Warning: Permanently added '10.128.0.166' (ECDSA) to the list of known hosts. 2020/07/20 22:35:36 fuzzer started 2020/07/20 22:35:37 dialing manager at 10.128.0.26:39183 2020/07/20 22:35:37 syscalls: 3113 2020/07/20 22:35:37 code coverage: enabled 2020/07/20 22:35:37 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/20 22:35:37 extra coverage: enabled 2020/07/20 22:35:37 setuid sandbox: enabled 2020/07/20 22:35:37 namespace sandbox: enabled 2020/07/20 22:35:37 Android sandbox: enabled 2020/07/20 22:35:37 fault injection: enabled 2020/07/20 22:35:37 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/20 22:35:37 net packet injection: enabled 2020/07/20 22:35:37 net device setup: enabled 2020/07/20 22:35:37 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/20 22:35:37 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/20 22:35:37 USB emulation: /dev/raw-gadget does not exist 22:38:02 executing program 0: r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x18f80, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r3, r2) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xc, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0xb) syzkaller login: [ 249.320374][ T32] audit: type=1400 audit(1595284682.885:8): avc: denied { execmem } for pid=8467 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 249.669239][ T8468] IPVS: ftp: loaded support on port[0] = 21 [ 249.964940][ T8468] chnl_net:caif_netlink_parms(): no params data found [ 250.215298][ T8468] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.223423][ T8468] bridge0: port 1(bridge_slave_0) entered disabled state [ 250.233043][ T8468] device bridge_slave_0 entered promiscuous mode [ 250.253180][ T8468] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.260460][ T8468] bridge0: port 2(bridge_slave_1) entered disabled state [ 250.270079][ T8468] device bridge_slave_1 entered promiscuous mode [ 250.330330][ T8468] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 250.346642][ T8468] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 250.402214][ T8468] team0: Port device team_slave_0 added [ 250.414495][ T8468] team0: Port device team_slave_1 added [ 250.467463][ T8468] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 250.474747][ T8468] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 250.502242][ T8468] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 250.523350][ T8468] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 250.530423][ T8468] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 250.557780][ T8468] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 250.740715][ T8468] device hsr_slave_0 entered promiscuous mode [ 250.873237][ T8468] device hsr_slave_1 entered promiscuous mode [ 251.406659][ T8468] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 251.452411][ T8468] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 251.562209][ T8468] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 251.802950][ T8468] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 252.168952][ T8468] 8021q: adding VLAN 0 to HW filter on device bond0 [ 252.198171][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 252.208208][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 252.228990][ T8468] 8021q: adding VLAN 0 to HW filter on device team0 [ 252.250547][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 252.260869][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 252.271821][ T3600] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.279281][ T3600] bridge0: port 1(bridge_slave_0) entered forwarding state [ 252.334529][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 252.344499][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 252.354708][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 252.364473][ T3600] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.371719][ T3600] bridge0: port 2(bridge_slave_1) entered forwarding state [ 252.380879][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 252.392222][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 252.405243][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 252.416099][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 252.426600][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 252.437520][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 252.460261][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 252.471827][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 