8a24a6eeb80b55e5f120c71b7c3859159f6824ebd1ac67c9fe53e02feedd8c8182a103dd13", {0x1800000, 0x80000001, 0x3447504d, 0x6, 0x3e6, 0x7, 0x3, 0x401}}) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@ipv4_delroute={0x24, 0x19, 0x20, 0x70bd2b, 0x25dfdbfe, {0x2, 0x80, 0x20, 0x5, 0xfc, 0x1, 0xc8, 0x1, 0x2300}, [@RTA_PREFSRC={0x8, 0x7, @private=0xa010102}]}, 0x24}}, 0x0) [ 269.947408][T10062] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 13:52:52 executing program 0: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) syz_open_dev$dri(0x0, 0x0, 0x0) pipe(&(0x7f0000000300)) openat$vimc0(0xffffff9c, &(0x7f0000000300)='/dev/video0\x00', 0x2, 0x0) pipe(&(0x7f0000000100)) socket(0x1, 0x803, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) [ 269.999029][T10062] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 13:52:52 executing program 1: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc63e}, 0x4a404}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$mice(0xffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x40) ioctl$FS_IOC_GETVERSION(r1, 0x80047601, 0x0) r2 = socket$inet(0x2, 0xa, 0x0) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = openat$zero(0xffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x200000, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r0, 0xc00464c9, &(0x7f0000000400)) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x83, &(0x7f00000000c0), &(0x7f0000000140)=0x18) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000180)={0x0, 0xfff7, 0x10, 0xfff, 0x1}, &(0x7f0000000280)=0x18) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000002c0)={r6, 0xfff, 0x3, 0x2f, 0xfff, 0x6}, &(0x7f0000000380)=0x14) open_by_handle_at(r3, &(0x7f0000000540)={0x8}, 0x0) r7 = openat$zero(0xffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x200000, 0x0) open_by_handle_at(r7, &(0x7f0000000540)={0x8}, 0x0) sendmsg$IPCTNL_MSG_CT_GET(r7, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x3c, 0x1, 0x1, 0x101, 0x0, 0x0, {0x1, 0x0, 0x7}, [@CTA_SEQ_ADJ_ORIG={0x1c, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x73e}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x401}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x2}]}, @CTA_SEQ_ADJ_ORIG={0xc, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x80}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20018001}, 0x24000005) accept4(r2, &(0x7f0000000000)=@in={0x2, 0x0, @loopback}, &(0x7f0000000080)=0x80, 0x80000) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 13:52:52 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[], 0x3c}, 0x1, 0x8000a0ffffffff, 0x0, 0x40c0}, 0x4810) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x3b904e855ebd73d, 0x0) [ 270.264102][T10086] device batadv0 entered promiscuous mode [ 270.270494][T10086] device macvtap1 entered promiscuous mode [ 270.279568][T10086] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 270.373844][T10086] device batadv0 left promiscuous mode [ 270.454843][T10091] IPVS: ftp: loaded support on port[0] = 21 13:52:52 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.memory_pressure\x00', 0x275a, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc0fc4110, &(0x7f00000003c0)={0x8, [0x9cf9, 0x8000, 0xc4a], [{0x3, 0x7f, 0x1, 0x0, 0x0, 0x1}, {0x5, 0x80000000, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x800, 0x0, 0x0, 0x0, 0x1}, {0x1, 0xffb, 0x1}, {0x0, 0x80000000, 0x1}, {0x720, 0x13800000, 0x0, 0x1}, {0x2008004, 0x7, 0x1, 0x0, 0x0, 0x1}, {0x5, 0x2, 0x1, 0x1, 0x1}, {0x7, 0x941c, 0x1, 0x0, 0x0, 0x1}, {0x0, 0x2, 0x1, 0x1, 0x1}, {0x3ff, 0x9, 0x0, 0x0, 0x1}, {0x6, 0x40, 0x1, 0x0, 0x0, 0x1}], 0x7fff}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ftruncate(r0, 0x4) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f0000000080)={0x74, 0x0, [0x200, 0x7fff, 0x1f, 0x7]}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="7000000000011905030000000040000002000000240001001400010008000100ffffffff08000200ac1e00010c0002000500010000000000240002000c00020005000100000000001400010008000100e0000002080002000000000008000700000000000c001000080001"], 0x1}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r4 = openat$vimc0(0xffffff9c, &(0x7f0000000300)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r4, 0xc0cc5640, &(0x7f0000000340)={0x3, @win={{}, 0x0, 0x0, &(0x7f0000000080), 0x9, 0x0}}) r5 = openat$vimc0(0xffffff9c, &(0x7f0000000300)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r5, 0xc0cc5640, &(0x7f0000000340)={0x3, @win={{}, 0x0, 0x0, &(0x7f0000000080), 0x9, 0x0}}) r6 = openat$vimc0(0xffffff9c, &(0x7f0000000300)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r6, 0xc0cc5640, &(0x7f0000000340)={0x3, @win={{}, 0x0, 0x0, &(0x7f0000000080), 0x9, 0x0}}) r7 = openat$vimc0(0xffffff9c, &(0x7f0000000300)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r7, 0xc0cc5640, &(0x7f0000000340)={0x3, @win={{}, 0x0, 0x0, &(0x7f0000000080), 0x9, 0x0}}) write$binfmt_misc(r2, &(0x7f00000004c0)=ANY=[@ANYRES64=r7, @ANYRESHEX, @ANYBLOB="5b0999d19527e4540000000038e552300305e3bba92835606155c4fec07976b549e28cba7877207a60c418fc0e0d1ef5c3779eadd2bba5241bf702729df60bc703579e7f5d47245bcde345f7f9349a", @ANYRESDEC, @ANYRES16, @ANYRES32], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) [ 271.069590][T10099] IPVS: ftp: loaded support on port[0] = 21 13:52:53 executing program 0: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) syz_open_dev$dri(0x0, 0x0, 0x0) pipe(&(0x7f0000000300)) openat$vimc0(0xffffff9c, &(0x7f0000000300)='/dev/video0\x00', 0x2, 0x0) pipe(&(0x7f0000000100)) socket(0x1, 0x803, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 13:52:53 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000400)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x24000000000013, &(0x7f0000000180), 0x4) sendto$inet(r0, &(0x7f0000000200)="a0b735cb5c32960d92956151801f514648140d299f2d3c0782a07fc0eb3050904b74f6355a61f84aea8635c8bb9ded0ac44e0e1fae7d168edf4f342813e91c45d8e51d28b3e121fed42a11c2eb2c7702df040c4ab1508e00ba9473a9b6b0d94b8ee31abcf23a26f493dc2901c21709f24dea3eaf565aa853ce8f9ef2c973ecfdd1a23f33", 0x84, 0x4, 0x0, 0x0) sendmmsg(r0, &(0x7f0000001a00)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)="99", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000001940)=[{&(0x7f0000000300)='+', 0x1}], 0x5a}}], 0x2, 0x0) 13:52:53 executing program 1: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc63e}, 0x4a404}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$mice(0xffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x40) ioctl$FS_IOC_GETVERSION(r1, 0x80047601, 0x0) r2 = socket$inet(0x2, 0xa, 0x0) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = openat$zero(0xffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x200000, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r0, 0xc00464c9, &(0x7f0000000400)) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x83, &(0x7f00000000c0), &(0x7f0000000140)=0x18) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000180)={0x0, 0xfff7, 0x10, 0xfff, 0x1}, &(0x7f0000000280)=0x18) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000002c0)={r6, 0xfff, 0x3, 0x2f, 0xfff, 0x6}, &(0x7f0000000380)=0x14) open_by_handle_at(r3, &(0x7f0000000540)={0x8}, 0x0) r7 = openat$zero(0xffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x200000, 0x0) open_by_handle_at(r7, &(0x7f0000000540)={0x8}, 0x0) sendmsg$IPCTNL_MSG_CT_GET(r7, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x3c, 0x1, 0x1, 0x101, 0x0, 0x0, {0x1, 0x0, 0x7}, [@CTA_SEQ_ADJ_ORIG={0x1c, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x73e}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x401}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x2}]}, @CTA_SEQ_ADJ_ORIG={0xc, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x80}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20018001}, 0x24000005) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 271.379398][T10139] device batadv0 entered promiscuous mode [ 271.385447][T10139] device macvtap1 entered promiscuous mode [ 271.394419][T10139] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 271.492386][T10139] device batadv0 left promiscuous mode 13:52:53 executing program 2: r0 = openat$vimc0(0xffffff9c, &(0x7f0000000300)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0cc5640, &(0x7f0000000340)={0x3, @win={{}, 0x0, 0x0, &(0x7f0000000080), 0x9, 0x0}}) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000080)="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") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f00000002c0)=ANY=[], 0x18) sendmmsg$inet6(r1, &(0x7f00000034c0)=[{{&(0x7f0000000000)={0xa, 0x4e62, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="20000000291600000032000002000000000000000000000000000000015af85f0ef6343b708f65e473afe4001cddd448590a193cbafc20728556", @ANYRES32=0x0], 0x20}}], 0x1, 0x40) [ 271.746301][T10158] IPVS: ftp: loaded support on port[0] = 21 13:52:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000640)={0x18, r1, 0x1, 0x0, 0x40, {}, [@TIPC_NLA_MON={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x40008d1}, 0x10058810) 13:52:54 executing program 0: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000300)) openat$vimc0(0xffffff9c, &(0x7f0000000300)='/dev/video0\x00', 0x2, 0x0) pipe(&(0x7f0000000100)) socket(0x1, 0x803, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) [ 272.618368][T10234] device batadv0 entered promiscuous mode [ 272.624373][T10234] device macvtap1 entered promiscuous mode [ 272.633751][T10234] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 272.650122][T10234] device batadv0 left promiscuous mode [ 273.035176][T10099] chnl_net:caif_netlink_parms(): no params data found [ 273.294477][T10099] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.302508][T10099] bridge0: port 1(bridge_slave_0) entered disabled state [ 273.312164][T10099] device bridge_slave_0 entered promiscuous mode [ 273.327428][T10099] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.334735][T10099] bridge0: port 2(bridge_slave_1) entered disabled state [ 273.344372][T10099] device bridge_slave_1 entered promiscuous mode [ 273.396961][T10099] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 273.413336][T10099] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 273.463907][T10099] team0: Port device team_slave_0 added [ 273.477141][T10099] team0: Port device team_slave_1 added [ 273.519029][T10099] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 273.526164][T10099] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 273.552723][T10099] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 273.567890][T10099] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 273.574952][T10099] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 273.604630][T10099] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 273.716373][T10099] device hsr_slave_0 entered promiscuous mode [ 273.747128][T10099] device hsr_slave_1 entered promiscuous mode [ 273.827043][T10099] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 273.834687][T10099] Cannot create hsr debugfs directory [ 274.200728][T10099] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 274.246250][T10099] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 274.304193][T10099] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 274.348802][T10099] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 274.672386][T10099] 8021q: adding VLAN 0 to HW filter on device bond0 [ 274.705412][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 274.716105][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 274.740549][T10099] 8021q: adding VLAN 0 to HW filter on device team0 [ 274.764297][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 274.774280][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 274.783702][ T3082] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.791425][ T3082] bridge0: port 1(bridge_slave_0) entered forwarding state [ 274.847593][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 274.856976][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 274.867633][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 274.877123][ T3082] bridge0: port 2(bridge_slave_1) entered blocking state [ 274.884670][ T3082] bridge0: port 2(bridge_slave_1) entered forwarding state [ 274.893796][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 274.904516][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 274.915894][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 274.926376][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 274.936806][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 274.947398][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 274.986385][T10099] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 274.996944][T10099] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 275.060271][T10099] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 275.112943][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 275.123172][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 275.132913][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 275.143856][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 275.154038][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 275.163780][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 275.171762][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 275.179729][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 275.189963][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 275.206951][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 275.265683][T10099] device veth0_vlan entered promiscuous mode [ 275.280825][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 275.291031][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 275.312588][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 275.322289][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 275.344063][T10099] device veth1_vlan entered promiscuous mode [ 275.409948][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 275.420497][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 275.429961][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 275.440040][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 275.455705][T10099] device veth0_macvtap entered promiscuous mode [ 275.483728][T10099] device veth1_macvtap entered promiscuous mode [ 275.526554][T10099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 275.537602][T10099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.547654][T10099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 275.558249][T10099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.568279][T10099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 275.578915][T10099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.592967][T10099] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 275.601900][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 275.611359][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 275.621141][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 275.631122][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 275.685401][T10099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 275.696034][T10099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.706143][T10099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 275.716771][T10099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.727134][T10099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 275.737935][T10099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.752373][T10099] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 275.763095][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 275.773254][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 13:52:58 executing program 3: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc63e}, 0x4a404}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$mice(0xffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x40) ioctl$FS_IOC_GETVERSION(r1, 0x80047601, 0x0) r2 = socket$inet(0x2, 0xa, 0x0) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = openat$zero(0xffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x200000, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r0, 0xc00464c9, &(0x7f0000000400)) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x83, &(0x7f00000000c0), &(0x7f0000000140)=0x18) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000180)={0x0, 0xfff7, 0x10, 0xfff, 0x1}, &(0x7f0000000280)=0x18) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000002c0)={r6, 0xfff, 0x3, 0x2f, 0xfff, 0x6}, &(0x7f0000000380)=0x14) open_by_handle_at(r3, &(0x7f0000000540)={0x8}, 0x0) r7 = openat$zero(0xffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x200000, 0x0) open_by_handle_at(r7, &(0x7f0000000540)={0x8}, 0x0) sendmsg$IPCTNL_MSG_CT_GET(r7, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x3c, 0x1, 0x1, 0x101, 0x0, 0x0, {0x1, 0x0, 0x7}, [@CTA_SEQ_ADJ_ORIG={0x1c, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x73e}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x401}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x2}]}, @CTA_SEQ_ADJ_ORIG={0xc, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x80}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20018001}, 0x24000005) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 13:52:58 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000010a03000000000000000000010000000900010073797a300000000014000000020a010000000000000000000000000030000000160a01010000000000000000010000000900020073797a30000000000900010073797a30000000000400038014000000100001002273514fd2f0427015f2157906a56cba24992100"/162], 0x8c}}, 0x0) 13:52:58 executing program 1: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc63e}, 0x4a404}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$mice(0xffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x40) ioctl$FS_IOC_GETVERSION(r1, 0x80047601, 0x0) r2 = socket$inet(0x2, 0xa, 0x0) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = openat$zero(0xffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x200000, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r0, 0xc00464c9, &(0x7f0000000400)) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x83, &(0x7f00000000c0), &(0x7f0000000140)=0x18) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000180)={0x0, 0xfff7, 0x10, 0xfff, 0x1}, &(0x7f0000000280)=0x18) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000002c0)={r6, 0xfff, 0x3, 0x2f, 0xfff, 0x6}, &(0x7f0000000380)=0x14) open_by_handle_at(r3, &(0x7f0000000540)={0x8}, 0x0) r7 = openat$zero(0xffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x200000, 0x0) open_by_handle_at(r7, &(0x7f0000000540)={0x8}, 0x0) sendmsg$IPCTNL_MSG_CT_GET(r7, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x3c, 0x1, 0x1, 0x101, 0x0, 0x0, {0x1, 0x0, 0x7}, [@CTA_SEQ_ADJ_ORIG={0x1c, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x73e}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x401}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x2}]}, @CTA_SEQ_ADJ_ORIG={0xc, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x80}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20018001}, 0x24000005) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 13:52:58 executing program 0: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f0000000300)) openat$vimc0(0xffffff9c, &(0x7f0000000300)='/dev/video0\x00', 0x2, 0x0) pipe(&(0x7f0000000100)) socket(0x1, 0x803, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 13:52:58 executing program 0: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f0000000300)) openat$vimc0(0xffffff9c, &(0x7f0000000300)='/dev/video0\x00', 0x2, 0x0) pipe(&(0x7f0000000100)) socket(0x1, 0x803, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) [ 276.709557][T10416] IPVS: ftp: loaded support on port[0] = 