252.481864][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 252.503677][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 252.514167][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 252.538584][ T8468] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 252.590301][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 252.598798][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 252.630637][ T8468] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 252.688427][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 252.699184][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 252.746493][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 252.756483][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 252.774925][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 252.785753][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 252.803002][ T8468] device veth0_vlan entered promiscuous mode [ 252.847416][ T8468] device veth1_vlan entered promiscuous mode [ 252.914351][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 252.924893][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 252.934572][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 252.944600][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 252.967965][ T8468] device veth0_macvtap entered promiscuous mode [ 252.997909][ T8468] device veth1_macvtap entered promiscuous mode [ 253.053200][ T8468] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 253.061703][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 253.072386][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 253.081856][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 253.092288][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 253.124907][ T8468] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 253.134004][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 253.144179][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 22:38:07 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x10) 22:38:07 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000001900)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f0000001600)=[{&(0x7f00000001c0)="a8", 0x1}], 0x1, &(0x7f0000001640)=[{0xc}], 0xc}, 0x0) 22:38:07 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000016c0), &(0x7f0000000000)=0x4) 22:38:08 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x903, &(0x7f0000000040), 0x8) 22:38:08 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)=ANY=[@ANYBLOB="1c1c4e20000000006451bcaf3cebe18ffc099ac543a20adc00"/128, @ANYRES32=0x0, @ANYBLOB="000099c5"], 0x98) 22:38:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0xb}, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getpid() bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) getpeername$l2tp6(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x900, @loopback}], 0x1c) [ 255.165208][ C0] hrtimer: interrupt took 56082 ns 22:38:08 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5}, &(0x7f0000000380)=0x20) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000340)=r5, 0x4) preadv(r4, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r4, 0x0, 0x0, 0x3a00f3ad) sendmmsg$sock(r4, &(0x7f0000000340), 0x0, 0x441) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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", @ANYRES32=r3, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c1d000000000000000000080002c00000000000", @ANYRES32=r3, @ANYBLOB="00000000000000000a0001000300000000000000"], 0x2c}, 0x1, 0x5e}, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r6, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r6, 0x0, 0x0, 0x3a00f3ad) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$vim2m_VIDIOC_PREPARE_BUF(r6, 0xc04c565d, &(0x7f0000000240)={0xfff, 0x2, 0x4, 0xd692bdc26a38ef92, 0x5, {r7, r8/1000+60000}, {0x5, 0x1, 0x8, 0x8, 0xec, 0x9, "9e09e2f1"}, 0x3138, 0x3, @fd, 0xffff, 0x0, 0xffffffffffffffff}) ioctl$FS_IOC_RESVSP(r9, 0x402c5828, &(0x7f0000000140)={0x0, 0x2, 0x64b77f9c, 0x5}) [ 255.483308][ T8745] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 255.564754][ T8747] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 22:38:09 executing program 0: socket$netlink(0x10, 0x3, 0xf) r0 = socket$inet6(0xa, 0x800000000000002, 0x8000) close(r0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180), 0x8) r1 = socket$bt_bnep(0x1f, 0x3, 0x4) getsockopt$PNPIPE_ENCAP(0xffffffffffffffff, 0x113, 0x1, &(0x7f0000000100), &(0x7f00000002c0)=0x4) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f00000003c0)={'tunl0\x00', {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}) readahead(r0, 0x6000, 0x2) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$unix(0x1, 0x2, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000001780)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x8, r5, 0x0}]) io_getevents(0x0, 0xdbf, 0x0, &(0x7f00000001c0), &(0x7f00000001c0)) ioctl$sock_netdev_private(r4, 0x8923, &(0x7f0000000000)=':') sendmsg$NL80211_CMD_SET_WIPHY(r2, &(0x7f0000000080)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYRESDEC, @ANYRES16, @ANYBLOB="0800d9bd7000000000020000000800030000", @ANYRES64, @ANYBLOB="34f68de25c0d0a87ea4ffd17092e4087cbcd6b9fa7ae4273b2cee9ecc4155936869847d71cc476fb73c67b6c4bc3741b3ed8e0ed7e8d0b63fcdeaaa405aeb5b315644d32ea5a2ada9fc603fb668dfe1e3389908eab6bd43faaaae25663d724f200160e864ed1143ee1a0519a0f438a47815f9b58e2161c4fadc758daab16cd6000000000000000"], 0x5}, 0x1, 0x0, 0x0, 0xc040}, 0x8880) r6 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$USBDEVFS_REAPURBNDELAY(r6, 0x4008550d, &(0x7f0000000440)) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)=@newlink={0x58, 0x10, 0x705, 0xffffffff, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x442d}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_REPLAY_PROTECT={0x5}, @IFLA_MACSEC_PORT={0x6}]}}}, @IFLA_ADDRESS={0xa, 0x5, @broadcast}, @IFLA_MASTER={0x8}]}, 0x58}}, 0x51) 22:38:09 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$ppp(0xffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x10282, 0x0) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000080)) r2 = socket(0x18, 0x800, 0x5) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00') ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000001c0)={'syztnl1\x00', &(0x7f0000000140)={'syztnl1\x00', 0x0, 0x8, 0x0, 0x5, 0x9fc, {{0x14, 0x4, 0x3, 0x2, 0x50, 0x65, 0x0, 0xd6, 0x4, 0x0, @local, @dev={0xac, 0x14, 0x14, 0x31}, {[@timestamp={0x44, 0x20, 0xb8, 0x0, 0xd, [0x10001, 0x7f, 0x10001, 0x0, 0x3, 0xffffffff, 0x7cb]}, @ssrr={0x89, 0x7, 0xff, [@multicast1]}, @lsrr={0x83, 0x13, 0x49, [@broadcast, @multicast1, @multicast1, @loopback]}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000280)={'syztnl2\x00', &(0x7f0000000200)={'syztnl1\x00', 0x0, 0x29, 0xf4, 0x3f, 0x9, 0x5, @dev={0xfe, 0x80, [], 0x17}, @private0={0xfc, 0x0, [], 0x1}, 0x8000, 0x40, 0x2, 0x7}}) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000340)={'sit0\x00', &(0x7f00000002c0)={'syztnl0\x00', 0x0, 0x29, 0x20, 0x1, 0x1, 0x30, @local, @private2={0xfc, 0x2, [], 0x1}, 0x8000, 0x8000, 0x0, 0x1}}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000380)={'vxcan1\x00', 0x0}) accept4$packet(0xffffffffffffffff, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000580)=0x14, 0x80000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000005c0)={'veth1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000680)={'syztnl2\x00', &(0x7f0000000600)={'ip6_vti0\x00', 0x0, 0x2b, 0x5, 0x8, 0x3, 0x41, @remote, @mcast2, 0x7800, 0x700, 0x8001}}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000006c0)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000700)={'team0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000740)={{{@in6=@loopback, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@local}}, &(0x7f0000000840)=0xe4) sendmsg$ETHTOOL_MSG_EEE_GET(r2, &(0x7f0000000a40)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000a00)={&(0x7f0000000880)={0x16c, r3, 0x800, 0x70bd27, 0x25dfdbfb, {}, [@HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}, @HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x4}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}]}, @HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r12}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r13}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x16c}, 0x1, 0x0, 0x0, 0x4000000}, 0x884) r14 = openat$mice(0xffffff9c, &(0x7f0000000a80)='/dev/input/mice\x00', 0x7356c1) r15 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000b00)='TIPCv2\x00') sendmsg$TIPC_NL_KEY_SET(r14, &(0x7f0000000c00)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000b40)={0x78, r15, 0x1, 0x70bd2d, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x64, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x100000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffe3d}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xc673}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x401}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xe04}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x24001841}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r14, 