21 [ 276.835188][T10419] IPVS: ftp: loaded support on port[0] = 21 13:52:59 executing program 2: clone3(&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000340)=[0x0], 0x1}, 0x50) getpid() r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() clone(0xaa821100, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r1) r2 = getpid() prlimit64(r2, 0x0, 0x0, 0x0) r3 = getpid() prlimit64(r3, 0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.memory_pressure\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) ftruncate(r4, 0x4) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r4, 0x8982, &(0x7f0000000000)={0x6, 'veth0_virt_wifi\x00', {}, 0x8}) getpgid(r3) r5 = getpid() prlimit64(r5, 0x0, 0x0, 0x0) wait4(r5, 0x0, 0x4, 0x0) 13:52:59 executing program 0: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f0000000300)) openat$vimc0(0xffffff9c, &(0x7f0000000300)='/dev/video0\x00', 0x2, 0x0) pipe(&(0x7f0000000100)) socket(0x1, 0x803, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 13:52:59 executing program 3: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc63e}, 0x4a404}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$mice(0xffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x40) ioctl$FS_IOC_GETVERSION(r1, 0x80047601, 0x0) r2 = socket$inet(0x2, 0xa, 0x0) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = openat$zero(0xffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x200000, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r0, 0xc00464c9, &(0x7f0000000400)) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x83, &(0x7f00000000c0), &(0x7f0000000140)=0x18) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000180)={0x0, 0xfff7, 0x10, 0xfff, 0x1}, &(0x7f0000000280)=0x18) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000002c0)={r6, 0xfff, 0x3, 0x2f, 0xfff, 0x6}, &(0x7f0000000380)=0x14) open_by_handle_at(r3, &(0x7f0000000540)={0x8}, 0x0) r7 = openat$zero(0xffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x200000, 0x0) open_by_handle_at(r7, &(0x7f0000000540)={0x8}, 0x0) sendmsg$IPCTNL_MSG_CT_GET(r7, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x3c, 0x1, 0x1, 0x101, 0x0, 0x0, {0x1, 0x0, 0x7}, [@CTA_SEQ_ADJ_ORIG={0x1c, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x73e}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x401}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x2}]}, @CTA_SEQ_ADJ_ORIG={0xc, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x80}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20018001}, 0x24000005) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 13:52:59 executing program 0: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000300)) openat$vimc0(0xffffff9c, &(0x7f0000000300)='/dev/video0\x00', 0x2, 0x0) pipe(&(0x7f0000000100)) socket(0x1, 0x803, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) [ 277.963431][T10490] IPVS: ftp: loaded support on port[0] = 21 13:53:00 executing program 0: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000300)) openat$vimc0(0xffffff9c, &(0x7f0000000300)='/dev/video0\x00', 0x2, 0x0) pipe(&(0x7f0000000100)) socket(0x1, 0x803, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 13:53:00 executing program 0: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000300)) openat$vimc0(0xffffff9c, &(0x7f0000000300)='/dev/video0\x00', 0x2, 0x0) pipe(&(0x7f0000000100)) socket(0x1, 0x803, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 13:53:00 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872d2b01000000", @ANYRES32=0x0, @ANYBLOB="ff7f000000010000140012800a00010076786c616e0000000400028008000a0013006b3034b7b736397ad798ebe2cdc75d1f13c02491bb4a"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.memory_pressure\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ftruncate(r1, 0x4) sendmsg$IPSET_CMD_SWAP(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="20000000060601030000000000000000070000040900020073797a3100000000f3333d1880444cb22ad6657709cb568f3fbaa6801e083e13ccb5c27c84b6c1622fadbb69219027bce2eb"], 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) 13:53:00 executing program 0: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000300)) openat$vimc0(0xffffff9c, &(0x7f0000000300)='/dev/video0\x00', 0x2, 0x0) pipe(&(0x7f0000000100)) socket(0x1, 0x803, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) [ 278.821108][T10523] device vxlan0 entered promiscuous mode 13:53:01 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.memory_pressure\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x4) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x64, &(0x7f00000000c0)={r6}, 0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000080)={r6, 0x1000, 0xfff, 0x1, 0x20, 0x10001}, 0x14) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ftruncate(r1, 0x4) r7 = openat$cgroup_ro(r1, &(0x7f0000000340)='cgroup.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x1, 0x10, r7, 0x42f90000) r8 = syz_genetlink_get_family_id$smc(&(0x7f00000001c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r7, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x48, r8, 0x300, 0x70bd2b, 0x25dfdbfe, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'vlan0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'dummy0\x00'}]}, 0x48}, 0x1, 0x0, 0x0, 0x895}, 0x4000) ftruncate(r7, 0x40) setsockopt$inet_int(r0, 0x0, 0x15, &(0x7f0000000280), 0x4) pwritev(r7, &(0x7f0000000040)=[{&(0x7f0000000000)="3a2becff7d3e8246374dde406a490c36e076456e", 0x14}, {&(0x7f00000000c0)="b106399a2a72c4a80bf0f5e3a3f4fb86325d50319a8d61b277a4f18e03b8963a83f9e7e460e7d34c7193ea02c639932a3a5181cc9a543ed2454e0ea10b7bf3cf36c1afe1e8954e0fe6a73f95d1bf994cfc435fc91e830d7700e767980a97a6319cfe859be8be480fbc7b7d9079e024a16324e8cf62671237408f641350ccfc85bc8f72a40e4fa3ed9b41bf0f9469d82b487e10", 0x93}], 0x2, 0xffffffff) 13:53:02 executing program 1: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc63e}, 0x4a404}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$mice(0xffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x40) ioctl$FS_IOC_GETVERSION(r1, 0x80047601, 0x0) r2 = socket$inet(0x2, 0xa, 0x0) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = openat$zero(0xffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x200000, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r0, 0xc00464c9, &(0x7f0000000400)) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x83, &(0x7f00000000c0), &(0x7f0000000140)=0x18) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000180)={0x0, 0xfff7, 0x10, 0xfff, 0x1}, &(0x7f0000000280)=0x18) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000002c0)={r6, 0xfff, 0x3, 0x2f, 0xfff, 0x6}, &(0x7f0000000380)=0x14) open_by_handle_at(r3, &(0x7f0000000540)={0x8}, 0x0) r7 = openat$zero(0xffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x200000, 0x0) open_by_handle_at(r7, &(0x7f0000000540)={0x8}, 0x0) sendmsg$IPCTNL_MSG_CT_GET(r7, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x3c, 0x1, 0x1, 0x101, 0x0, 0x0, {0x1, 0x0, 0x7}, [@CTA_SEQ_ADJ_ORIG={0x1c, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x73e}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x401}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x2}]}, @CTA_SEQ_ADJ_ORIG={0xc, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x80}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20018001}, 0x24000005) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 13:53:02 executing program 0: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000300)) openat$vimc0(0xffffff9c, &(0x7f0000000300)='/dev/video0\x00', 0x2, 0x0) pipe(&(0x7f0000000100)) socket(0x1, 0x803, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 13:53:02 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x3}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$TUNSETOWNER(r0, 0x400454cc, r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.memory_pressure\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ftruncate(r3, 0x4) sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, 0x0, 0x2, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80000001}]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x10) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0185648, &(0x7f0000000100)={0x0, 0x9, 0x7, r0, 0x0, &(0x7f0000000040)={0x9909e4, 0x40, [], @p_u16=&(0x7f0000000000)=0x1}}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.memory_pressure\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) ftruncate(r5, 0x4) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r5, 0x6, 0x21, &(0x7f0000000140)="7e078326a2f653c2ac15e9831c5356b3", 0x10) ioctl$TUNSETOWNER(r4, 0x400454cc, r2) ioctl$TUNSETLINK(r0, 0x400454cd, 0x336) close(r0) 13:53:02 executing program 0: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000300)) openat$vimc0(0xffffff9c, &(0x7f0000000300)='/dev/video0\x00', 0x2, 0x0) pipe(&(0x7f0000000100)) socket(0x1, 0x803, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 13:53:02 executing program 2: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc63e}, 0x4a404}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$mice(0xffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x40) ioctl$FS_IOC_GETVERSION(r1, 0x80047601, 0x0) r2 = socket$inet(0x2, 0xa, 0x0) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = openat$zero(0xffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x200000, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r0, 0xc00464c9, &(0x7f0000000400)) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x83, &(0x7f00000000c0), &(0x7f0000000140)=0x18) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000180)={0x0, 0xfff7, 0x10, 0xfff, 0x1}, &(0x7f0000000280)=0x18) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000002c0)={r6, 0xfff, 0x3, 0x2f, 0xfff, 0x6}, &(0x7f0000000380)=0x14) open_by_handle_at(r3, &(0x7f0000000540)={0x8}, 0x0) r7 = openat$zero(0xffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x200000, 0x0) open_by_handle_at(r7, &(0x7f0000000540)={0x8}, 0x0) sendmsg$IPCTNL_MSG_CT_GET(r7, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x3c, 0x1, 0x1, 0x101, 0x0, 0x0, {0x1, 0x0, 0x7}, [@CTA_SEQ_ADJ_ORIG={0x1c, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x73e}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x401}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x2}]}, @CTA_SEQ_ADJ_ORIG={0xc, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x80}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20018001}, 0x24000005) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 280.405592][T10554] IPVS: ftp: loaded support on port[0] = 21 13:53:02 executing program 3: syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a002, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000040)="eb3d90", 0x3}], 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="646f735178666c6f7070792c646f7473ef7a95946f8b9fb908d08893a9efd2dbd87051513edadf637f293fd71263a12ed052ba7a653caf5b3a52825b145bdb69890cae607c9cd883b1adbe9892dfa3adbdfcffffffffffffffe1e97c25b84ddc910b6ff807a30b09df63bd9e2372cca34b78"]) r0 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x121542, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000080)=0x9, 0x4) connect$ax25(r0, &(0x7f0000000180)={{0x3, @null, 0x2}, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast]}, 0x48) [ 280.634252][T10559] IPVS: ftp: loaded support on port[0] = 21 [ 280.719607][T10562] device dummy0 entered promiscuous mode [ 280.725562][T10562] device macvtap1 entered promiscuous mode [ 280.750668][T10562] device dummy0 left promiscuous mode [ 281.012072][T10575] FAT-fs (loop3): Unrecognized mount option "dosQxfloppy" or missing value [ 281.244825][T10575] FAT-fs (loop3): Unrecognized mount option "dosQxfloppy" or missing value 13:53:03 executing program 3: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001380)={&(0x7f0000001400)=ANY=[@ANYBLOB="9feb010018000000000000004800000048000040030000000d00000000000002030000000a00000000000016010000000e00000003000085030000000b000000050000000800000003000000020000003f00000004000000040000b888478500002e00a3a54cc4d9c94ac39d1d3eab22210497eedd227b852d13192d225152e81c60cb9ac04367f78d5d840067c7be40f10e"], &(0x7f00000012c0)=""/189, 0x63, 0xbd}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0xb, 0xcb2, 0x8, 0x20, 0x1, 0x0, [], 0x0, r0, 0x0, 0xffffffff}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r1, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r1, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001540)=ANY=[@ANYBLOB="1c0000000201030000000000000000000a00000008000840000000003a45f5747c889fafe7f3f8e4ad553a6cb266b5cae4b61c376ccd6edd89d4b9b50a6608b6024429834041288e01d9cf3207580d1911ade6d1198a2b3e2ad54565557c90c026f52d1843ea83ae146e7a00ff470937552d410fab355c77fbb80abf561a688bacd2a4523a201517adac698c1d84e1a9cc71388d5eb599c716539d2de6ab21a0090aa84998f8e6eab6458a9e86fec022d7eb155b"], 0x1c}}, 0x0) splice(r1, &(0x7f0000000040)=0x42, r2, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x25, 0x800, 0x5) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r4, &(0x7f0000001200)={&(0x7f0000001100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000011c0)={&(0x7f0000001240)=ANY=[@ANYRESDEC=r1], 0x1c}, 0x1, 0x0, 0x0, 0x20004010}, 0x81) r5 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000014c0)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=0x0, @ANYBLOB="000080deff00007533320000000000140000d70000001f8500000000c17c14d6ddb8000c00006aefd7aa094a99"], 0x44}}, 0x4000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000002d006d54007a08b267ae3604b5000000", @ANYRES32, @ANYBLOB="00080080000000000800f1fff201c687bb54bf9ff128ea6bf3de08ad343d0f2a5aa2adfd27debf428e071823468fbc67c44a261c21c8e26e3b033a27649dee9b5256344dd53a25d94ead1c513aaff89756c0ccb614597ad371a0c315879498776aab3b07d4814bc4637454975bab3400000000"], 0x24}}, 0x4) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000cc0)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x13, r6, 0x32505000) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x4e20, 0xffffffff, @empty, 0xfffffffc}, 0x1c) bpf$MAP_CREATE(0x0, &(0x7f00000013c0)={0xa, 0x81, 0x8000, 0x6, 0x400, r1, 0x5, [], 0x0, r6, 0x0, 0x1, 0x4}, 0x40) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x4c}}, 0x20000040) 13:53:03 executing program 1: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc63e}, 0x4a404}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$mice(0xffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x40) ioctl$FS_IOC_GETVERSION(r1, 0x80047601, 0x0) r2 = socket$inet(0x2, 0xa, 0x0) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = openat$zero(0xffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x200000, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r0, 0xc00464c9, &(0x7f0000000400)) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x83, &(0x7f00000000c0), &(0x7f0000000140)=0x18) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000180)={0x0, 0xfff7, 0x10, 0xfff, 0x1}, &(0x7f0000000280)=0x18) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000002c0)={r6, 0xfff, 0x3, 0x2f, 0xfff, 0x6}, &(0x7f0000000380)=0x14) open_by_handle_at(r3, &(0x7f0000000540)={0x8}, 0x0) r7 = openat$zero(0xffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x200000, 0x0) open_by_handle_at(r7, &(0x7f0000000540)={0x8}, 0x0) accept4(r2, &(0x7f0000000000)=@in={0x2, 0x0, @loopback}, &(0x7f0000000080)=0x80, 0x80000) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 13:53:03 executing program 0: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) pipe(&(0x7f0000000340)) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000300)) openat$vimc0(0xffffff9c, &(0x7f0000000300)='/dev/video0\x00', 0x2, 0x0) pipe(&(0x7f0000000100)) socket(0x1, 0x803, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 13:53:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000ffaee0b9c15a3a5bb413cda57d640d42688e974fe70bbff25b0d00001400204e507311ae2f46b2be0f7269da0e7fcc4c86c41f7137b04e9635849583a324b90e35f8d592bb3314eb5fe8bc22996ead74088451b4c711d6290294acbb821014aea3c3e03f4cc70a33e1bf96a7ea4d42ad2eeb4af319868888376371bb11e0e54a33d3c84852db1d74d805f7f0"], 0x44}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) r2 = openat$vimc0(0xffffff9c, &(0x7f0000000300)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r2, 0xc0cc5640, &(0x7f0000000340)={0x3, @win={{}, 0x0, 0x0, &(0x7f0000000080), 0x9, 0x0}}) ioctl$VIDIOC_DV_TIMINGS_CAP(r2, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data=[0x9, 0x9, 0x2782cb87, 0x1, 0x10001, 0x9, 0x5, 0x8001, 0x1, 0xffffffff, 0x3, 0x47c, 0x401, 0x4, 0xc5, 0x0, 0x6, 0xf3, 0x4, 0x7, 0xbb, 0x4, 0x7, 0x495, 0x1, 0x1, 0x20, 0x2, 0xbe2, 0x7, 0x9, 0x200]}) ioctl$VIDIOC_ENUM_FREQ_BANDS(r2, 0xc0405665, &(0x7f0000000000)={0x5, 0x5, 0x6, 0x8, 0x1, 0x8000, 0x6}) r3 = socket$inet(0x2, 0x3, 0x2) sendmmsg$inet(r3, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000001900)={0x0, 0x7f}, 0x8) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000001980)=ANY=[@ANYBLOB="02010109080000000000000000000000030006001000000002000000e00000090000000000000000030005007217440502"], 0x40}}, 0x0) [ 281.656287][ T1522] tipc: TX() has been purged, node left! [ 281.777216][T10622] IPVS: ftp: loaded support on port[0] = 21 [ 282.088496][T10635] device geneve2 entered promiscuous mode [ 282.513222][T10645] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 13:53:04 executing program 1: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc63e}, 0x4a404}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$mice(0xffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x40) ioctl$FS_IOC_GETVERSION(r1, 0x80047601, 0x0) r2 = socket$inet(0x2, 0xa, 0x0) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = openat$zero(0xffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x200000, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r0, 0xc00464c9, &(0x7f0000000400)) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x83, &(0x7f00000000c0), &(0x7f0000000140)=0x18) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000180)={0x0, 0xfff7, 0x10, 0xfff, 0x1}, &(0x7f0000000280)=0x18) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000002c0)={r6, 0xfff, 0x3, 0x2f, 0xfff, 0x6}, &(0x7f0000000380)=0x14) open_by_handle_at(r3, &(0x7f0000000540)={0x8}, 0x0) r7 = openat$zero(0xffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x200000, 0x0) open_by_handle_at(r7, &(0x7f0000000540)={0x8}, 0x0) accept4(r2, &(0x7f0000000000)=@in={0x2, 0x0, @loopback}, &(0x7f0000000080)=0x80, 0x80000) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 282.585220][T10629] device geneve2 entered promiscuous mode 13:53:04 executing program 0: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) pipe(&(0x7f0000000340)) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000300)) openat$vimc0(0xffffff9c, &(0x7f0000000300)='/dev/video0\x00', 0x2, 0x0) pipe(&(0x7f0000000100)) socket(0x1, 0x803, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) [ 282.699820][T10645] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 13:53:05 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') socket$inet6_sctp(0xa, 0x5, 0x84) socket$key(0xf, 0x3, 0x2) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) fsetxattr$security_selinux(r1, &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:devicekit_power_exec_t:s0\x00', 0x2c, 0x0) ioctl$sock_ax25_SIOCDELRT(r1, 0x890c, &(0x7f0000000240)={@null, @null, 0x1, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00008feff0)={&(0x7f00000004c0)={0x2, 0xd, 0x0, 0x0, 0x16, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x6, 0x33, 0xffffff03, 0x0, 0x0, 0x0, 0x0, @in6=@private0, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x20, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_nat_t_port={0x1, 0x15, 0x4e21}, @sadb_x_filter={0x5, 0x1a, @in6=@private2={0xfc, 0x2, [], 0x1}, @in6=@dev={0xfe, 0x80, [], 0x10}, 0x5, 0x30, 0x10}]}, 0xb0}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2438c, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c2, 0x0, @perf_config_ext={0x40000008, 0x4}, 0x10006, 0xf186, 0x101, 0x9, 0xffffffffffffffff, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f0000000140)=0x42, 0x4) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000180)={r4, 0x7f}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000003c0)={r4, 0xed, "5df46123ef38f158e288e7fe198c83af4dd1e038dcf0af28a3b62a916e6f4581bdfdfaa64a884f8fd0f79a9e5d2128e9252e375ae0f1b58e9c1e3bbaef55a613dac40ca38e57455aceb875705234731b653f6fefda505f08366f37185cad1a94b24387a48ed7d6c11d8c2566512f9237860a42b707b3c1ccf915ed7ff45b455fae8ac584dfca0a8dd72bbec441e7c399f94c490cfd2de8d9c8cde9d923ce5c3aea56806fe28bdf27d2a1e29d21653a743a3f42bc0f6b4b923ca0b2408b1daa9bca4b9721549117514f5952269d14c75ec0d7076c515022dbe2afdbf8517738e08c23f5d61b4144e8a7cf49a8ff"}, &(0x7f0000000000)=0xf5) 13:53:05 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r1 = memfd_create(&(0x7f0000000140)='\x0f\x02\x80\x05,\x04\xad\xe5\xba\xed\xfa\x9c:!)\xa1\ff\x9a\xeazo\xf1\tB\xd9`_\x05,g\x10KSW\x92Q\xcbo\xdfJ|\xe2\x9bc/\x13\x93-\b{\xda~\xc3\xeb\xb6\xca\xd5\xc9\xf4\xf8\xa5Ci\x8c\xc6\x85(7\xdc\x12,\b\xca\x88i88\n{H\xe9\x7f[\xea\'\\\x06h\xc9\x14v\x14 \xef\x12\xe5\xa9>\x1e\"\\\x9f@\x1e\xc1\xee1JJ2`\x16\x8b\xbet\x90\x92', 0x0) write$eventfd(r1, &(0x7f0000000100), 0x6) sendfile(r1, r1, &(0x7f00000000c0)=0x4, 0x2000000000feff) mmap(&(0x7f0000000000/0xe000)=nil, 0xe000, 0x0, 0x12, r1, 0x0) tkill(r0, 0x13) [ 283.007755][T10670] IPVS: ftp: loaded support on port[0] = 21 13:53:05 executing program 0: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) pipe(&(0x7f0000000340)) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000300)) openat$vimc0(0xffffff9c, &(0x7f0000000300)='/dev/video0\x00', 0x2, 0x0) pipe(&(0x7f0000000100)) socket(0x1, 0x803, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) [ 283.281657][ T32] audit: type=1400 audit(1595339585.430:15): avc: denied { relabelfrom } for pid=10674 comm="syz-executor.3" name="" dev="pipefs" ino=33875 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=fifo_file permissive=1 13:53:05 executing program 1: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc63e}, 0x4a404}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$mice(0xffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x40) ioctl$FS_IOC_GETVERSION(r1, 0x80047601, 0x0) r2 = socket$inet(0x2, 0xa, 0x0) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = openat$zero(0xffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x200000, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r0, 0xc00464c9, &(0x7f0000000400)) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x83, &(0x7f00000000c0), &(0x7f0000000140)=0x18) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000180)={0x0, 0xfff7, 0x10, 0xfff, 0x1}, &(0x7f0000000280)=0x18) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000002c0)={r6, 0xfff, 0x3, 0x2f, 0xfff, 0x6}, &(0x7f0000000380)=0x14) open_by_handle_at(r3, &(0x7f0000000540)={0x8}, 0x0) r7 = openat$zero(0xffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x200000, 0x0) open_by_handle_at(r7, &(0x7f0000000540)={0x8}, 0x0) accept4(r2, &(0x7f0000000000)=@in={0x2, 0x0, @loopback}, &(0x7f0000000080)=0x80, 0x80000) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 13:53:05 executing program 2: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc63e}, 0x4a404}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$mice(0xffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x40) ioctl$FS_IOC_GETVERSION(r1, 0x80047601, 0x0) r2 = socket$inet(0x2, 0xa, 0x0) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = openat$zero(0xffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x200000, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r0, 0xc00464c9, &(0x7f0000000400)) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x83, &(0x7f00000000c0), &(0x7f0000000140)=0x18) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000180)={0x0, 0xfff7, 0x10, 0xfff, 0x1}, &(0x7f0000000280)=0x18) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000002c0)={r6, 0xfff, 0x3, 0x2f, 0xfff, 0x6}, &(0x7f0000000380)=0x14) open_by_handle_at(r3, &(0x7f0000000540)={0x8}, 0x0) r7 = openat$zero(0xffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x200000, 0x0) open_by_handle_at(r7, &(0x7f0000000540)={0x8}, 0x0) accept4(r2, &(0x7f0000000000)=@in={0x2, 0x0, @loopback}, &(0x7f0000000080)=0x80, 0x80000) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 13:53:05 executing program 3: syz_mount_image$ext4(&(0x7f0000000280)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f00000003c0)={[{@dax='dax'}]}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.memory_pressure\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ftruncate(r0, 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x5}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000015c0)={'syztnl2\x00', &(0x7f0000001540)={'ip6tnl0\x00', r5, 0x29, 0x18, 0x20, 0xbd00000, 0x6b, @private1={0xfc, 0x1, [], 0x1}, @mcast1, 0x80, 0x8000, 0x0, 0x2}}) bpf$MAP_CREATE(0x0, &(0x7f0000001600)={0x1a, 0x4, 0x10000, 0x12000000, 0x20, r0, 0x1, [], r6, 0xffffffffffffffff, 0x4, 0x3, 0x5}, 0x40) [ 283.921635][T10709] IPVS: ftp: loaded support on port[0] = 21 13:53:06 executing program 0: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000300)) openat$vimc0(0xffffff9c, &(0x7f0000000300)='/dev/video0\x00', 0x2, 0x0) pipe(&(0x7f0000000100)) socket(0x1, 0x803, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) [ 284.346492][T10721] EXT4-fs (loop3): DAX enabled. Warning: EXPERIMENTAL, use at your own risk [ 284.355508][T10721] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 284.363990][T10721] EXT4-fs (loop3): DAX unsupported by block device. [ 284.519161][T10726] IPVS: ftp: loaded support on port[0] = 21 [ 284.569272][T10721] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 13:53:06 executing program 0: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000300)) openat$vimc0(0xffffff9c, &(0x7f0000000300)='/dev/video0\x00', 0x2, 0x0) pipe(&(0x7f0000000100)) socket(0x1, 0x803, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 13:53:06 executing program 1: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc63e}, 0x4a404}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$mice(0xffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x40) ioctl$FS_IOC_GETVERSION(r1, 0x80047601, 0x0) r2 = socket$inet(0x2, 0xa, 0x0) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = openat$zero(0xffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x200000, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r0, 0xc00464c9, &(0x7f0000000400)) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x83, &(0x7f00000000c0), &(0x7f0000000140)=0x18) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000180)={0x0, 0xfff7, 0x10, 0xfff, 0x1}, &(0x7f0000000280)=0x18) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000002c0)={r6, 0xfff, 0x3, 0x2f, 0xfff, 0x6}, &(0x7f0000000380)=0x14) open_by_handle_at(r3, &(0x7f0000000540)={0x8}, 0x0) r7 = openat$zero(0xffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x200000, 0x0) sendmsg$IPCTNL_MSG_CT_GET(r7, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x3c, 0x1, 0x1, 0x101, 0x0, 0x0, {0x1, 0x0, 0x7}, [@CTA_SEQ_ADJ_ORIG={0x1c, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x73e}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x401}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x2}]}, @CTA_SEQ_ADJ_ORIG={0xc, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x80}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20018001}, 0x24000005) accept4(r2, &(0x7f0000000000)=@in={0x2, 0x0, @loopback}, &(0x7f0000000080)=0x80, 0x80000) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 284.692950][T10721] EXT4-fs (loop3): DAX enabled. Warning: EXPERIMENTAL, use at your own risk [ 284.702667][T10721] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 284.711075][T10721] EXT4-fs (loop3): DAX unsupported by block device. 13:53:07 executing program 4: r0 = openat$proc_capi20(0xffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x115100, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000040)=""/51, &(0x7f0000000080)=0x33) r1 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x80000001, 0x100) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000380)={@dev, @initdev, 0x0}, &(0x7f00000003c0)=0xc) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'wg2\x00', 0x0}) sendmmsg$inet(r1, &(0x7f0000000c40)=[{{&(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10, &(0x7f0000000340)=[{&(0x7f0000000140)="49d885664f8ce5c0311a9305db73b45418fe94e395c7ce0fef5a2c1d7e7a320726896def0856caf0290f0209c2301f92d0a5d5cc1598d3f40cabfd0349485cddb698fb4c48a01b9094db1422c270d8992d0af3a1", 0x54}, {&(0x7f00000001c0)="0d5d552b549d606d286dea81c7dd7f919bf59a55ef569dc81ea9c8aa43e5739e5106978d6529ab7d8099a048c2e72e762e1af1c1d22643974e9cc0b3ecaae627a07cac0fdfcc5f711819992e8e41877d47de0a448e9a", 0x56}, {&(0x7f0000000240)="a22a3a38cdacb063385a94b1100162108fa2f6a6abcca6e228acb90e6ce5fdcbf1c52bcd6428a5974ac49cade6ea55923fa5640cf8aa6f91169bc8d8d46b53b48da82555ec3a108c13f933b753d78dd3cd6e7aee65ef3c449f2d66f95fa47b8df2bec92ddb7a1bdf1d1d92ac371881f1c8d8fcbc233c616b110e76c2adde2c59e8a56501a1fed2642fe4f7ab6fdd77c68e6b6dffbb222946cfee4399d96e37059808919f322c45365d1ea2", 0xab}, {&(0x7f0000000300)}], 0x4, &(0x7f0000000480)=[@ip_pktinfo={{0x18, 0x0, 0x8, {r2, @initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, @ip_tos_u8={{0xd}}, @ip_retopts={{0x30, 0x0, 0x7, {[@ssrr={0x89, 0x1f, 0x3e, [@remote, @multicast2, @empty, @dev={0xac, 0x14, 0x14, 0x27}, @remote, @loopback, @private=0xa010100]}, @noop, @noop]}}}, @ip_tos_u8={{0xd, 0x0, 0x1, 0x56}}, @ip_pktinfo={{0x18, 0x0, 0x8, {r3, @broadcast, @loopback}}}, @ip_tos_int={{0x10, 0x0, 0x1, 0x9c60}}, @ip_tos_u8={{0xd, 0x0, 0x1, 0x8}}], 0xa0}}, {{&(0x7f0000000540)={0x2, 0x4e20, @empty}, 0x10, &(0x7f0000000600)=[{&(0x7f0000000580)="1383b9711dd817889fe9840ec8b98c54e962681652c8c85e3e8811703a0a8f355c6ec023a863a63b2831d7c3c76cd0cfdf60aca8dd61c1ef16a9a1568b91cf9885f03cd057c6d631f93a1bd865b42347a1c482c342caadce409c7749c6afbbb83d2787659465567fab7d068984c281dd1e", 0x71}], 0x1, &(0x7f0000000640)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@timestamp={0x44, 0x10, 0xa7, 0x0, 0x0, [0x40, 0xfffffff9, 0x0]}]}}}, @ip_ttl={{0x10, 0x0, 0x2, 0x6}}, @ip_retopts={{0x10, 0x0, 0x7, {[@end]}}}], 0x3c}}, {{&(0x7f0000000680)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10, &(0x7f0000000a00)=[{&(0x7f00000006c0)="3a33ef75e02094ac6dccd4d84ddf0ed1dcd8073bb660416473a32a8c4719c8ae4eff487f27e7d44bfd4b18ec96305b595012c72cc676f608acbbb9524cf5a7aab0d627f99c722cdc", 0x48}, {&(0x7f0000000740)="f4a29d7482422b1249eaa2000ba754d09fa1c440ee65b622cc2d8450ab735bb78f212f14c6b50023f2ef9813d24a9a322c02198cc98a8b53f4379ebcc0935e95fbacc5d44e74ab868cc38f8bab1dd074fd91e8", 0x53}, {&(0x7f00000007c0)="dd71f9d10f872c1942cc6cf7b0bdd4cedda702f7f04ed79a7d2a332b8d76a1d90583e6a4ddab0511b43fa74c4a5b47f70a94e39d5b96f9d01988cbb5f31f38aa2f8974f5bf3f7dbd6bac326313d11bbe782acae3710f421c221cf4dcdc3150361a7783518cc16a2f26d0542e4dcb767f9751927a0b1c2d7cd0b821e7bdee9974e2cbe911e7dc21a76825f47fd671e47184f7b71a5ee9b42d05a0117bb387d7ee0bc1d116932608333f890fe37a9e45be1294851d6f45caa58b4af81c1d6cef33528dd62ae1ed374bb2d40be8be774b9d8fefb203b063f2fbb5ae0177dd2e20f653606f3e7ac435eb54", 0xe9}, {&(0x7f00000008c0)="379c4800c2549fde7cf5bf53d314898a076783b4aeb65c2d5c1fc6e28fe3f8b70306bf57717c5a7de0d841b86d2b2ed50e03869c2d1b2f13682b5966d0d998f34e35d948152eb5bd68a517d5e193a053f427bc08e7203e85f3e627c8699e7908854be50edb29c490ce24f4a0040d70b526559bc98cb8c7422d38bffed55f447b427197a7b6c6f48adb1083eb0d4440355a65b7edd1887610f2ea6dde4bc98803bffc0c1372", 0xa5}, {&(0x7f0000000980)="614b5f2874c997c7c72fba2a44bcf8e9e5b37d65b3e3c120a2a3d3602fc4742449bcb3d0f7cea4ae14c2d978ad8775a5b21bb2977a6397d82bef48c73a8d44376b4561db763f1b24b0", 0x49}], 0x5, &(0x7f0000000a40)=[@ip_tos_u8={{0xd, 0x0, 0x1, 0x40}}, @ip_tos_int={{0x10}}, @ip_tos_int={{0x10, 0x0, 0x1, 0xfffffffc}}], 0x30}}, {{&(0x7f0000000a80)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10, &(0x7f0000000c00)=[{&(0x7f0000000ac0)="9b5ea7c8b727fe89aaaec7f7a0fe2d68c71bb22e85bcf8f26b76793eaadece8c4c9c70fd4d5eead4b886bf200ac8273a75f398fcdcb28018c0659b0965537a2838756bdd406628439c678f73e4ce109f04f73d673062efc5", 0x58}, {&(0x7f0000000b40)="d4fbd317fa3d366d71052172fb2478708fafb89004d23c29088ad1f1e44a9c2b9c6bd235e022372bb4908a90a25cc281b526d1a6ecbb8667177e7c22f7a63c9de70b9c88de08cbd5a62dab98e2ed32550ea06af928d09f82a8c09d51f2daeed7b21600e5b4ecdaa14cfdf1798a4270ca3f0280c1e097834f9b4b54c6c4632b93", 0x80}, {&(0x7f0000000bc0)="138decc9016bbef19695df4a429e2974838c2867dd261cf8b9aa258af48f96b90b3db6b179b38aead4929f", 0x2b}], 0x3}}], 0x4, 0x4048000) sendmsg$AUDIT_DEL_RULE(0xffffffffffffffff, &(0x7f00000011c0)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001180)={&(0x7f0000000d00)={0x444, 0x3f4, 0x204, 0x70bd28, 0x25dfdbfd, {0x3, 0x0, 0x13, [0x8, 0x2, 0x5, 0x4, 0x1f, 0x1, 0x1, 0x7, 0x10001, 0x9, 0x6, 0xbfc9, 0x10001, 0x1, 0x1, 0x100, 0x7f, 0x17, 0x115c, 0xfffffc01, 0x7fff, 0x8, 0xfffffffa, 0xfdb4, 0x4, 0x7fff, 0x0, 0x4, 0x7, 0x1a6, 0x1000, 0xda, 0xfffffc00, 0x8, 0x5, 0x63ba, 0x3, 0x10000, 0x63777e44, 0x40, 0x7, 0x3, 0xffffffff, 0x90, 0x30000, 0x9, 0x8d2, 0x3ff, 0x1, 0x6, 0x8d, 0x1, 0x3ff, 0x9, 0x0, 0x1ff, 0x800, 0x8001, 0x4, 0x6, 0x0, 0x1, 0x0, 0xdb55], [0x800, 0x8ec, 0x9, 0x3f, 0x80, 0x5, 0x2, 0x2, 0x2, 0x0, 0x81, 0x9, 0x6, 0xe4, 0x2, 0x0, 0x2317, 0x3, 0x3ff, 0x5, 0x7, 0x4, 0xc11d, 0xffff, 0x9, 0xfffffff8, 0x0, 0x8, 0xfffffff8, 0xfffffffa, 0x8, 0x0, 0x5f, 0x5, 0x3, 0x4, 0xbf97, 0x80000001, 0x7f, 0x7, 0x5, 0x20, 0x3, 0x10001, 0x2, 0xff, 0x3, 0xeb0, 0x8000, 0x2, 0x0, 0x7, 0x4, 0x0, 0x20, 0x4, 0x6, 0x0, 0xffff, 0x6, 0x8000, 0x7, 0x3a85, 0x85], [0x8000, 0x4, 0x100, 0x800, 0x1, 0x1, 0xa5c, 0x7, 0x10000, 0x28, 0x80, 0x20, 0x2, 0x2, 0x3, 0x4, 0x7, 0x8eb7, 0xf867, 0x7fffffff, 0x4, 0x1, 0xff, 0x1, 0x0, 0x16, 0x7f, 0x3, 0x6, 0x4, 0x8b3a, 0x9, 0x6, 0x0, 0x2, 0x6, 0xcea, 0x1, 0x7, 0x4, 0xfffffffd, 0x2, 0x2bde, 0x3, 0xffffffff, 0x2, 0x9, 0x0, 0x4486e48, 0xffff, 0xf757, 0xffff, 0x10000, 0x8, 0x6, 0xff, 0x37, 0x8, 0x20000, 0x400, 0x0, 0x401, 0x7, 0x1043], [0x0, 0x2, 0x0, 0x5, 0x6, 0x2, 0x100, 0xe36, 0x6, 0x9, 0x3ff, 0x3, 0x4, 0x10001, 0x3f, 0x5, 0xfffff800, 0x8e, 0xf5c, 0x5, 0x200, 0x7, 0x8000, 0x7fff, 0xffffffe0, 0x7fffffff, 0x667, 0xdd9, 0x74fb2c57, 0xd6, 0x1, 0x1f, 0x8, 0x9, 0x10000, 0xcec, 0xfffffffe, 0x4, 0x1f, 0x101, 0x647, 0x1f, 0x0, 0x7, 0x80000001, 0x40, 0x7, 0x401, 0x3, 0x6, 0x8, 0xffffffff, 0x0, 0x4, 0xfffffff8, 0xffffff81, 0xcf06, 0x4, 0xb3, 0x3, 0x6, 0x435, 0xffffffff, 0x4], 0x24, ['\x00', '^&\x00', '$$-.\x00', '/proc/capi/capi20\x00', '\x00', 'wg2\x00', 'wg2\x00']}, ["", "", "", "", "", "", ""]}, 0x444}, 0x1, 0x0, 0x0, 0x8890}, 0x20004001) ioctl$SG_GET_SCSI_ID(r0, 0x2276, &(0x7f0000001200)) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, &(0x7f0000001240)={0x6, 0x2a61, 0x6, 0x8, 0x685, 0xffffffff}) ioctl$BLKROSET(r1, 0x125d, &(0x7f0000001280)) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000001640)={&(0x7f00000012c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000001580)=[{&(0x7f0000001340)=""/151, 0x97}, {&(0x7f0000001400)=""/183, 0xb7}, {&(0x7f00000014c0)=""/43, 0x2b}, {&(0x7f0000001500)=""/88, 0x58}], 0x4, &(0x7f00000015c0)=""/66, 0x42}, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r4, 0x8008f512, &(0x7f0000001680)) r5 = open(&(0x7f00000016c0)='./file0\x00', 0x80, 0x2) ioctl$KDSETKEYCODE(r5, 0x4b4d, &(0x7f0000001700)={0x4, 0x9}) r6 = openat$hwrng(0xffffff9c, &(0x7f0000001740)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r6, 0x4008ae73, &(0x7f0000001780)={0x40}) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001800)={&(0x7f00000017c0)='wg2\x00'}, 0x10) fgetxattr(r7, &(0x7f0000001840)=@known='trusted.overlay.nlink\x00', &(0x7f0000001880)=""/228, 0xe4) r8 = openat$drirender128(0xffffff9c, &(0x7f0000001980)='/dev/dri/renderD128\x00', 0x40, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r8, 0x4010640d, &(0x7f00000019c0)={0x1}) 13:53:07 executing program 0: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000300)) openat$vimc0(0xffffff9c, &(0x7f0000000300)='/dev/video0\x00', 0x2, 0x0) pipe(&(0x7f0000000100)) socket(0x1, 0x803, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 13:53:07 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x0, 0x0, 0x3}]}, &(0x7f0000000100)='GPL\x00'}, 0x3b) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.memory_pressure\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ftruncate(r0, 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x5}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@gettfilter={0x64, 0x2e, 0x601, 0x70bd26, 0x25dfdbfe, {0x0, 0x0, 0x0, r5, {0xfff1, 0x5}, {0xb, 0x1e}, {0x9, 0x5}}, [{0x8, 0xb, 0xfffffffe}, {0x8, 0xb, 0x7}, {0x8}, {0x8, 0xb, 0x7fff}, {0x8, 0xb, 0x6412}, {0x8, 0xb, 0x1}, {0x8, 0xb, 0x9}, {0x8, 0xb, 0x8001}]}, 0x64}, 0x1, 0x0, 0x0, 0x1}, 0x4004000) [ 285.318320][T10763] IPVS: ftp: loaded support on port[0] = 21 13:53:07 executing program 2: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc63e}, 0x4a404}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$mice(0xffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x40) ioctl$FS_IOC_GETVERSION(r1, 0x80047601, 0x0) r2 = socket$inet(0x2, 0xa, 0x0) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = openat$zero(0xffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x200000, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r0, 0xc00464c9, &(0x7f0000000400)) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x83, &(0x7f00000000c0), &(0x7f0000000140)=0x18) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000180)={0x0, 0xfff7, 0x10, 0xfff, 0x1}, &(0x7f0000000280)=0x18) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000002c0)={r6, 0xfff, 0x3, 0x2f, 0xfff, 0x6}, &(0x7f0000000380)=0x14) open_by_handle_at(r3, &(0x7f0000000540)={0x8}, 0x0) r7 = openat$zero(0xffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x200000, 0x0) open_by_handle_at(r7, &(0x7f0000000540)={0x8}, 0x0) accept4(r2, &(0x7f0000000000)=@in={0x2, 0x0, @loopback}, &(0x7f0000000080)=0x80, 0x80000) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 13:53:07 executing program 0: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000300)) openat$vimc0(0xffffff9c, &(0x7f0000000300)='/dev/video0\x00', 0x2, 0x0) pipe(&(0x7f0000000100)) socket(0x1, 0x803, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) [ 285.994615][T10787] IPVS: ftp: loaded support on port[0] = 21 13:53:08 executing program 1: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc63e}, 0x4a404}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$mice(0xffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x40) ioctl$FS_IOC_GETVERSION(r1, 0x80047601, 0x0) r2 = socket$inet(0x2, 0xa, 0x0) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = openat$zero(0xffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x200000, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r0, 0xc00464c9, &(0x7f0000000400)) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x83, &(0x7f00000000c0), &(0x7f0000000140)=0x18) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000180)={0x0, 0xfff7, 0x10, 0xfff, 0x1}, &(0x7f0000000280)=0x18) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000002c0)={r6, 0xfff, 0x3, 0x2f, 0xfff, 0x6}, &(0x7f0000000380)=0x14) open_by_handle_at(r3, &(0x7f0000000540)={0x8}, 0x0) r7 = openat$zero(0xffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x200000, 0x0) sendmsg$IPCTNL_MSG_CT_GET(r7, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x3c, 0x1, 0x1, 0x101, 0x0, 0x0, {0x1, 0x0, 