0x84, 0xa, &(0x7f0000000cc0)={0xfff8, 0x2, 0x8008, 0x80000001, 0x3, 0x4, 0x45d3b745, 0x6}, &(0x7f0000000d00)=0x20) 22:38:09 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r0, 0x400000000000002, 0x0) getdents64(r0, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r2, 0x0, 0x8, &(0x7f0000000100)=ANY=[@ANYBLOB="f1c5fc4bacc009001e236456"], 0x1) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @local, @local}, &(0x7f0000000000)=0xc) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3000000024000000000000000000000000000000783ab08a0b4fc7477da467183be3edf3190a469bed9a24ac73393089edd7e7de61382b5270d4ee2d3e7e66f80660e12ee73b979418a85af6212f06fa01bb82648f2fcae98aecb33c280242e9a0c04fbddef5d14f46901b783abf936a60140e9e6f92da30a420", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000080008007462660004000200"], 0x30}}, 0x0) 22:38:10 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0xff}, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500), &(0x7f0000000540)=0x100000421) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 256.662212][ T8768] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 256.680507][ T8768] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 256.688713][ T8768] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 256.838225][ T8768] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 256.857930][ T8768] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 256.868318][ T8768] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 256.988167][ T8769] IPVS: ftp: loaded support on port[0] = 21 22:38:10 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) r2 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0xa01, 0x0) ioctl$SIOCX25SCAUSEDIAG(r2, 0x89ec, &(0x7f0000000040)={0x60, 0xc2}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f000095dffc)=0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000340), &(0x7f0000000380)=0x20) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x10000, 0x29, 0x2, 0xfffc, 0x2b4, 0x27c, 0x6, {0x0, @in6={{0xa, 0x4e24, 0x8001, @dev={0xfe, 0x80, [], 0x25}, 0x8}}, 0x7, 0xff, 0x3, 0x40, 0x1}}, &(0x7f0000000200)=0xb0) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r7}, &(0x7f0000000380)=0x20) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r9}, &(0x7f0000000380)=0x20) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000240)={0x4, 0x5, 0x8004, 0x3, 0x0, 0x227, 0x2, 0xfff, r9}, &(0x7f0000000280)=0x20) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000400)={r7, 0xa9, "fac8a0035d6c5e9ff1ccfa78b372e0d98a50bdbc4cb4eb532bc16c5235364343926107a2e3cba49f1c05f871f37c1f4e8eec12f41e7972eccc1d1f9f11390a66ea5c2ec79b8c4746dee6f2ed7c4d3387cdccbd85377f5fbe944460e5feec802e78aa2b20b4ca88a87f28d031c3ba84cea5fade4f75263bf1d5274d7bc71e4b7a00c28279a468d4c1caf39846be055de76661d3bfbb05bc325dcc41c695937af6000000000000000000"}, &(0x7f00000003c0)=0xfffffffffffffc40) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="451255a9c9b0d2655a9dd75138622b4d06d888"], 0x14}}, 0x0) [ 257.555234][ T8769] chnl_net:caif_netlink_parms(): no params data found [ 257.906318][ T8769] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.913871][ T8769] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.923528][ T8769] device bridge_slave_0 entered promiscuous mode [ 257.973897][ T8769] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.981198][ T8769] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.998853][ T8769] device bridge_slave_1 entered promiscuous mode [ 258.109410][ T8769] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 258.139237][ T8769] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 258.237820][ T8769] team0: Port device team_slave_0 added [ 258.268698][ T8769] team0: Port device team_slave_1 added [ 258.357069][ T8769] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 258.365503][ T8769] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 258.391831][ T8769] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 258.485584][ T8769] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 258.494106][ T8769] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 258.521214][ T8769] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 258.840980][ T8769] device hsr_slave_0 entered promiscuous mode [ 258.905580][ T8769] device hsr_slave_1 