0x7}, [@CTA_SEQ_ADJ_ORIG={0x1c, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x73e}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x401}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x2}]}, @CTA_SEQ_ADJ_ORIG={0xc, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x80}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20018001}, 0x24000005) accept4(r2, &(0x7f0000000000)=@in={0x2, 0x0, @loopback}, &(0x7f0000000080)=0x80, 0x80000) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 13:53:08 executing program 3: add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0x0, 0x0, 0x0) 13:53:08 executing program 0: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000300)) openat$vimc0(0xffffff9c, &(0x7f0000000300)='/dev/video0\x00', 0x2, 0x0) pipe(&(0x7f0000000100)) socket(0x1, 0x803, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) [ 286.667042][T10824] IPVS: ftp: loaded support on port[0] = 21 13:53:08 executing program 2: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc63e}, 0x4a404}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$mice(0xffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x40) ioctl$FS_IOC_GETVERSION(r1, 0x80047601, 0x0) r2 = socket$inet(0x2, 0xa, 0x0) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = openat$zero(0xffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x200000, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r0, 0xc00464c9, &(0x7f0000000400)) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x83, &(0x7f00000000c0), &(0x7f0000000140)=0x18) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000180)={0x0, 0xfff7, 0x10, 0xfff, 0x1}, &(0x7f0000000280)=0x18) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000002c0)={r6, 0xfff, 0x3, 0x2f, 0xfff, 0x6}, &(0x7f0000000380)=0x14) open_by_handle_at(r3, &(0x7f0000000540)={0x8}, 0x0) r7 = openat$zero(0xffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x200000, 0x0) open_by_handle_at(r7, &(0x7f0000000540)={0x8}, 0x0) accept4(r2, &(0x7f0000000000)=@in={0x2, 0x0, @loopback}, &(0x7f0000000080)=0x80, 0x80000) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 13:53:09 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r5 = openat$vimc0(0xffffff9c, &(0x7f0000000300)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r5, 0xc0cc5640, &(0x7f0000000340)={0x0, @win={{0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, &(0x7f0000000080)={{0x20, 0x0, 0x0, 0x5}}, 0x9, 0x0}}) fcntl$getownex(r5, 0x10, &(0x7f00000000c0)) r6 = getpid() prlimit64(r6, 0x0, 0x0, 0x0) r7 = syz_open_procfs(r6, &(0x7f0000000140)='mountstats\x00') sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c0000001600d04645e89504c1fddf25028086a2", @ANYRES32=r4, @ANYBLOB="14000300767863616e3100"/20], 0x2c}}, 0x44050) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x2, 0x8) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@newlink={0x20, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r10, 0x0, 0x10089}}, 0x20}}, 0x0) [ 287.140536][T10841] IPVS: ftp: loaded support on port[0] = 21 13:53:09 executing program 0: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000300)) openat$vimc0(0xffffff9c, &(0x7f0000000300)='/dev/video0\x00', 0x2, 0x0) pipe(&(0x7f0000000100)) socket(0x1, 0x803, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 13:53:09 executing program 1: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc63e}, 0x4a404}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$mice(0xffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x40) ioctl$FS_IOC_GETVERSION(r1, 0x80047601, 0x0) r2 = socket$inet(0x2, 0xa, 0x0) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = openat$zero(0xffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x200000, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r0, 0xc00464c9, &(0x7f0000000400)) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x83, &(0x7f00000000c0), &(0x7f0000000140)=0x18) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000180)={0x0, 0xfff7, 0x10, 0xfff, 0x1}, &(0x7f0000000280)=0x18) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000002c0)={r6, 0xfff, 0x3, 0x2f, 0xfff, 0x6}, &(0x7f0000000380)=0x14) open_by_handle_at(r3, &(0x7f0000000540)={0x8}, 0x0) r7 = openat$zero(0xffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x200000, 0x0) sendmsg$IPCTNL_MSG_CT_GET(r7, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x3c, 0x1, 0x1, 0x101, 0x0, 0x0, {0x1, 0x0, 0x7}, [@CTA_SEQ_ADJ_ORIG={0x1c, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x73e}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x401}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x2}]}, @CTA_SEQ_ADJ_ORIG={0xc, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x80}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20018001}, 0x24000005) accept4(r2, &(0x7f0000000000)=@in={0x2, 0x0, @loopback}, &(0x7f0000000080)=0x80, 0x80000) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 287.407560][T10884] IPVS: ftp: loaded support on port[0] = 21 [ 287.545451][T10890] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 287.650347][T10890] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 287.790274][T10901] IPVS: ftp: loaded support on port[0] = 21 [ 288.102946][T10896] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 288.620451][T10841] chnl_net:caif_netlink_parms(): no params data found [ 288.941309][T10841] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.953565][T10841] bridge0: port 1(bridge_slave_0) entered disabled state [ 288.963424][T10841] device bridge_slave_0 entered promiscuous mode [ 289.001191][T10841] bridge0: port 2(bridge_slave_1) entered blocking state [ 289.009085][T10841] bridge0: port 2(bridge_slave_1) entered disabled state [ 289.018676][T10841] device bridge_slave_1 entered promiscuous mode [ 289.078714][T10841] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 289.099237][T10841] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 289.146530][T10841] team0: Port device team_slave_0 added [ 289.159041][T10841] team0: Port device team_slave_1 added [ 289.206427][T10841] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 289.213492][T10841] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 289.239659][T10841] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 289.253673][T10841] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 289.261604][T10841] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 289.287731][T10841] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 289.396601][T10841] device hsr_slave_0 entered promiscuous mode [ 289.434005][T10841] device hsr_slave_1 entered promiscuous mode [ 289.488776][T10841] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 289.496592][T10841] Cannot create hsr debugfs directory [ 289.818456][T10841] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 289.855334][T10841] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 289.921856][T10841] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 289.975620][T10841] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 290.241454][T10841] 8021q: adding VLAN 0 to HW filter on device bond0 [ 290.273984][ T8889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 290.283910][ T8889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 290.301841][T10841] 8021q: adding VLAN 0 to HW filter on device team0 [ 290.323034][ T8889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 290.333382][ T8889] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 290.342861][ T8889] bridge0: port 1(bridge_slave_0) entered blocking state [ 290.350258][ T8889] bridge0: port 1(bridge_slave_0) entered forwarding state [ 290.367512][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 290.377029][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 290.387083][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 290.397554][ T9051] bridge0: port 2(bridge_slave_1) entered blocking state [ 290.404764][ T9051] bridge0: port 2(bridge_slave_1) entered forwarding state [ 290.424852][ T3082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 290.451870][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 290.478442][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 290.489840][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 290.532937][T10841] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 290.543906][T10841] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 290.560465][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 290.570612][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 290.581156][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 290.591660][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 290.601438][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 290.611937][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 290.621690][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 290.641230][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 290.685502][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 290.695738][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 290.727925][T10841] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 290.913633][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 290.923767][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 290.995446][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 291.004989][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 291.023145][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 291.032667][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 291.043506][T10841] device veth0_vlan entered promiscuous mode [ 291.098599][T10841] device veth1_vlan entered promiscuous mode [ 291.171391][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 291.181378][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 291.205435][T10841] device veth0_macvtap entered promiscuous mode [ 291.234682][T10841] device veth1_macvtap entered promiscuous mode [ 291.287229][T10841] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 291.297824][T10841] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.308334][T10841] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 291.318921][T10841] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.328948][T10841] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 291.339532][T10841] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.349580][T10841] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 291.360179][T10841] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.374379][T10841] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 291.385266][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 291.396944][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 291.406481][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 291.416675][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 291.448280][T10841] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 291.458894][T10841] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.470493][T10841] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 291.481146][T10841] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.491224][T10841] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 291.501877][T10841] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.516188][T10841] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 291.525558][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 291.535788][ T9051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 13:53:14 executing program 4: unshare(0x2c020400) msgget$private(0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) msgsnd(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="17"], 0x2000, 0x0) msgrcv(0x0, &(0x7f0000000100)={0x0, ""/132}, 0x8c, 0x0, 0x1000) 13:53:14 executing program 0: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000300)) openat$vimc0(0xffffff9c, &(0x7f0000000300)='/dev/video0\x00', 0x2, 0x0) pipe(&(0x7f0000000100)) socket(0x1, 0x803, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 13:53:14 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r5 = openat$vimc0(0xffffff9c, &(0x7f0000000300)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r5, 0xc0cc5640, &(0x7f0000000340)={0x0, @win={{0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, &(0x7f0000000080)={{0x20, 0x0, 0x0, 0x5}}, 0x9, 0x0}}) fcntl$getownex(r5, 0x10, &(0x7f00000000c0)) r6 = getpid() prlimit64(r6, 0x0, 0x0, 0x0) r7 = syz_open_procfs(r6, &(0x7f0000000140)='mountstats\x00') sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c0000001600d04645e89504c1fddf25028086a2", @ANYRES32=r4, @ANYBLOB="14000300767863616e3100"/20], 0x2c}}, 0x44050) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x2, 0x8) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@newlink={0x20, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r10, 0x0, 0x10089}}, 0x20}}, 0x0) 13:53:14 executing program 1: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc63e}, 0x4a404}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$mice(0xffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x40) ioctl$FS_IOC_GETVERSION(r1, 0x80047601, 0x0) r2 = socket$inet(0x2, 0xa, 0x0) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = openat$zero(0xffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x200000, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r0, 0xc00464c9, &(0x7f0000000400)) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x83, &(0x7f00000000c0), &(0x7f0000000140)=0x18) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000180)={0x0, 0xfff7, 0x10, 0xfff, 0x1}, &(0x7f0000000280)=0x18) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000002c0)={r6, 0xfff, 0x3, 0x2f, 0xfff, 0x6}, &(0x7f0000000380)=0x14) open_by_handle_at(r3, &(0x7f0000000540)={0x8}, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000540)={0x8}, 0x0) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x3c, 0x1, 0x1, 0x101, 0x0, 0x0, {0x1, 0x0, 0x7}, [@CTA_SEQ_ADJ_ORIG={0x1c, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x73e}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x401}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x2}]}, @CTA_SEQ_ADJ_ORIG={0xc, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x80}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20018001}, 0x24000005) accept4(r2, &(0x7f0000000000)=@in={0x2, 0x0, @loopback}, &(0x7f0000000080)=0x80, 0x80000) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 13:53:14 executing program 2: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc63e}, 0x4a404}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$mice(0xffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x40) ioctl$FS_IOC_GETVERSION(r1, 0x80047601, 0x0) r2 = socket$inet(0x2, 0xa, 0x0) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = openat$zero(0xffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x200000, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r0, 0xc00464c9, &(0x7f0000000400)) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x83, &(0x7f00000000c0), &(0x7f0000000140)=0x18) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000180)={0x0, 0xfff7, 0x10, 0xfff, 0x1}, &(0x7f0000000280)=0x18) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000002c0)={r6, 0xfff, 0x3, 0x2f, 0xfff, 0x6}, &(0x7f0000000380)=0x14) open_by_handle_at(r3, &(0x7f0000000540)={0x8}, 0x0) r7 = openat$zero(0xffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x200000, 0x0) sendmsg$IPCTNL_MSG_CT_GET(r7, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x3c, 0x1, 0x1, 0x101, 0x0, 0x0, {0x1, 0x0, 0x7}, [@CTA_SEQ_ADJ_ORIG={0x1c, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x73e}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x401}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x2}]}, @CTA_SEQ_ADJ_ORIG={0xc, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x80}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20018001}, 0x24000005) accept4(r2, &(0x7f0000000000)=@in={0x2, 0x0, @loopback}, &(0x7f0000000080)=0x80, 0x80000) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 292.385372][T11160] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 292.568435][T11162] IPVS: ftp: loaded support on port[0] = 21 [ 292.605269][T11164] IPVS: ftp: loaded support on port[0] = 21 13:53:14 executing program 0: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000300)) openat$vimc0(0xffffff9c, &(0x7f0000000300)='/dev/video0\x00', 0x2, 0x0) pipe(&(0x7f0000000100)) socket(0x1, 0x803, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 13:53:15 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.memory_pressure\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ftruncate(r3, 0x4) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4008641c, &(0x7f0000000140)={r4, &(0x7f00000000c0)=""/95}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) r5 = dup3(r2, r1, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x17) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000000)={r6}, 0x8) 13:53:15 executing program 3: open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f00000003c0)) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r1, 0x800c0b9) r2 = openat$vimc0(0xffffff9c, &(0x7f0000000300)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r2, 0xc0cc5640, &(0x7f0000000340)={0x3, @win={{}, 0x0, 0x0, &(0x7f0000000080), 0x9, 0x0}}) lseek(r2, 0x1000000, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x400, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.memory_pressure\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) ftruncate(r4, 0x4) linkat(r4, &(0x7f0000000040)='./bus\x00', r1, &(0x7f0000000080)='./bus\x00', 0x1400) sendfile(r0, r3, 0x0, 0x8001) 13:53:15 executing program 4: ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000080)={'vlan1\x00'}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="8c0000000001ff050000000000000000000000003c0001002cfe0100140003000000000000000000000000000000000114000400fe80000000000000006adf00000000bb0c0002000500010000000000240002000c000200050001000000000014000100080001ab0000000008000200e00000010800070000000000080003"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 293.747045][ T32] audit: type=1804 audit(1595339595.910:16): pid=11223 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir491364473/syzkaller.IxFKDm/14/bus" dev="sda1" ino=15922 res=1 13:53:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x4c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.memory_pressure\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) ftruncate(r5, 0x4) connect$llc(r2, &(0x7f00000003c0)={0x1a, 0xf, 0x13, 0x80, 0x20, 0x7, @local}, 0x10) sendmsg$NFNL_MSG_ACCT_DEL(r5, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x1c, 0x3, 0x7, 0x101, 0x0, 0x0, {0x1, 0x0, 0x3}, [@NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20008040}, 0x800) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002b40)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) [ 293.866367][ T935] tipc: TX() has been purged, node left! 13:53:16 executing program 1: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc63e}, 0x4a404}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$mice(0xffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x40) ioctl$FS_IOC_GETVERSION(r1, 0x80047601, 0x0) r2 = socket$inet(0x2, 0xa, 0x0) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = openat$zero(0xffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x200000, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r0, 0xc00464c9, &(0x7f0000000400)) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x83, &(0x7f00000000c0), &(0x7f0000000140)=0x18) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000180)={0x0, 0xfff7, 0x10, 0xfff, 0x1}, &(0x7f0000000280)=0x18) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000002c0)={r6, 0xfff, 0x3, 0x2f, 0xfff, 0x6}, &(0x7f0000000380)=0x14) open_by_handle_at(r3, &(0x7f0000000540)={0x8}, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000540)={0x8}, 0x0) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x3c, 0x1, 0x1, 0x101, 0x0, 0x0, {0x1, 0x0, 0x7}, [@CTA_SEQ_ADJ_ORIG={0x1c, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x73e}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x401}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x2}]}, @CTA_SEQ_ADJ_ORIG={0xc, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x80}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20018001}, 0x24000005) accept4(r2, &(0x7f0000000000)=@in={0x2, 0x0, @loopback}, &(0x7f0000000080)=0x80, 0x80000) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 13:53:16 executing program 0: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000300)) openat$vimc0(0xffffff9c, &(0x7f0000000300)='/dev/video0\x00', 0x2, 0x0) pipe(&(0x7f0000000100)) socket(0x1, 0x803, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) [ 294.021090][T11230] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 294.031115][T11230] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.4'. 13:53:16 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.memory_pressure\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ftruncate(r1, 0x4) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f0000000200), &(0x7f0000000080)=0x60) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r0, &(0x7f0000001b80)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="30a751620b550133cfd0991104677e9e34a94d431d192ce0ceb57c054a4b35275b94f0f5791e1d264d4c54bef7ae3121558aac2700ae947a44dfa9f0de5974a842c6f0ce8881856da0702b85209dbb1cf312d267d5c890a8a09464729d6b335a40b1b70d035f90b81fa7dab0adab27b5a35f8b26524ec76849da7f9053c33539a6f3342df3e1446bb7f613732cbed5c7d58c018e411e1b9ed8289daff08f88def45b60c488fdf617413ca0e10eb19ddf755de5e465eba4f374a8aded80c761339e8e4415954eb66f1d", 0xc9}], 0x1}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000004c0)="7f0af6b672e5682c7fae4de34b2273bcad22931f6382480f4fb47043cfefd232f82312362c143109f36e229f773a21442e8e7bcf866898a28eb4dc73fd2ab483205ada8b30abecea23f350afae06e2e7d426b518b533accae6a2e87a56d17b7d60e4e06d44f62d4d95b9c9c0d7f649e4171e734c79f3aeaf5fa7db93f7a37f920be3f347aee761e22789be25ef55da6e751b884bc6ff41c75795dc80f2fac4bdb063c84910b4cd284ba2518d0d5b4e9e557b0c40c815d990bfe9ea942e7a695aefcde55f83ead09dbad4eecba3d331ff165ff54b", 0xd4}, {&(0x7f0000000340)="e237ffbf4907687804f804463ef78983ed15a94054d2875f1279cc9e1d19813d8cd42acab08123d8822a22c0fd5f98f9724e5e584b71d99f75", 0x39}, {&(0x7f0000000640)="d08460b99edb3a16802af375858efaad6d2abb9637c6bba3abe8a32bf7e81a2e0dde79927457d3090d6824a4cb817ace911025acae50be500bbbab8221d4ccc56b380450a456c596fec8b61f9c9dc9bf4ae80c954b1f7346b2f6b140e1ab2b2d08ce9aaa256f26851bbe4a22d6d9e20a359a16e53dd9583a98e1ca806f6bc6e22fa45cd496db5f92f114f7700365698996a5d9061c", 0x95}, {&(0x7f00000005c0)="7706bf011c3923752cfe278475fdfc9992c2914a5db5f86515b9b41c757df4925439c57b9816a91258ae1742f5", 0x2d}], 0x4}}, {{0x0, 0x0, &(0x7f000000cbc0)=[{&(0x7f0000000840)="385f3dc28bc67c31deea35be7bd80e099e1f09c274e23bb00e11f2c6f15cfbfb2717b814c994ce0f5f8986a2b720d35fed09c5cb0162a959803ad86fc8b5a6f8cacdbbef354775273ffc6d0f0d63a84c3b619eb35b638700bc24bf07dddc4957b8b45299754e5cad492090f9c9da7c341a9a3a577812c06500cd01b2768d0c33e8322587ce990f6dda3aae40067a6f3cc6f853deac02d5", 0x97}, {&(0x7f0000000900)="d1e46da483d77b689677f580acfe255f25f1a39c3694759728a3ef02b546c1bd01d10072c051c90eeff72f87687009208d5ea607d78b811e4cfe0f8f6f0daa2c62a9fff1a93a19ccd5161ef9ae4ae4ea8b504051b77548c6b6a0cad645f526d8ab136c10e84956fff3ec0f80f19fe205b6751959c4ec148045c04ff94e27158a7b81a2a0a58f368dda7e49aac32195e6ebeb2f29e680acb2a1d4b3d86264d0b1c4e3cec86d9d82c3ac777230c769c090cefb7947abfc78190303351131a80aac00f94b96819f6a0587138d47890836ae94089f5ea517e6a80b47c295242a910ec34cfbc1ed19702809be7e76", 0xec}, {&(0x7f0000002380)="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", 0x546}], 0x3}}], 0x3, 0x0) [ 294.300927][T11233] IPVS: ftp: loaded support on port[0] = 21 [ 294.529166][T11237] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 13:53:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x16}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) syz_open_procfs(0x0, 0x0) ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, &(0x7f0000001280)=0x1) syz_open_dev$vivid(0x0, 0x1, 0x2) sendmsg$IPSET_CMD_RENAME(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="280000000506010200002402d63b00000000000905000100070000000900020073797a3200000000"], 0x28}, 0x1, 0x0, 0x0, 0xc804}, 0x40000) socket(0x10, 0x803, 0x0) 13:53:17 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000300)) openat$vimc0(0xffffff9c, &(0x7f0000000300)='/dev/video0\x00', 0x2, 0x0) pipe(&(0x7f0000000100)) socket(0x1, 0x803, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 13:53:17 executing program 1: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc63e}, 0x4a404}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$mice(0xffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x40) ioctl$FS_IOC_GETVERSION(r1, 0x80047601, 0x0) r2 = socket$inet(0x2, 0xa, 0x0) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = openat$zero(0xffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x200000, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r0, 0xc00464c9, &(0x7f0000000400)) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x83, &(0x7f00000000c0), &(0x7f0000000140)=0x18) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000180)={0x0, 0xfff7, 0x10, 0xfff, 0x1}, &(0x7f0000000280)=0x18) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000002c0)={r6, 0xfff, 0x3, 0x2f, 0xfff, 0x6}, &(0x7f0000000380)=0x14) open_by_handle_at(r3, &(0x7f0000000540)={0x8}, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000540)={0x8}, 0x0) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x3c, 0x1, 0x1, 0x101, 0x0, 0x0, {0x1, 0x0, 0x7}, [@CTA_SEQ_ADJ_ORIG={0x1c, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x73e}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x401}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x2}]}, @CTA_SEQ_ADJ_ORIG={0xc, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x80}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20018001}, 0x24000005) accept4(r2, &(0x7f0000000000)=@in={0x2, 0x0, @loopback}, &(0x7f0000000080)=0x80, 0x80000) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 13:53:17 executing program 2: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc63e}, 0x4a404}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$mice(0xffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x40) ioctl$FS_IOC_GETVERSION(r1, 0x80047601, 0x0) r2 = socket$inet(0x2, 0xa, 0x0) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = openat$zero(0xffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x200000, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r0, 0xc00464c9, &(0x7f0000000400)) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x83, &(0x7f00000000c0), &(0x7f0000000140)=0x18) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000180)={0x0, 0xfff7, 0x10, 0xfff, 0x1}, &(0x7f0000000280)=0x18) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000002c0)={r6, 0xfff, 0x3, 0x2f, 0xfff, 0x6}, &(0x7f0000000380)=0x14) open_by_handle_at(r3, &(0x7f0000000540)={0x8}, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000540)={0x8}, 0x0) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x3c, 0x1, 0x1, 0x101, 0x0, 0x0, {0x1, 0x0, 0x7}, [@CTA_SEQ_ADJ_ORIG={0x1c, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x73e}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x401}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x2}]}, @CTA_SEQ_ADJ_ORIG={0xc, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x80}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20018001}, 0x24000005) accept4(r2, &(0x7f0000000000)=@in={0x2, 0x0, @loopback}, &(0x7f0000000080)=0x80, 0x80000) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 295.366081][T11278] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 295.442616][T11278] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 295.452621][T11278] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 295.586704][T11284] IPVS: ftp: loaded support on port[0] = 21 [ 295.839022][T11288] IPVS: ftp: loaded support on port[0] = 21 [ 296.122443][T11278] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 296.204521][T11278] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 296.214571][T11278] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 13:53:18 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000300)) openat$vimc0(0xffffff9c, &(0x7f0000000300)='/dev/video0\x00', 0x2, 0x0) pipe(&(0x7f0000000100)) socket(0x1, 0x803, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 13:53:18 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f00000007c0)=[{{&(0x7f0000000400)=@vsock={0x28, 0x0, 0x0, @my=0x1}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000480)="3d6b8e9e61d24a22a63add9f75b61a8da4c6e2e428a5af87e964c2489b6cdb5ed0e6d13428e6f2e0645fd0e878b8d7e99f93592e398cba5bbd868db1174ed8013a51e0d492ab9c972f086ad4761f1f78cff2aef0015464cdd995576f59a34571f395c822c50448e2f2fe7fd8190e2a4dc496b6a73a7c1b64dc3ce14a347aab738d85492e34dbb52beeefa0a59bfd66bf3dd2984b559919846192fc2d7ca71985195ae9427e4c14ba0f9f55987932bcd332a4444edff234acac6dc64f0fe9ec608327c70c43dac807f69a191b66aad302621f796b9e513a0cc0fc5251bbb684cb95342f4d44a3", 0xe6}, {&(0x7f0000000580)="b04ccbf31386aaad818962a92dd83bf097bdfa9d71a32350ee36c12fe6ebf478072dc6684dd6d45a0ef3fec299ae75cb0dd3aeb8d996af6c4136f96e5098e15d6654c8d74b98feccd7a0a046b8501a39461110ba27fef12439d1", 0x5a}, {&(0x7f0000000180)="433a142e29a65b627f07", 0xa}, {&(0x7f0000000600)="c340cae85dfbef7b6c52e8703c55d41f3fd4bec8b6c34429aa8e55ce1129bc54fa883e62719d9d63847c896d8e1d6f3f51f0f6f7406be232736f7f9d38236581fb6e51bca56fdfaa64b3794d871e9453dff0bcdb4d70f6f4149b3a4882f52f24b183db604bcad7016ac854cc106e63fe45eb55cb41d161", 0x77}, {&(0x7f0000000680)="13d568cd91af4b3e95ab0cac93c5f093516f043d8623c8f5cfd7888b9ff6786239fc09b45142b74c9330747d49fd6b48fbe1140d4cf2eabc335fb40dfc245b01ce0b402f663f6a8443eb5c6d24a3d5752d794d0b868ae5bad378bde54225b47814503311b60851e9f351af78f7aaa4938df69de58ff95dade0a8dadd0a1181477d64f16fb68246ce132e0f7b03124b3ca648bc73c17ed9968bed8e98d88ff1236c75150237b947e58445b11a868dc5166ab49ff7fbf17ce07a1ec7d16d86dc3c53730c21779e79ddab51b5c7f99349c24781d889043a13a70be8ecaedab42183d2f21d7acc8554345589b5e3c8664db8e0ab3c", 0xf3}], 0x5}}], 0x1, 0x20000000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r2, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0x100, 0x1403, 0x400, 0x70bd28, 0x4, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'veth1_macvtap\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'netpci0\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'veth0_to_team\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'wg0\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'ip6erspan0\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'ipvlan1\x00'}}]}, 0x100}, 0x1, 0x0, 0x0, 0x804}, 0x8001) socket$nl_route(0x10, 0x3, 0x0) openat$vicodec0(0xffffff9c, &(0x7f0000000140)='/dev/video36\x00', 0x2, 0x0) r3 = openat$dlm_control(0xffffff9c, &(0x7f0000000800)='/dev/dlm-control\x00', 0x8802, 0x0) r4 = openat$vimc0(0xffffff9c, &(0x7f0000000300)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r4, 0xc0cc5640, &(0x7f0000000340)={0x3, @win={{}, 0x0, 0x0, &(0x7f0000000080), 0x9, 0x0}}) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000840)=ANY=[@ANYRES16=r4, @ANYRES64=r3, @ANYRESOCT, @ANYRESDEC=r1], 0x44}, 0x1, 0x0, 0x0, 0x8010}, 0x4443) 13:53:19 executing program 1: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc63e}, 0x4a404}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$mice(0xffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x40) ioctl$FS_IOC_GETVERSION(r1, 0x80047601, 0x0) r2 = socket$inet(0x2, 0xa, 0x0) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = openat$zero(0xffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x200000, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r0, 0xc00464c9, &(0x7f0000000400)) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x83, &(0x7f00000000c0), &(0x7f0000000140)=0x18) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000180)={0x0, 0xfff7, 0x10, 0xfff, 0x1}, &(0x7f0000000280)=0x18) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000002c0)={r6, 0xfff, 0x3, 0x2f, 0xfff, 0x6}, &(0x7f0000000380)=0x14) r7 = openat$zero(0xffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x200000, 0x0) open_by_handle_at(r7, &(0x7f0000000540)={0x8}, 0x0) sendmsg$IPCTNL_MSG_CT_GET(r7, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x3c, 0x1, 0x1, 0x101, 0x0, 0x0, {0x1, 0x0, 0x7}, [@CTA_SEQ_ADJ_ORIG={0x1c, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x73e}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x401}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x2}]}, @CTA_SEQ_ADJ_ORIG={0xc, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x80}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20018001}, 0x24000005) accept4(r2, &(0x7f0000000000)=@in={0x2, 0x0, @loopback}, &(0x7f0000000080)=0x80, 0x80000) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 13:53:19 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$vimc0(0xffffff9c, &(0x7f0000000300)='/dev/video0\x00', 0x2, 0x0) r1 = openat$vimc0(0xffffff9c, &(0x7f0000000300)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0cc5640, &(0x7f0000000340)={0x3, @win={{}, 0x0, 0x0, &(0x7f0000000080)={{0x0, 0x0, 0x200}}, 0x9, 0x0}}) ioctl$VIDIOC_TRY_FMT(r1, 0xc0cc5640, &(0x7f0000000340)={0x3, @win={{0x7ff, 0x400000, 0x3, 0x4}, 0x0, 0xa, &(0x7f0000000140)={{0x4, 0xfbfffffd, 0x0, 0x7}}, 0xa51a, 0x0, 0x1}}) ioctl$VIDIOC_G_AUDOUT(r0, 0x80345631, &(0x7f0000000000)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@loose='loose'}]}}) 13:53:19 executing program 2: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc63e}, 0x4a404}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$mice(0xffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x40) ioctl$FS_IOC_GETVERSION(r1, 0x80047601, 0x0) r2 = socket$inet(0x2, 0xa, 0x0) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = openat$zero(0xffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x200000, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r0, 0xc00464c9, &(0x7f0000000400)) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x83, &(0x7f00000000c0), &(0x7f0000000140)=0x18) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000180)={0x0, 0xfff7, 0x10, 0xfff, 0x1}, &(0x7f0000000280)=0x18) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000002c0)={r6, 0xfff, 0x3, 0x2f, 0xfff, 0x6}, &(0x7f0000000380)=0x14) open_by_handle_at(r3, &(0x7f0000000540)={0x8}, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000540)={0x8}, 0x0) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x3c, 0x1, 0x1, 0x101, 0x0, 0x0, {0x1, 0x0, 0x7}, [@CTA_SEQ_ADJ_ORIG={0x1c, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x73e}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x401}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x2}]}, @CTA_SEQ_ADJ_ORIG={0xc, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x80}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20018001}, 0x24000005) accept4(r2, &(0x7f0000000000)=@in={0x2, 0x0, @loopback}, &(0x7f0000000080)=0x80, 0x80000) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 13:53:19 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000300)) openat$vimc0(0xffffff9c, &(0x7f0000000300)='/dev/video0\x00', 0x2, 0x0) pipe(&(0x7f0000000100)) socket(0x1, 0x803, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) [ 297.225942][T11346] IPVS: ftp: loaded support on port[0] = 21 13:53:19 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.memory_pressure\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ftruncate(r0, 0x4) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000000040)={0x9, 0x81, 0x122, 0x2, 0x7f, 0xdb48}) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f00000001c0)=""/222) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x3, 0x2}, 0x4) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x3c, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @icmpv6=[@CTA_TIMEOUT_ICMPV6_TIMEOUT={0x4}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x11}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x3c}}, 0x0) [ 297.403834][T11351] IPVS: ftp: loaded support on port[0] = 21 13:53:19 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.memory_pressure\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ftruncate(r0, 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x5}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@mpls_delroute={0x2c, 0x19, 0x10, 0x70bd2a, 0x25dfdbfc, {0x1c, 0x0, 0x20, 0x4, 0x0, 0x1, 0xc8, 0xb, 0x800}, [@RTA_OIF={0x8, 0x4, r5}, @RTA_TTL_PROPAGATE={0x5, 0x1a, 0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8040}, 0x8000) syz_emit_ethernet(0x56, &(0x7f0000000280)={@local, @remote, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "03ef00", 0x20, 0x2b, 0x0, @dev={0xfe, 0x80, [], 0xf}, @local, {[@hopopts={0x11}], {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}}, 0x0) 13:53:19 executing program 0: socket$inet6(0xa, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000300)) openat$vimc0(0xffffff9c, &(0x7f0000000300)='/dev/video0\x00', 0x2, 0x0) pipe(&(0x7f0000000100)) socket(0x1, 0x803, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 13:53:20 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0x90}, [@ldst={0x3, 0x0, 0xb}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) socket$kcm(0x29, 0xf, 0x0) openat$dlm_monitor(0xffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x2, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000030c0), 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendto$inet6(r0, &(0x7f00000000c0)="0c050ed49f5501055b293ce56899bd40ad0287e7946eb4367f04518512e938e608cc9a5f777b92cd038381f74d254c4427027280ce8c0beecf20da60344af56eddc04bb08e1667a23ff1ad4247da60e69e6355a8180341d42ccb8d130cddcd7a2d76e89f3f53fc61176ab6819e1d82d6373481a85e388bf90cb7cc7d87a019cc85403f59c2e22393d55856b9b6f5bcdee6efcb6144493b72e814e9f15ba56c3a76d7f11e3cbd2a22925e48878f7c97b5f1dc8334e7817dd30a17599fc5652a636a28f4586a79a3603040f7d8de45482a9d015f1efbcbf528ada9db77d2707604675107a6e8a4c5536f263dbc816bb52d94c0f2f1fbf89c8741d2a30a7699", 0xfe, 0x4034, &(0x7f00000001c0)={0xa, 0x4e20, 0x6, @local, 0x5}, 0x1c) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x3c, r3, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0xb}}]}, 0x3c}}, 0x0) 13:53:20 executing program 1: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc63e}, 0x4a404}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$mice(0xffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x40) ioctl$FS_IOC_GETVERSION(r1, 0x80047601, 0x0) r2 = socket$inet(0x2, 0xa, 0x0) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = openat$zero(0xffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x200000, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r0, 0xc00464c9, &(0x7f0000000400)) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x83, &(0x7f00000000c0), &(0x7f0000000140)=0x18) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000180)={0x0, 0xfff7, 0x10, 0xfff, 0x1}, &(0x7f0000000280)=0x18) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000002c0)={r6, 0xfff, 0x3, 0x2f, 0xfff, 0x6}, &(0x7f0000000380)=0x14) r7 = openat$zero(0xffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x200000, 0x0) open_by_handle_at(r7, &(0x7f0000000540)={0x8}, 0x0) sendmsg$IPCTNL_MSG_CT_GET(r7, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x3c, 0x1, 0x1, 0x101, 0x0, 0x0, {0x1, 0x0, 