entered promiscuous mode [ 259.022451][ T8769] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 259.030722][ T8769] Cannot create hsr debugfs directory [ 259.431874][ T8769] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 259.498271][ T8769] netdevsim netdevsim1 netdevsim1: renamed from eth1 22:38:13 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r1 = socket$alg(0x26, 0x5, 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r3, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r3, 0x0, 0x0, 0x3a00f3ad) r4 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000200)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r3, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r4, 0x430, 0x70bd26, 0x25dfdbfb, {}, [@WGDEVICE_A_FWMARK={0x8, 0x7, 0x5}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e23}, @WGDEVICE_A_IFINDEX={0x8}]}, 0x40}, 0x1, 0x0, 0x0, 0x40040}, 0x0) io_setup(0x82, &(0x7f0000000380)=0x0) io_submit(r5, 0x6aa, &(0x7f0000000540)=[&(0x7f00000000c0)={0x400000000812d000, 0x9, 0x3, 0x8, 0x0, r2, &(0x7f0000000000), 0x1e}]) r6 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r6, &(0x7f0000000480)='asymmetric\x00', &(0x7f00000000c0)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) keyctl$clear(0x7, r6) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) io_pgetevents(r5, 0xf9a, 0x6, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000040)={r7, r8+10000000}, 0x0) bind$alg(r1, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r9 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r9, r0, 0x0, 0x20000002) [ 259.551981][ T8769] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 259.637948][ T8769] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 260.096244][ T8769] 8021q: adding VLAN 0 to HW filter on device bond0 22:38:13 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') sendmsg$IPCTNL_MSG_CT_GET_DYING(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x6, 0x1, 0x301, 0x0, 0x0, {0x2, 0x0, 0x7}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x488a0}, 0x0) preadv(r1, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r1, 0x0, 0x0, 0x3a00f3ad) ioctl$VIDIOC_SUBDEV_S_FMT(r1, 0xc0585605, &(0x7f0000000000)={0x0, 0x0, {0x2, 0x7fffffff, 0x3007, 0x5, 0xa, 0x0, 0x1, 0x1}}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_ROUTER={0x5, 0x16, 0x81}]}}}]}, 0x3c}}, 0x0) [ 260.153021][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 260.162501][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 260.200435][ T8769] 8021q: adding VLAN 0 to HW filter on device team0 [ 260.259099][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 260.269226][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 260.279194][ T3600] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.286841][ T3600] bridge0: port 1(bridge_slave_0) entered forwarding state [ 260.351408][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 260.361425][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 260.371536][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 260.381198][ T3600] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.388666][ T3600] bridge0: port 2(bridge_slave_1) entered forwarding state [ 260.398187][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 260.409411][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 260.605667][ T8769] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 260.616659][ T8769] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 260.636502][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 260.646366][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 260.657381][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 260.670594][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 260.680940][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 260.690474][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 260.700989][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 260.710510][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 261.050516][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 261.061467][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 261.070728][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 261.081863][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 22:38:14 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r0, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r0, 0x0, 0x0, 0x3a00f3ad) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r1, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r1, 0x0, 0x0, 0x3a00f3ad) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r2, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r2, 0x0, 0x0, 0x3a00f3ad) poll(&(0x7f0000000080)=[{r0, 0x8188}, {r0, 0x150}, {r0, 0x4040}, {r0, 0xd9e4793dd0f8525b}, {r2}, {r1, 0x8c}], 0x6, 0x0) [ 261.130021][ T8769] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 261.228475][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 261.239858][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 261.346053][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 261.358469][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 22:38:15 executing program 0: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r1, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r1, 0x0, 0x0, 0x3a00f3ad) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x7b72, 0x2, 0xff, 0x8, 0x6, 0x8}, 0x20) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)=0x0) r3 = syz_open_procfs(r2, &(0x7f0000000040)='net/igmp6\x00') preadv(r3, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r3, 0x0, 0x0, 0x3a00f3ad) ioctl$VHOST_SET_VRING_ENDIAN(r3, 0x4008af13, &(0x7f0000000000)={0x3, 0x9a}) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000007c0)=@raw={'raw\x00', 0x5, 0x3, 0x220, 0xb4, 0x0, 0xb4, 0x0, 0xb4, 0x18c, 0x18c, 0x18c, 0x18c, 0x18c, 0x3, 0x0, {[{{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x94, 0xb4, 0x0, {}, [@common=@inet=@socket1={{0x24, 'socket\x00', 0x3}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@multicast1, @empty, 0x0, 0x0, '\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x94, 0x1d3}, {0x24}}}}, 0x27c) [ 261.403079][ T8769] device veth0_vlan entered promiscuous mode [ 261.423952][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 261.433994][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 261.465527][ T8769] device veth1_vlan entered promiscuous mode [ 261.570671][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 261.581187][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 261.591336][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 261.601461][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 261.621542][ T8769] device veth0_macvtap entered promiscuous mode [ 261.677860][ T8769] device veth1_macvtap entered promiscuous mode [ 261.717940][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 22:38:15 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r0, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r0, 0x0, 0x0, 0x3a00f3ad) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r1, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r1, 0x0, 0x0, 0x3a00f3ad) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@private1}}, &(0x7f0000000000)=0xe4) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000040)={r2, 0x1, 0x6}, 0x10) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) r6 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) write$binfmt_misc(r4, &(0x7f0000000400)=ANY=[], 0x4240a2a0) fcntl$setstatus(r4, 0x4, 0x6c00) splice(r3, 0x0, r5, 0x0, 0x4ffe0, 0x0) [ 261.728734][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 261.815671][ T8769] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 261.826435][ T8769] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.840656][ T8769] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 261.850133][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 261.862640][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 261.897508][ T8769] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 261.908440][ T8769] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.923670][ T8769] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 261.935777][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 261.946929][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 22:38:15 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f00000000c0)=0x1000) read$dsp(r0, &(0x7f0000000100)=""/13, 0xd) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r1, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r1, 0x0, 0x0, 0x3a00f3ad) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r2, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r2, 0x0, 0x0, 0x3a00f3ad) sendmmsg$sock(r1, &(0x7f0000003000)=[{{&(0x7f0000000140)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x1, 0x3, 0x3, 0x1, {0xa, 0x4e24, 0x2, @local, 0xb7e6}}}, 