0x7}, [@CTA_SEQ_ADJ_ORIG={0x1c, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x73e}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x401}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x2}]}, @CTA_SEQ_ADJ_ORIG={0xc, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x80}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20018001}, 0x24000005) accept4(r2, &(0x7f0000000000)=@in={0x2, 0x0, @loopback}, &(0x7f0000000080)=0x80, 0x80000) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 13:53:20 executing program 2: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc63e}, 0x4a404}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$mice(0xffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x40) ioctl$FS_IOC_GETVERSION(r1, 0x80047601, 0x0) r2 = socket$inet(0x2, 0xa, 0x0) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = openat$zero(0xffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x200000, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r0, 0xc00464c9, &(0x7f0000000400)) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x83, &(0x7f00000000c0), &(0x7f0000000140)=0x18) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000180)={0x0, 0xfff7, 0x10, 0xfff, 0x1}, &(0x7f0000000280)=0x18) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000002c0)={r6, 0xfff, 0x3, 0x2f, 0xfff, 0x6}, &(0x7f0000000380)=0x14) open_by_handle_at(r3, &(0x7f0000000540)={0x8}, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000540)={0x8}, 0x0) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x3c, 0x1, 0x1, 0x101, 0x0, 0x0, {0x1, 0x0, 0x7}, [@CTA_SEQ_ADJ_ORIG={0x1c, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x73e}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x401}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x2}]}, @CTA_SEQ_ADJ_ORIG={0xc, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x80}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20018001}, 0x24000005) accept4(r2, &(0x7f0000000000)=@in={0x2, 0x0, @loopback}, &(0x7f0000000080)=0x80, 0x80000) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 13:53:20 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r0, 0x0, 0x0) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x2b}}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) getpriority(0x0, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.memory_pressure\x00', 0x275a, 0x0) write$FUSE_LSEEK(0xffffffffffffffff, &(0x7f0000000340)={0x18, 0xffffffffffffffda, 0x8, {0x8}}, 0x18) sendto$inet(r1, &(0x7f0000000100)='6', 0x1, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005540)=[{{0x0, 0xe0040000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x16000000, 0x1f4}, 0x1a0}], 0x1, 0x100, 0x0) syz_open_procfs(0x0, 0x0) ioctl$TCSETSW2(0xffffffffffffffff, 0x402c542c, &(0x7f00000002c0)={0x1, 0x2, 0x10000, 0x3ff, 0x1, "817827fec764c2037f1d313080dfceeeaf536d", 0x4, 0x3}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x21c, 0x1c030011, 0x0, 0x1c030011, 0x64, 0x64000000, 0x188, 0x188, 0x188, 0x188, 0x188, 0x3, 0x0, {[{{@ip={@multicast1=0xe000e400, @remote}, 0xa000000, 0x70, 0xb8, 0x258, {0x900000000000000}}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@ip={@remote, @empty, 0x0, 0x0, '\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xd0, 0x0, {0xec00000000000000}}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x94, 0x0, {0xa}}, {0x24}}}}, 0x278) 13:53:20 executing program 0: socket$inet6(0xa, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000300)) openat$vimc0(0xffffff9c, &(0x7f0000000300)='/dev/video0\x00', 0x2, 0x0) pipe(&(0x7f0000000100)) socket(0x1, 0x803, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) [ 298.713264][T11413] IPVS: ftp: loaded support on port[0] = 21 [ 298.837866][T11415] IPVS: ftp: loaded support on port[0] = 21 13:53:21 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$phonet_pipe(r1, &(0x7f0000000000), &(0x7f00000000c0)=0x10, 0x800) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$vimc0(0xffffff9c, &(0x7f0000000300)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r3, 0xc0cc5640, &(0x7f0000000340)={0x3, @win={{}, 0x0, 0x0, &(0x7f0000000080), 0x9, 0x0}}) dup3(r1, r3, 0x80000) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 299.114836][T11424] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 13:53:21 executing program 0: socket$inet6(0xa, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000300)) openat$vimc0(0xffffff9c, &(0x7f0000000300)='/dev/video0\x00', 0x2, 0x0) pipe(&(0x7f0000000100)) socket(0x1, 0x803, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 13:53:22 executing program 0: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x0, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000300)) openat$vimc0(0xffffff9c, &(0x7f0000000300)='/dev/video0\x00', 0x2, 0x0) pipe(&(0x7f0000000100)) socket(0x1, 0x803, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 13:53:22 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.memory_pressure\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ftruncate(r0, 0x4) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000280)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, r1, 0x2, 0x70bd2d, 0x25dfdbfd, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x58a435455e761f02) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="baa100b000eef36cba21000f20e06635000001000f22e066b9800000c00f326635001000000f30bad104ecc80080d267d9f866b9800000c00f326635000400000f300f20c06635200000000f22c067f3af", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], 0x0, 0x5251}) r5 = openat$nvram(0xffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8480, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r5, 0x0, 0x3, &(0x7f0000000040)=0x3, 0x4) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000c40)={0x0, 0x0, @pic={0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd}}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 13:53:22 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.memory_pressure\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ftruncate(r0, 0x4) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000040)) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000000)=0x40) syz_emit_ethernet(0xbf, &(0x7f0000000640)={@multicast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x89, 0x3a, 0xff, @local={0xfe, 0x80, [0x2, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast1, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xb, "a78ce540cd4f7911d2acdea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42cac43246e77adac15084dbaf736b41e5a81803"}, {0x0, 0x2, "84f0da52ef2457131396805037f55924f4dffba7"}, {0x18, 0x1, "64da62d96f7cbe"}]}}}}}}, 0x0) 13:53:22 executing program 0: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x0, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000300)) openat$vimc0(0xffffff9c, &(0x7f0000000300)='/dev/video0\x00', 0x2, 0x0) pipe(&(0x7f0000000100)) socket(0x1, 0x803, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 13:53:23 executing program 0: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x0, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000300)) openat$vimc0(0xffffff9c, &(0x7f0000000300)='/dev/video0\x00', 0x2, 0x0) pipe(&(0x7f0000000100)) socket(0x1, 0x803, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) [ 301.601942][ T935] tipc: TX() has been purged, node left! [ 301.622961][ T935] tipc: TX() has been purged, node left! [ 301.658748][ T935] tipc: TX() has been purged, node left! [ 301.680470][ T935] tipc: TX() has been purged, node left! 13:53:24 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0x90}, [@ldst={0x3, 0x0, 0xb}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) socket$kcm(0x29, 0xf, 0x0) openat$dlm_monitor(0xffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x2, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000030c0), 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendto$inet6(r0, &(0x7f00000000c0)="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", 0xfe, 0x4034, &(0x7f00000001c0)={0xa, 0x4e20, 0x6, @local, 0x5}, 0x1c) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x3c, r3, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0xb}}]}, 0x3c}}, 0x0) [ 302.205724][T11515] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 13:53:25 executing program 1: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc63e}, 0x4a404}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$mice(0xffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x40) ioctl$FS_IOC_GETVERSION(r1, 0x80047601, 0x0) r2 = socket$inet(0x2, 0xa, 0x0) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = openat$zero(0xffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x200000, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r0, 0xc00464c9, &(0x7f0000000400)) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x83, &(0x7f00000000c0), &(0x7f0000000140)=0x18) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000180)={0x0, 0xfff7, 0x10, 0xfff, 0x1}, &(0x7f0000000280)=0x18) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000002c0)={r6, 0xfff, 0x3, 0x2f, 0xfff, 0x6}, &(0x7f0000000380)=0x14) r7 = openat$zero(0xffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x200000, 0x0) open_by_handle_at(r7, &(0x7f0000000540)={0x8}, 0x0) sendmsg$IPCTNL_MSG_CT_GET(r7, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x3c, 0x1, 0x1, 0x101, 0x0, 0x0, {0x1, 0x0, 0x7}, [@CTA_SEQ_ADJ_ORIG={0x1c, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x73e}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x401}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x2}]}, @CTA_SEQ_ADJ_ORIG={0xc, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x80}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20018001}, 0x24000005) accept4(r2, &(0x7f0000000000)=@in={0x2, 0x0, @loopback}, &(0x7f0000000080)=0x80, 0x80000) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 13:53:25 executing program 2: socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.memory_pressure\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ftruncate(r0, 0x4) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r0, 0xc0fc4111, &(0x7f00000003c0)={0xfff, [0xfff, 0x81, 0xfff], [{0x9}, {0x7, 0x10000, 0x0, 0x1, 0x1, 0x1}, {0x8, 0x996, 0x1, 0x1, 0x1}, {0x1fa, 0x2f13, 0x1, 0x1, 0x1, 0x1}, {0x1, 0x7, 0x1, 0x0, 0x0, 0x1}, {0x8000, 0x4, 0x1, 0x1}, {0xff, 0x40, 0x1, 0x0, 0x1, 0x1}, {0x1, 0x2350, 0x1, 0x0, 0x0, 0x1}, {0x2, 0x2afa9ed6, 0x1, 0x0, 0x1}, {0x3, 0xe0d2, 0x1, 0x0, 0x0, 0x1}, {0xffff, 0xfffffffc, 0x1, 0x1, 0x0, 0x1}, {0x5, 0xffc000}], 0x7}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x8, 0x0, 0x0, 0x9, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000003, 0x1, @perf_bp={0x0}, 0x56001, 0x0, 0x3, 0x0, 0x0, 0x8}, 0x0, 0xe, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socket(0x4, 0x4, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socket(0xb, 0x803, 0x6) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4800}, 0x24004004) r3 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x6, 0x4000) getsockname$packet(r3, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) syz_open_dev$ptys(0xc, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYRES64=r1, @ANYRES32=0x0, @ANYRESOCT, @ANYRES32=r4, @ANYBLOB="88f47e7db58dd3aa1d92283642a4a7632917ba51ce96f25b16dc1b7b61598758c9ea2248bae00900000000000000f6a850824e110405396ed6c78fc1d11b14a9da45b100"/79], 0x6c}}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x5}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syzkaller0\x00'}) 13:53:25 executing program 0: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000300)) openat$vimc0(0xffffff9c, &(0x7f0000000300)='/dev/video0\x00', 0x2, 0x0) pipe(&(0x7f0000000100)) socket(0x1, 0x803, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 13:53:25 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9feb01001800000000000000180000001000000004007afc010000000400000e0200000003000000005f6100"], &(0x7f0000004600)=""/210, 0x2c, 0xd2, 0x8}, 0x20) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={r0, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={r1}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r1}, 0xc) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000040)={'filter\x00', 0x4}, 0x64) 13:53:25 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r1, @ANYBLOB="000000655d1c0100240812800b000100697036746e6c000014000280060011000000000008000100", @ANYRES32=r1], 0x44}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) ftruncate(0xffffffffffffffff, 0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=@newtfilter={0x2c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0x5}}, [@TCA_CHAIN={0x8, 0xb, 0xfffff001}]}, 0x2c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000002a80)={'syztnl0\x00', &(0x7f0000002a00)={'ip6gre0\x00', r7, 0x2f, 0x7, 0x4, 0xfffff801, 0x40, @empty, @remote, 0x8, 0x8, 0x1f, 0xfff}}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002b40)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000002b00)={&(0x7f0000002ac0)=@newchain={0x2c, 0x64, 0x2, 0x70bd2d, 0x25dfdbfc, {0x0, 0x0, 0x0, r8, {0x3, 0x9}, {0x2}, {0xf, 0x1}}, [@TCA_CHAIN={0x8, 0xb, 0xff}]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x2) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924924924926c0, 0x0) r9 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r9, &(0x7f0000000140), 0x4924924924926c0, 0x0) [ 303.679818][T11543] BPF:Total section length too long [ 303.724213][T11543] BPF:Total section length too long [ 303.756747][T11545] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 303.811118][T11555] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 13:53:26 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x4) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000240)=0x50) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000180)=[@window={0x3, 0x3ff, 0xc2}, @window={0x3, 0x4, 0x8}, @window={0x3, 0x3ff, 0x6}, @window={0x3, 0x6, 0x8000}, @window={0x3, 0x7, 0x401}, @sack_perm], 0x6) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="580000ed0f00010400000000000000004901b570248b73d56100d40000", @ANYRES32=0x0, @ANYBLOB="0000000000000000380012800b00010067656e6576650000280002800500030005000000140007002001000000000000000000000000000008000b40000008ef"], 0x58}}, 0x24000080) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x220480) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f0000000040)=0xa8, 0x8) [ 304.061183][T11562] IPVS: ftp: loaded support on port[0] = 21 [ 304.126070][T11560] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 304.243126][T11555] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 13:53:26 executing program 0: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000300)) openat$vimc0(0xffffff9c, &(0x7f0000000300)='/dev/video0\x00', 0x2, 0x0) pipe(&(0x7f0000000100)) socket(0x1, 0x803, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) [ 304.389150][T11560] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 13:53:26 executing program 2: syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x99, 0xfffffffffffffe9b, 0x0, 0x844420, &(0x7f0000000000)=ANY=[@ANYBLOB='nls=cp863,case_sensitiv%=yes,\x00']) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.memory_pressure\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ftruncate(r0, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.memory_pressure\x00', 0x275a, 0x0) r2 = openat$vimc0(0xffffff9c, &(0x7f0000000300)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r2, 0xc0cc5640, &(0x7f0000000340)={0x3, @win={{}, 0x0, 0x0, &(0x7f0000000080), 0x9, 0x0}}) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000008, 0x10, r2, 0x0) r3 = openat$ipvs(0xffffff9c, &(0x7f0000000500)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) sendmsg$rds(r3, &(0x7f00000015c0)={&(0x7f0000000540)={0x2, 0x4e22, @empty}, 0x10, &(0x7f0000001580)=[{&(0x7f0000000580)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0xc005}, 0x4000000) ftruncate(r1, 0x4) ioctl$VT_DISALLOCATE(r1, 0x5608) execveat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000340)=[&(0x7f0000000080)='nls', &(0x7f0000000140)='ntfs\x00', &(0x7f0000000180)='ntfs\x00', &(0x7f00000001c0)='\x00', &(0x7f0000000200)='nls', &(0x7f0000000240)='}\x00', &(0x7f0000000280)='utf8', &(0x7f00000002c0)='macgaelic', &(0x7f0000000300)='\x00'], &(0x7f00000004c0)=[&(0x7f0000000380)='.\x00', &(0x7f00000003c0)='.#^/,\x00', &(0x7f0000000400)='nls', &(0x7f0000000440)='ntfs\x00', &(0x7f0000000480)='macgaelic'], 0x1000) 13:53:26 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) syz_open_dev$ttys(0xc, 0x2, 0x1) timer_getoverrun(0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x2fe, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad24180648c6394fb0124fc0012000b400c000200053582c137153e370900018025641700d1bd", 0x2e}], 0x1}, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') 13:53:26 executing program 3: r0 = socket(0x28, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0x14, 0x2, [@TCA_PIE_TUPDATE={0x8}, @TCA_PIE_LIMIT={0x8}]}}]}, 0x40}}, 0x0) r3 = openat$dlm_plock(0xffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x0, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f00000001c0)=0x20642, 0x4) 13:53:27 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x44}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.memory_pressure\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ftruncate(r0, 0x4) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f0000000040)={0x7, 0x3, 0x6}) [ 305.036324][T11615] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 305.135261][T11615] device 0 entered promiscuous mode 13:53:27 executing program 0: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000300)) openat$vimc0(0xffffff9c, &(0x7f0000000300)='/dev/video0\x00', 0x2, 0x0) pipe(&(0x7f0000000100)) socket(0x1, 0x803, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) [ 305.221556][T11622] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 305.238497][T11622] device 1 entered promiscuous mode 13:53:27 executing program 1: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc63e}, 0x4a404}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$mice(0xffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x40) ioctl$FS_IOC_GETVERSION(r1, 0x80047601, 0x0) r2 = socket$inet(0x2, 0xa, 0x0) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = openat$zero(0xffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x200000, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r0, 0xc00464c9, &(0x7f0000000400)) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x83, &(0x7f00000000c0), &(0x7f0000000140)=0x18) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000180)={0x0, 0xfff7, 0x10, 0xfff, 0x1}, &(0x7f0000000280)=0x18) open_by_handle_at(r3, &(0x7f0000000540)={0x8}, 0x0) r6 = openat$zero(0xffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x200000, 0x0) open_by_handle_at(r6, &(0x7f0000000540)={0x8}, 0x0) sendmsg$IPCTNL_MSG_CT_GET(r6, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x3c, 0x1, 0x1, 0x101, 0x0, 0x0, {0x1, 0x0, 0x7}, [@CTA_SEQ_ADJ_ORIG={0x1c, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x73e}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x401}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x2}]}, @CTA_SEQ_ADJ_ORIG={0xc, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x80}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20018001}, 0x24000005) accept4(r2, &(0x7f0000000000)=@in={0x2, 0x0, @loopback}, &(0x7f0000000080)=0x80, 0x80000) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 13:53:27 executing program 3: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc63e}, 0x4a404}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$mice(0xffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x40) ioctl$FS_IOC_GETVERSION(r1, 0x80047601, 0x0) r2 = socket$inet(0x2, 0xa, 0x0) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = openat$zero(0xffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x200000, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r0, 0xc00464c9, &(0x7f0000000400)) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x83, &(0x7f00000000c0), &(0x7f0000000140)=0x18) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000180)={0x0, 0xfff7, 0x10, 0xfff, 0x1}, &(0x7f0000000280)=0x18) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000002c0)={r6, 0xfff, 0x3, 0x2f, 0xfff, 0x6}, &(0x7f0000000380)=0x14) r7 = openat$zero(0xffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x200000, 0x0) open_by_handle_at(r7, &(0x7f0000000540)={0x8}, 0x0) sendmsg$IPCTNL_MSG_CT_GET(r7, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x3c, 0x1, 0x1, 0x101, 0x0, 0x0, {0x1, 0x0, 0x7}, [@CTA_SEQ_ADJ_ORIG={0x1c, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x73e}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x401}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x2}]}, @CTA_SEQ_ADJ_ORIG={0xc, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x80}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20018001}, 0x24000005) accept4(r2, &(0x7f0000000000)=@in={0x2, 0x0, @loopback}, &(0x7f0000000080)=0x80, 0x80000) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 13:53:27 executing program 4: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.memory_pressure\x00', 0x275a, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1, 0x10012, r1, 0x0) ftruncate(r1, 0x4) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000000)={0x1, 0x0, 0x401, 0x5, 0x0, 0x2}) syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000280)=@raw={'raw\x00', 0x2, 0x3, 0x220, 0x0, 0x0, 0xb4, 0x0, 0xb4, 0x18c, 0x18c, 0x18c, 0x18c, 0x18c, 0x3, 0x0, {[{{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00', {}, {}, 0x21}, 0x0, 0x94, 0xb4, 0x0, {}, [@common=@inet=@ecn={{0x24, 'ecn\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@multicast1, @remote, 0x0, 0x0, 'veth1_virt_wifi\x00', 'batadv0\x00', {}, {0xff}, 0x6}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x27c) 13:53:27 executing program 2: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r0, 0x0, 0x0}, 0x10) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000800)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000000)={0x0, 0x882200}) open(0x0, 0x0, 0x0) mknod$loop(&(0x7f0000000240)='./file0\x00', 0x100, 0x0) r2 = openat$snapshot(0xffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x400400, 0x0) ioctl$SNAPSHOT_GET_IMAGE_SIZE(r2, 0x8008330e, &(0x7f0000000080)) [ 305.813851][T11642] IPVS: ftp: loaded support on port[0] = 21 [ 305.848131][T11643] IPVS: ftp: loaded support on port[0] = 21 13:53:28 executing program 0: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000340)) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000300)) openat$vimc0(0xffffff9c, &(0x7f0000000300)='/dev/video0\x00', 0x2, 0x0) pipe(&(0x7f0000000100)) socket(0x1, 0x803, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) [ 306.004957][T11647] No such timeout policy "syz1" 13:53:29 executing program 0: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000340)) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000300)) openat$vimc0(0xffffff9c, &(0x7f0000000300)='/dev/video0\x00', 0x2, 0x0) pipe(&(0x7f0000000100)) socket(0x1, 0x803, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 13:53:29 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="900e000030003deb0000000000000000000000007c0e0100780e01000a0001007065646974000000640e0280200e0200000000000000257600f60000000000000000000003"], 0xe90}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.memory_pressure\x00', 0x275a, 0x0) accept4(r0, &(0x7f0000000080)=@l2={0x1f, 0x0, @none}, &(0x7f0000000100)=0x80, 0x80000) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ftruncate(r1, 0x4) ioctl$DRM_IOCTL_MODE_GETENCODER(r1, 0xc01464a6, &(0x7f0000000040)={0x1b}) 13:53:29 executing program 2: r0 = openat$vimc0(0xffffff9c, &(0x7f0000000300)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0cc5640, &(0x7f0000000340)={0x3, @win={{}, 0x0, 0x0, &(0x7f0000000080), 0x9, 0x0}}) r1 = openat$vimc0(0xffffff9c, &(0x7f0000000300)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0cc5640, &(0x7f0000000340)={0x3, @win={{}, 0x0, 0x0, &(0x7f0000000080), 0x9, 0x0}}) r2 = dup2(r0, r1) ioctl$CHAR_RAW_RRPART(r2, 0x125f, 0x0) 13:53:29 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x200080) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0xe) ioctl$TIOCL_GETSHIFTSTATE(r0, 0x541c, &(0x7f0000000000)={0x6, 0x43}) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0185648, &(0x7f00000000c0)={0xa30000, 0x68e, 0xb1e, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x9c090a, 0x1, [], @p_u8=&(0x7f0000000040)=0x36}}) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x88, r2, 0x200, 0x70bd25, 0x25dfdbff, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x3}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x7}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x1e0b}}]}, 0x88}}, 0x20000000) r3 = dup(0xffffffffffffffff) ioctl$TCSETSW2(r3, 0x402c542c, &(0x7f00000002c0)={0x0, 0x80000000, 0x8, 0x40, 0xe, "cffc00bdcee7fbbcb69c575e6e2c24d8a382a2", 0x401, 0x8ba5}) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000340)='fou\x00') ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000440)={'sit0\x00', &(0x7f00000003c0)={'syztnl0\x00', 0x0, 0x4, 0x3f, 0x0, 0x0, 0x14, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @empty, 0x40, 0x1, 0x4a9, 0x8}}) sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000500)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r4, 0x400, 0x70bd2b, 0x25dfdbfb, {}, [@FOU_ATTR_PORT={0x6, 0x1, 0x4e24}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_TYPE={0x5, 0x4, 0x2}, @FOU_ATTR_IFINDEX={0x8, 0xb, r5}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000010}, 0x44000001) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000540)={0x400, 0x6, 0x0, "d35465699ce2a8b8d136411588706f8fb2c3ffb14bff1bbd49636cd4e082e039", 0x32314142}) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000740)={&(0x7f00000005c0)={0x154, r2, 0x100, 0x70bd2d, 0x25dfdbfd, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x2}, {0x6, 0x11, 0x2000}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x7ff}, {0x6, 0x11, 0x2}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0xa48f09de}, {0x6, 0x11, 0x1ff}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x7f}, {0x6, 0x11, 0x7f}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8, 0xb, 0x9}, {0x6, 0x11, 0x61f}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x40}, {0x6, 0x11, 0x8}}]}, 0x154}, 0x1, 0x0, 0x0, 0x48000}, 0x8000) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000007c0)={'netdevsim0\x00', 0x400}) getsockname(r3, &(0x7f0000000800)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000880)=0x80) sendmsg$IPSET_CMD_LIST(r6, &(0x7f0000000980)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x3c, 0x7, 0x6, 0x201, 0x0, 0x0, {0xa, 0x0, 0x3}, [@IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x4}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40}, 0x4008894) write$tun(r3, &(0x7f00000009c0)={@void, @val={0x1, 0x81, 0x49b, 0x1ff, 0x5, 0x1}, @arp=@ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x1, @link_local, @ipv4={[], [], @multicast2}, @empty, @mcast1}}, 0x3e) sendmsg$AUDIT_TRIM(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000a80)={&(0x7f0000000a40)={0x10, 0x3f6, 0x800, 0x70bd26, 0x25dfdbfd, "", ["", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x20000000}, 0x8) r7 = openat$null(0xffffff9c, &(0x7f0000000b00)='/dev/null\x00', 0x228100, 0x0) ioctl$PERF_EVENT_IOC_RESET(r7, 0x2403, 0xffffffff) [ 307.305995][T11705] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 307.315319][T11705] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.4'. 13:53:29 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x5}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x1d, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0x5}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x0, 0x2, 0x70bd26, 0x25dfdbfd, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}]}, 0x24}, 0x1, 0x0, 0x0, 0x90}, 0x4000) socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400)}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfcfa) splice(r0, 0x0, r2, 0x0, 0xa360, 0x0) 13:53:29 executing program 1: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc63e}, 0x4a404}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$mice(0xffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x40) ioctl$FS_IOC_GETVERSION(r1, 0x80047601, 0x0) r2 = socket$inet(0x2, 0xa, 0x0) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = openat$zero(0xffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x200000, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r0, 0xc00464c9, &(0x7f0000000400)) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x83, &(0x7f00000000c0), &(0x7f0000000140)=0x18) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000180)={0x0, 0xfff7, 0x10, 0xfff, 0x1}, &(0x7f0000000280)=0x18) open_by_handle_at(r3, &(0x7f0000000540)={0x8}, 0x0) r6 = openat$zero(0xffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x200000, 0x0) open_by_handle_at(r6, &(0x7f0000000540)={0x8}, 0x0) sendmsg$IPCTNL_MSG_CT_GET(r6, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x3c, 0x1, 0x1, 0x101, 0x0, 0x0, {0x1, 0x0, 0x7}, [@CTA_SEQ_ADJ_ORIG={0x1c, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x73e}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x401}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x2}]}, @CTA_SEQ_ADJ_ORIG={0xc, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x80}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20018001}, 0x24000005) accept4(r2, &(0x7f0000000000)=@in={0x2, 0x0, @loopback}, &(0x7f0000000080)=0x80, 0x80000) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 13:53:29 executing program 0: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000340)) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000300)) openat$vimc0(0xffffff9c, &(0x7f0000000300)='/dev/video0\x00', 0x2, 0x0) pipe(&(0x7f0000000100)) socket(0x1, 0x803, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 13:53:29 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000180)=ANY=[@ANYBLOB='8'], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @local, @local}, &(0x7f0000000000)=0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f00000000c0)=@newqdisc={0x4c, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x4c}}, 0x0) [ 307.637622][T11715] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 13:53:29 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="340000001c000500000000000000000002000000", @ANYRES32=r4, @ANYBLOB="a10000000a00010000000000000000000a000200aa"], 0x34}}, 0x0) [ 307.723133][T11714] can: request_module (can-proto-0) failed. [ 307.831790][T11722] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 307.843886][ T935] tipc: TX() has been purged, node left! [ 307.857941][ T935] tipc: TX() has been purged, node left! [ 307.919521][T11714] can: request_module (can-proto-0) failed. [ 308.036856][T11730] IPVS: ftp: loaded support on port[0] = 21 13:53:30 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 13:53:30 executing program 0: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(0x0) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000300)) openat$vimc0(0xffffff9c, &(0x7f0000000300)='/dev/video0\x00', 0x2, 0x0) pipe(&(0x7f0000000100)) socket(0x1, 0x803, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 13:53:30 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=@filter={'filter\x00', 0xe, 0x4, 0x398, 0x0, 0x1d8, 0xd0, 0x1d8, 0x0, 0x290, 0x2c8, 0x2c8, 0x2c8, 0x290, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'geneve1\x00', 'geneve0\x00'}, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@multicast2, [], 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@local, 'macvlan1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f8) 13:53:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x46, &(0x7f0000000440)={@link_local={0x3}, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e11", 0x10, 0x3a, 0x0, @remote, @mcast2, {[@fragment], @echo_request}}}}}, 0x0) 13:53:30 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2007fff) r2 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8000fffffffe) connect$unix(r2, &(0x7f0000000400)=@abs, 0x6e) 13:53:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x4000000000000002, &(0x7f0000000280)=0x5, 0x4) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x44e20}, 0x1c) [ 308.959527][T11774] IPVS: ftp: loaded support on port[0] = 21 [ 309.013041][ T32] audit: type=1804 audit(1595339611.170:17): pid=11780 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir491364473/syzkaller.IxFKDm/27/bus" dev="sda1" ino=15976 res=1 [ 309.728188][T11774] chnl_net:caif_netlink_parms(): no params data found [ 309.940693][T11774] bridge0: port 1(bridge_slave_0) entered blocking state [ 309.948839][T11774] bridge0: port 1(bridge_slave_0) entered disabled state [ 309.958729][T11774] device bridge_slave_0 entered promiscuous mode [ 309.972432][T11774] bridge0: port 2(bridge_slave_1) entered blocking state [ 309.979776][T11774] bridge0: port 2(bridge_slave_1) entered disabled state [ 309.989701][T11774] device bridge_slave_1 entered promiscuous mode [ 310.032621][T11774] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 310.046599][T11774] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 310.082185][T11774] team0: Port device team_slave_0 added [ 310.092540][T11774] team0: Port device team_slave_1 added [ 310.131223][T11774] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 310.138567][T11774] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 310.166636][T11774] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 310.181562][T11774] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 310.188914][T11774] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 310.215084][T11774] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 310.321081][T11774] device hsr_slave_0 entered promiscuous mode [ 310.386845][T11774] device hsr_slave_1 entered promiscuous mode [ 310.425714][T11774] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 310.433334][T11774] Cannot create hsr debugfs directory [ 310.646754][T11774] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 310.654314][ T935] tipc: TX() has been purged, node left! [ 310.683048][T11774] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 310.748546][T11774] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 310.809628][T11774] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 310.983767][T11774] 8021q: adding VLAN 0 to HW filter on device bond0 [ 311.012232][ T8889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 311.020956][ T8889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 311.038375][T11774] 8021q: adding VLAN 0 to HW filter on device team0 [ 311.055973][ T8889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 311.065877][ T8889] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 311.074768][ T8889] bridge0: port 1(bridge_slave_0) entered blocking state [ 311.082061][ T8889] bridge0: port 1(bridge_slave_0) entered forwarding state [ 311.103643][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 311.122622][T11613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 311.132290][T11613] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 311.141907][T11613] bridge0: port 2(bridge_slave_1) entered blocking state [ 311.149249][T11613] bridge0: port 2(bridge_slave_1) entered forwarding state [ 311.175790][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 311.205833][T11613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 311.229762][T11613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 311.239404][T11613] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 311.250044][T11613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 311.260910][T11613] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 311.284621][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 311.293739][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 311.303576][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 311.321624][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 311.331443][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 311.357865][T11774] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 311.465823][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 311.473767][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 311.497467][T11774] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 311.679571][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 311.690143][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 311.760623][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 311.771703][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 311.790760][T11774] device veth0_vlan entered promiscuous mode [ 311.799416][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 311.809975][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 311.836192][T11774] device veth1_vlan entered promiscuous mode [ 311.866753][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 311.876674][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 311.908801][ T8889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 311.918103][ T8889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 311.938276][T11774] device veth0_macvtap entered promiscuous mode [ 311.955054][T11774] device veth1_macvtap entered promiscuous mode [ 312.001705][T11774] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 312.012868][T11774] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 312.023268][T11774] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 312.033919][T11774] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 312.044449][T11774] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 312.055030][T11774] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 312.065121][T11774] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 312.075792][T11774] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 312.085909][T11774] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 312.096640][T11774] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 312.109265][T11774] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 312.119443][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 312.128883][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 312.138575][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 312.149018][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 312.168911][T11774] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 312.179539][T11774] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 312.189844][T11774] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 312.200467][T11774] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 312.210442][T11774] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 312.220967][T11774] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 312.230935][T11774] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 312.241492][T11774] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 312.255558][T11774] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 312.269273][ T8889] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 312.279871][ T8889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 13:53:34 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x101782) r1 = memfd_create(&(0x7f0000000040)='\xbb\x02\xb1\xed\x96\xdb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xe8HB\x00\x00\xd7h\xa4\x06jt\xea\xf9l\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00', 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000200)="c5", 0x1}], 0x1, 0x40ee1) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) pipe(0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3fbcbab16c80fab, 0x11, r0, 0x0) write(r0, &(0x7f0000000000), 0x52698b21) 13:53:34 executing program 2: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mq_open(0x0, 0x0, 0x0, &(0x7f00000000c0)) 13:53:34 executing program 0: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(0x0) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000300)) openat$vimc0(0xffffff9c, &(0x7f0000000300)='/dev/video0\x00', 0x2, 0x0) pipe(&(0x7f0000000100)) socket(0x1, 0x803, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 13:53:34 executing program 1: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc63e}, 0x4a404}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$mice(0xffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x40) ioctl$FS_IOC_GETVERSION(r1, 0x80047601, 0x0) r2 = socket$inet(0x2, 0xa, 0x0) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = openat$zero(0xffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x200000, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r0, 0xc00464c9, &(0x7f0000000400)) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x83, &(0x7f00000000c0), &(0x7f0000000140)=0x18) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000180)={0x0, 0xfff7, 0x10, 0xfff, 0x1}, &(0x7f0000000280)=0x18) open_by_handle_at(r3, &(0x7f0000000540)={0x8}, 0x0) r6 = openat$zero(0xffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x200000, 0x0) open_by_handle_at(r6, &(0x7f0000000540)={0x8}, 0x0) sendmsg$IPCTNL_MSG_CT_GET(r6, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x3c, 0x1, 0x1, 0x101, 0x0, 0x0, {0x1, 0x0, 0x7}, [@CTA_SEQ_ADJ_ORIG={0x1c, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x73e}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x401}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x2}]}, @CTA_SEQ_ADJ_ORIG={0xc, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x80}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20018001}, 0x24000005) accept4(r2, &(0x7f0000000000)=@in={0x2, 0x0, @loopback}, &(0x7f0000000080)=0x80, 0x80000) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 13:53:34 executing program 3: socket$key(0xf, 0x3, 0x2) 13:53:34 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x1) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x1f}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='pagemap\x00') sendfile(r1, r2, 0x0, 0xa808) [ 312.897967][T12022] IPVS: ftp: loaded support on port[0] = 21 13:53:35 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000000000)=0xb75b, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 13:53:35 executing program 0: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(0x0) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000300)) openat$vimc0(0xffffff9c, &(0x7f0000000300)='/dev/video0\x00', 0x2, 0x0) pipe(&(0x7f0000000100)) socket(0x1, 0x803, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 13:53:35 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r1}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r5}) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x1000000000000a}, 0x1c) connect$inet6(r6, &(0x7f0000000300)={0xa, 0x4e26, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') sendfile(r6, r7, 0x0, 0xedc0) write$input_event(r7, &(0x7f0000000080)={{0x77359400}, 0x12, 0x0, 0x4}, 0x18) socket$netlink(0x10, 0x3, 0x0) 13:53:35 executing program 4: 13:53:35 executing program 1: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc63e}, 0x4a404}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$mice(0xffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x40) ioctl$FS_IOC_GETVERSION(r1, 0x80047601, 0x0) r2 = socket$inet(0x2, 0xa, 0x0) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = openat$zero(0xffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x200000, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r0, 0xc00464c9, &(0x7f0000000400)) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x83, &(0x7f00000000c0), &(0x7f0000000140)=0x18) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0xfff, 0x3, 0x2f, 0xfff, 0x6}, &(0x7f0000000380)=0x14) open_by_handle_at(r3, &(0x7f0000000540)={0x8}, 0x0) r6 = openat$zero(0xffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x200000, 0x0) open_by_handle_at(r6, &(0x7f0000000540)={0x8}, 0x0) sendmsg$IPCTNL_MSG_CT_GET(r6, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x3c, 0x1, 0x1, 0x101, 0x0, 0x0, {0x1, 0x0, 0x7}, [@CTA_SEQ_ADJ_ORIG={0x1c, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x73e}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x401}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x2}]}, @CTA_SEQ_ADJ_ORIG={0xc, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x80}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20018001}, 0x24000005) accept4(r2, &(0x7f0000000000)=@in={0x2, 0x0, @loopback}, &(0x7f0000000080)=0x80, 0x80000) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 313.546543][T12064] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 313.602427][T12063] ===================================================== [ 313.609415][T12063] BUG: KMSAN: uninit-value in nf_conntrack_udp_packet+0x49c/0x1130 [ 313.617301][T12063] CPU: 0 PID: 12063 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 313.625958][T12063] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 313.635999][T12063] Call Trace: [ 313.639297][T12063] dump_stack+0x1df/0x240 [ 313.643660][T12063] kmsan_report+0xf7/0x1e0 [ 313.648071][T12063] __msan_warning+0x58/0xa0 [ 313.652569][T12063] nf_conntrack_udp_packet+0x49c/0x1130 [ 313.658211][T12063] nf_conntrack_in+0xc65/0x26b1 [ 313.663073][T12063] ipv4_conntrack_local+0x1ba/0x300 [ 313.668265][T12063] ? ipv4_conntrack_in+0x80/0x80 [ 313.673189][T12063] nf_hook_slow+0x16e/0x400 [ 313.677695][T12063] __ip_local_out+0x69b/0x800 [ 313.682506][T12063] ? __ip_local_out+0x800/0x800 [ 313.687373][T12063] ip_send_skb+0xb2/0x360 [ 313.691699][T12063] udp_send_skb+0x1046/0x18b0 [ 313.696379][T12063] udp_sendmsg+0x3bb5/0x4100 [ 313.700966][T12063] ? ip_do_fragment+0x3570/0x3570 [ 313.706000][T12063] ? update_stack_state+0x9a0/0xb40 [ 313.711250][T12063] ? kmsan_get_metadata+0x11d/0x180 [ 313.716444][T12063] udpv6_sendmsg+0x1598/0x4940 [ 313.721205][T12063] ? is_module_text_address+0x4d/0x2a0 [ 313.726668][T12063] ? kmsan_get_metadata+0x4f/0x180 [ 313.731769][T12063] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 313.737567][T12063] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 313.743625][T12063] ? tomoyo_socket_sendmsg_permission+0x41c/0x4a0 [ 313.750127][T12063] ? kmsan_get_metadata+0x11d/0x180 [ 313.755317][T12063] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 313.761130][T12063] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 313.767210][T12063] ? inet_send_prepare+0x92/0x600 [ 313.772227][T12063] ? kmsan_get_metadata+0x11d/0x180 [ 313.777517][T12063] ? udpv6_rcv+0x70/0x70 [ 313.781746][T12063] ? udpv6_rcv+0x70/0x70 [ 313.785982][T12063] inet6_sendmsg+0x276/0x2e0 [ 313.790568][T12063] kernel_sendmsg+0x24a/0x440 [ 313.795246][T12063] sock_no_sendpage+0x235/0x300 [ 313.800111][T12063] ? sock_no_mmap+0x30/0x30 [ 313.804705][T12063] sock_sendpage+0x1e1/0x2c0 [ 313.809311][T12063] pipe_to_sendpage+0x38c/0x4c0 [ 313.814153][T12063] ? sock_fasync+0x250/0x250 [ 313.818744][T12063] __splice_from_pipe+0x565/0xf00 [ 313.823763][T12063] ? generic_splice_sendpage+0x2d0/0x2d0 [ 313.829400][T12063] generic_splice_sendpage+0x1d5/0x2d0 [ 313.834857][T12063] ? iter_file_splice_write+0x1800/0x1800 [ 313.840566][T12063] direct_splice_actor+0x1fd/0x580 [ 313.845676][T12063] ? kmsan_get_metadata+0x4f/0x180 [ 313.850782][T12063] splice_direct_to_actor+0x6b2/0xf50 [ 313.856143][T12063] ? do_splice_direct+0x580/0x580 [ 313.861172][T12063] do_splice_direct+0x342/0x580 [ 313.866025][T12063] do_sendfile+0x101b/0x1d40 [ 313.870624][T12063] __se_compat_sys_sendfile+0x301/0x3c0 [ 313.876162][T12063] ? kmsan_get_metadata+0x11d/0x180 [ 313.881348][T12063] ? __ia32_sys_sendfile64+0x70/0x70 [ 313.886625][T12063] __ia32_compat_sys_sendfile+0x56/0x70 [ 313.892160][T12063] __do_fast_syscall_32+0x2aa/0x400 [ 313.897386][T12063] do_fast_syscall_32+0x6b/0xd0 [ 313.902232][T12063] do_SYSENTER_32+0x73/0x90 [ 313.906740][T12063] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 313.913055][T12063] RIP: 0023:0xf7f52549 [ 313.917127][T12063] Code: Bad RIP value. [ 313.921175][T12063] RSP: 002b:00000000f5d4d0cc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 313.929572][T12063] RAX: ffffffffffffffda RBX: 0000000000000008 RCX: 0000000000000009 [ 313.937793][T12063] RDX: 0000000000000000 RSI: 000000000000edc0 RDI: 0000000000000000 [ 313.945752][T12063] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 313.953727][T12063] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 313.961686][T12063] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 313.969799][T12063] [ 313.972120][T12063] Uninit was stored to memory at: [ 313.977157][T12063] kmsan_internal_chain_origin+0xad/0x130 [ 313.982877][T12063] __msan_chain_origin+0x50/0x90 [ 313.987820][T12063] udp_send_skb+0x1305/0x18b0 [ 313.992491][T12063] udp_sendmsg+0x3bb5/0x4100 [ 313.997070][T12063] udpv6_sendmsg+0x1598/0x4940 [ 314.001818][T12063] inet6_sendmsg+0x276/0x2e0 [ 314.006413][T12063] kernel_sendmsg+0x24a/0x440 [ 314.011163][T12063] sock_no_sendpage+0x235/0x300 [ 314.016003][T12063] sock_sendpage+0x1e1/0x2c0 [ 314.020604][T12063] pipe_to_sendpage+0x38c/0x4c0 [ 314.025443][T12063] __splice_from_pipe+0x565/0xf00 [ 314.030471][T12063] generic_splice_sendpage+0x1d5/0x2d0 [ 314.035922][T12063] direct_splice_actor+0x1fd/0x580 [ 314.041020][T12063] splice_direct_to_actor+0x6b2/0xf50 [ 314.046379][T12063] do_splice_direct+0x342/0x580 [ 314.051221][T12063] do_sendfile+0x101b/0x1d40 [ 314.055800][T12063] __se_compat_sys_sendfile+0x301/0x3c0 [ 314.061333][T12063] __ia32_compat_sys_sendfile+0x56/0x70 [ 314.066877][T12063] __do_fast_syscall_32+0x2aa/0x400 [ 314.072063][T12063] do_fast_syscall_32+0x6b/0xd0 [ 314.076905][T12063] do_SYSENTER_32+0x73/0x90 [ 314.081394][T12063] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 314.087698][T12063] [ 314.090011][T12063] Uninit was stored to memory at: [ 314.095025][T12063] kmsan_internal_chain_origin+0xad/0x130 [ 314.100751][T12063] __msan_chain_origin+0x50/0x90 [ 314.105679][T12063] ip_generic_getfrag+0x3b3/0x3c0 [ 314.110695][T12063] __ip_append_data+0x47c4/0x5630 [ 314.115709][T12063] ip_make_skb+0x392/0x890 [ 314.120112][T12063] udp_sendmsg+0x36dc/0x4100 [ 314.124690][T12063] udpv6_sendmsg+0x1598/0x4940 [ 314.129461][T12063] inet6_sendmsg+0x276/0x2e0 [ 314.134040][T12063] kernel_sendmsg+0x24a/0x440 [ 314.138705][T12063] sock_no_sendpage+0x235/0x300 [ 314.143545][T12063] sock_sendpage+0x1e1/0x2c0 [ 314.148126][T12063] pipe_to_sendpage+0x38c/0x4c0 [ 314.152965][T12063] __splice_from_pipe+0x565/0xf00 [ 314.157977][T12063] generic_splice_sendpage+0x1d5/0x2d0 [ 314.163436][T12063] direct_splice_actor+0x1fd/0x580 [ 314.168652][T12063] splice_direct_to_actor+0x6b2/0xf50 [ 314.174020][T12063] do_splice_direct+0x342/0x580 [ 314.178861][T12063] do_sendfile+0x101b/0x1d40 [ 314.183437][T12063] __se_compat_sys_sendfile+0x301/0x3c0 [ 314.189082][T12063] __ia32_compat_sys_sendfile+0x56/0x70 [ 314.194624][T12063] __do_fast_syscall_32+0x2aa/0x400 [ 314.199811][T12063] do_fast_syscall_32+0x6b/0xd0 [ 314.204663][T12063] do_SYSENTER_32+0x73/0x90 [ 314.209156][T12063] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 314.215462][T12063] [ 314.217776][T12063] Uninit was stored to memory at: [ 314.222790][T12063] kmsan_internal_chain_origin+0xad/0x130 [ 314.228516][T12063] __msan_chain_origin+0x50/0x90 [ 314.233465][T12063] csum_and_copy_from_iter_full+0x1730/0x1800 [ 314.239523][T12063] ip_generic_getfrag+0x1fb/0x3c0 [ 314.244535][T12063] __ip_append_data+0x47c4/0x5630 [ 314.249548][T12063] ip_make_skb+0x392/0x890 [ 314.253953][T12063] udp_sendmsg+0x36dc/0x4100 [ 314.258542][T12063] udpv6_sendmsg+0x1598/0x4940 [ 314.263313][T12063] inet6_sendmsg+0x276/0x2e0 [ 314.267894][T12063] kernel_sendmsg+0x24a/0x440 [ 314.272560][T12063] sock_no_sendpage+0x235/0x300 [ 314.277398][T12063] sock_sendpage+0x1e1/0x2c0 [ 314.281993][T12063] pipe_to_sendpage+0x38c/0x4c0 [ 314.286832][T12063] __splice_from_pipe+0x565/0xf00 [ 314.291843][T12063] generic_splice_sendpage+0x1d5/0x2d0 [ 314.297288][T12063] direct_splice_actor+0x1fd/0x580 [ 314.302386][T12063] splice_direct_to_actor+0x6b2/0xf50 [ 314.307745][T12063] do_splice_direct+0x342/0x580 [ 314.312770][T12063] do_sendfile+0x101b/0x1d40 [ 314.317346][T12063] __se_compat_sys_sendfile+0x301/0x3c0 [ 314.322879][T12063] __ia32_compat_sys_sendfile+0x56/0x70 [ 314.328412][T12063] __do_fast_syscall_32+0x2aa/0x400 [ 314.333599][T12063] do_fast_syscall_32+0x6b/0xd0 [ 314.338524][T12063] do_SYSENTER_32+0x73/0x90 [ 314.343029][T12063] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 314.349421][T12063] [ 314.351732][T12063] Uninit was stored to memory at: [ 314.356746][T12063] kmsan_internal_chain_origin+0xad/0x130 [ 314.362454][T12063] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 314.368507][T12063] kmsan_memcpy_metadata+0xb/0x10 [ 314.373536][T12063] __msan_memcpy+0x43/0x50 [ 314.378066][T12063] csum_partial_copy+0xae/0x100 [ 314.382903][T12063] csum_and_copy_from_iter_full+0xdca/0x1800 [ 314.388888][T12063] ip_generic_getfrag+0x1fb/0x3c0 [ 314.393902][T12063] __ip_append_data+0x47c4/0x5630 [ 314.398932][T12063] ip_make_skb+0x392/0x890 [ 314.403353][T12063] udp_sendmsg+0x36dc/0x4100 [ 314.407932][T12063] udpv6_sendmsg+0x1598/0x4940 [ 314.412700][T12063] inet6_sendmsg+0x276/0x2e0 [ 314.417319][T12063] kernel_sendmsg+0x24a/0x440 [ 314.421980][T12063] sock_no_sendpage+0x235/0x300 [ 314.426817][T12063] sock_sendpage+0x1e1/0x2c0 [ 314.431396][T12063] pipe_to_sendpage+0x38c/0x4c0 [ 314.436233][T12063] __splice_from_pipe+0x565/0xf00 [ 314.441245][T12063] generic_splice_sendpage+0x1d5/0x2d0 [ 314.446794][T12063] direct_splice_actor+0x1fd/0x580 [ 314.451998][T12063] splice_direct_to_actor+0x6b2/0xf50 [ 314.457356][T12063] do_splice_direct+0x342/0x580 [ 314.462196][T12063] do_sendfile+0x101b/0x1d40 [ 314.466772][T12063] __se_compat_sys_sendfile+0x301/0x3c0 [ 314.472306][T12063] __ia32_compat_sys_sendfile+0x56/0x70 [ 314.477837][T12063] __do_fast_syscall_32+0x2aa/0x400 [ 314.483202][T12063] do_fast_syscall_32+0x6b/0xd0 [ 314.488038][T12063] do_SYSENTER_32+0x73/0x90 [ 314.492531][T12063] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 314.499457][T12063] [ 314.502060][T12063] Uninit was created at: [ 314.506293][T12063] kmsan_save_stack_with_flags+0x3c/0x90 [ 314.511925][T12063] kmsan_alloc_page+0xb9/0x180 [ 314.516762][T12063] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 314.522296][T12063] alloc_pages_current+0x672/0x990 [ 314.527624][T12063] push_pipe+0x605/0xb70 [ 314.531854][T12063] iov_iter_get_pages_alloc+0x18a9/0x21c0 [ 314.537559][T12063] do_splice_to+0x4fc/0x14f0 [ 314.542135][T12063] splice_direct_to_actor+0x45c/0xf50 [ 314.547498][T12063] do_splice_direct+0x342/0x580 [ 314.552411][T12063] do_sendfile+0x101b/0x1d40 [ 314.557349][T12063] __se_compat_sys_sendfile+0x301/0x3c0 [ 314.562882][T12063] __ia32_compat_sys_sendfile+0x56/0x70 [ 314.568504][T12063] __do_fast_syscall_32+0x2aa/0x400 [ 314.573691][T12063] do_fast_syscall_32+0x6b/0xd0 [ 314.578530][T12063] do_SYSENTER_32+0x73/0x90 [ 314.583040][T12063] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 314.589355][T12063] ===================================================== [ 314.596275][T12063] Disabling lock debugging due to kernel taint [ 314.602417][T12063] Kernel panic - not syncing: panic_on_warn set ... [ 314.609004][T12063] CPU: 0 PID: 12063 Comm: syz-executor.3 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 314.619045][T12063] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 314.629098][T12063] Call Trace: [ 314.632382][T12063] dump_stack+0x1df/0x240 [ 314.636794][T12063] panic+0x3d5/0xc3e [ 314.640697][T12063] kmsan_report+0x1df/0x1e0 [ 314.645223][T12063] __msan_warning+0x58/0xa0 [ 314.649909][T12063] nf_conntrack_udp_packet+0x49c/0x1130 [ 314.655464][T12063] nf_conntrack_in+0xc65/0x26b1 [ 314.660330][T12063] ipv4_conntrack_local+0x1ba/0x300 [ 314.665617][T12063] ? ipv4_conntrack_in+0x80/0x80 [ 314.670565][T12063] nf_hook_slow+0x16e/0x400 [ 314.675076][T12063] __ip_local_out+0x69b/0x800 [ 314.679749][T12063] ? __ip_local_out+0x800/0x800 [ 314.684589][T12063] ip_send_skb+0xb2/0x360 [ 314.688935][T12063] udp_send_skb+0x1046/0x18b0 [ 314.693618][T12063] udp_sendmsg+0x3bb5/0x4100 [ 314.698202][T12063] ? ip_do_fragment+0x3570/0x3570 [ 314.703242][T12063] ? update_stack_state+0x9a0/0xb40 [ 314.708660][T12063] ? kmsan_get_metadata+0x11d/0x180 [ 314.714025][T12063] udpv6_sendmsg+0x1598/0x4940 [ 314.719126][T12063] ? is_module_text_address+0x4d/0x2a0 [ 314.724589][T12063] ? kmsan_get_metadata+0x4f/0x180 [ 314.729691][T12063] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 314.735574][T12063] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 314.741649][T12063] ? tomoyo_socket_sendmsg_permission+0x41c/0x4a0 [ 314.748059][T12063] ? kmsan_get_metadata+0x11d/0x180 [ 314.753251][T12063] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 314.759051][T12063] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 314.765286][T12063] ? inet_send_prepare+0x92/0x600 [ 314.770318][T12063] ? kmsan_get_metadata+0x11d/0x180 [ 314.775511][T12063] ? udpv6_rcv+0x70/0x70 [ 314.779752][T12063] ? udpv6_rcv+0x70/0x70 [ 314.783993][T12063] inet6_sendmsg+0x276/0x2e0 [ 314.788579][T12063] kernel_sendmsg+0x24a/0x440 [ 314.793251][T12063] sock_no_sendpage+0x235/0x300 [ 314.798100][T12063] ? sock_no_mmap+0x30/0x30 [ 314.802617][T12063] sock_sendpage+0x1e1/0x2c0 [ 314.807207][T12063] pipe_to_sendpage+0x38c/0x4c0 [ 314.812047][T12063] ? sock_fasync+0x250/0x250 [ 314.816640][T12063] __splice_from_pipe+0x565/0xf00 [ 314.821682][T12063] ? generic_splice_sendpage+0x2d0/0x2d0 [ 314.827319][T12063] generic_splice_sendpage+0x1d5/0x2d0 [ 314.833294][T12063] ? iter_file_splice_write+0x1800/0x1800 [ 314.839004][T12063] direct_splice_actor+0x1fd/0x580 [ 314.847320][T12063] ? kmsan_get_metadata+0x4f/0x180 [ 314.852448][T12063] splice_direct_to_actor+0x6b2/0xf50 [ 314.857814][T12063] ? do_splice_direct+0x580/0x580 [ 314.862842][T12063] do_splice_direct+0x342/0x580 [ 314.867692][T12063] do_sendfile+0x101b/0x1d40 [ 314.872288][T12063] __se_compat_sys_sendfile+0x301/0x3c0 [ 314.877846][T12063] ? kmsan_get_metadata+0x11d/0x180 [ 314.883136][T12063] ? __ia32_sys_sendfile64+0x70/0x70 [ 314.888408][T12063] __ia32_compat_sys_sendfile+0x56/0x70 [ 314.893957][T12063] __do_fast_syscall_32+0x2aa/0x400 [ 314.899168][T12063] do_fast_syscall_32+0x6b/0xd0 [ 314.904025][T12063] do_SYSENTER_32+0x73/0x90 [ 314.908516][T12063] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 314.915351][T12063] RIP: 0023:0xf7f52549 [ 314.919401][T12063] Code: Bad RIP value. [ 314.923452][T12063] RSP: 002b:00000000f5d4d0cc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 314.931849][T12063] RAX: ffffffffffffffda RBX: 0000000000000008 RCX: 0000000000000009 [ 314.939810][T12063] RDX: 0000000000000000 RSI: 000000000000edc0 RDI: 0000000000000000 [ 314.947953][T12063] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 314.955910][T12063] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 314.963867][T12063] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 314.973563][T12063] Kernel Offset: 0x15c00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 314.985196][T12063] Rebooting in 86400 seconds..