0x80, &(0x7f0000000080)=[{&(0x7f00000001c0)="ab5646d55f5fe67094473f026562f777afd01f665c844bffe6e63bb0fd21f72331b048b2bb9e9c9624417e1625403e90b2099ac186b601e8426b9d635e38542009b11560dcf1ea0f0f9d2e36d9d1484277a5330d4bc4a985b6ec853c86add981c8e04781aa1950edaae6546842d7dd6415ddc5f854f1d05aed80071605dfabc55129b042e5bb8a22a73f0c8afb5cc14723509645263abbbcd2", 0x99}, {&(0x7f0000000000)="63d1b5239ad6a2b1d835674ddcbaa597069580218c705b2b5a8575d7860f9b4dfe88396092ba3e805466790cca66aae85b485f15cd2373750d92f04c24f0c53c", 0x40}, {&(0x7f0000000280)="cb45a16574866bc5ec94cafa771e88db41573caa94e5baed96a05c9c44e0bd12cedd0aa34e0efc28a1e2700b5296e5deec700cea099bc9df4c592f0fee9e7e03ce53e710c1b50bbba345f30e632a4e11120c62ec6d808072fb57a1ad02ee4bde244266dc55db62b47efc0e96dcbf2756b9df51", 0x73}, {&(0x7f0000000300)="9d00d778d90578b7012bad4e113a2ea9f686da9f81e070630303fe22ed8894f3819fa816a49b56abc68704fa23bf3f23fe13f89ffe6afab213f0ce2d593a9cc8c60e4ad29b5e6f301b1fd04dbb1961f497488aae46a947b7dba8b16ab437ee4e93fbb9b760b840711d3954fc378d1cf663a43108cef855e2375e213ca8c13caacf21d74d402cc67bc5863ec4233e309b81d985392f4e02ad868a4ff84acc9d53f1d5e5ac3df955ba7df1c931cc330237a245a3d2e83724d09e996751109d831d160a9e5fd72ac1307c6087effdb5540c48ae949c25c941e55f602b578d12db267f0e53c5d8e200e40141a966018b8cf24e92d0", 0xf3}], 0x4, &(0x7f0000000400)=[@timestamping={{0x10, 0x1, 0x25, 0x101}}, @timestamping={{0x10, 0x1, 0x25, 0x1000}}], 0x20}}, {{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000440)="021025262812da0d941fb7db6adbaf79da7d6e7796b2f5f56cc1da31de925b2634af6aa043338f17c4e995bac097e957390e95e545f624e656633d62c9320633fa7f42b9168eb2d51de801d13741795d977581c965259e1dfe76338330f4915c7092b135e1089f81a59f0bc9fa184e824e32c12fe20ec6bd91b210e5fe348dfdb04bedeaa7f834f2c8165aca28233d0caa8e5b69646b573dab1d6070b1d362a924269afba4d3ba3fb1a052d500ea3a9f7d3a8df78d87ad7acbb36d3635ad09fe", 0xc0}, {&(0x7f0000000500)="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", 0x1000}], 0x2, &(0x7f0000001540)=[@txtime={{0x14, 0x1, 0x3d, 0x5}}, @mark={{0x10, 0x1, 0x24, 0x80}}, @mark={{0x10, 0x1, 0x24, 0x3}}, @mark={{0x10, 0x1, 0x24, 0x1}}, @timestamping={{0x10, 0x1, 0x25, 0x5}}, @mark={{0x10, 0x1, 0x24, 0x8}}, @timestamping={{0x10}}, @mark={{0x10, 0x1, 0x24, 0x6}}, @timestamping={{0x10}}], 0x94}}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001600)="852f41ba477fcdf41df375cf9e3ab9a09455a0c147cc743deeaac844ca28fb0c43c176693546adf79c64efc6dda7e854ad9f35f23e0d6239a831b716d889a6c9a041268e3905ee2bc9f256c7718db93df5fb560c998603b0ae9c069a5b544a", 0x5f}, {&(0x7f0000001680)="4df2a2", 0x3}, {&(0x7f00000016c0)="20799a058acd6983ad1e253b5c6ad10808641e60513043b163315ce9085fdf0f5811559a8e50bd2f31a7e9938a37739367", 0x31}, {&(0x7f0000001700)="348e846baf91e00b9d524f5b6b087978cbc0c1113a6c8c95342f3fe82153f69874483e3855148655ad2eb1ab31fcb3c21bbaf317fd1f16ffbe058fe68d21a219f2c013d9cd4e0397d2abe9d4ae631ba4bd1f36b77820d1a89d962c5c54ceb6d20ae592172276985f687b9dbce9c6b651e7cdc02358dc6adaaffa14c928c31855e3188b16eed0012b9ac40bab1daeae1510a779d289210a92fd3bccde78a2b4bc124f9fb837781e5369d1e6f093ec53159db315597b2d77517af4422763f7f35767e19be84104339a3658dc", 0xcb}], 0x4, &(0x7f0000001840)=[@mark={{0x10, 0x1, 0x24, 0x6fbc6354}}, @txtime={{0x14, 0x1, 0x3d, 0x8}}], 0x24}}, {{&(0x7f0000001880)=@nl=@proc={0x10, 0x0, 0x25dfdbfe, 0x2}, 0x80, &(0x7f0000001d80)=[{&(0x7f0000001900)="6ec28a4676384c77779a7b27f76cdd56caf64130e8204d933253521fc8b31fad31a5c859f46f4ed90374418ac9ffb4ae9790474f157b581f7834644f0c8068b93f2ed4f4fad02660a0deaf868942f8ebde289f67b4dbe8582a54d9d8907ec4e84a0f8f0ae9d1848aff46991db851b8430e0f2b82c6d01ae962e84886afe68c9ab8647963b69a89ea3f0a935bde53824a7845f08df4a9050e4c", 0x99}, {&(0x7f00000019c0)="3805d6584dbcb7950e5c2ae6a937f3051b6f757e18a79c5fff3045a4610f303a5e52610310f6b32078cc3656", 0x2c}, {&(0x7f0000001a00)="a30fccf8e718068c129a88bde8bfd147e8601ad8c6929121822f3ee1c67b67ab95ca36dbd5ba63d35aabb75d39dfb02e7ef2d10890b6b1e1f71e9327078f0ffd0e2cff05a872f86953e6b75edab07d89a7f0e9c2a4c757af7e26e476592cb95702ce64baba0986f09262f8bd407b2a9073aa439aba3865f9cbfd33a0947be2066d58709ec80a", 0x86}, {&(0x7f0000001ac0)="572c2d106800bdbfdf9a97927a2fe6ce995bc57ce361c86d403a17901dd994fab97ab290275295f489c0cb300ecfd13cbd335daf1d912830a703dc250e01a3b2b8ca21df986ebc3e8ddb0744663338078b14bf04cd51ddc7ba5aa7f04b0dcf91635c60c1b95520c7b47e8a1a3b37dd54d82002ed42f83b8c8e2d09330ef688ca42ef6595bf1a", 0x86}, {&(0x7f0000001b80)="d58249cfe6c6af6b77f29898b9e5111023332daaaa1d3771003f0d61407256b379e5f1e662dda5e4cdc1f0371a7c0df79485c4a30551992e96b17a7161f6eda218521a45250dc2cf142eb055a5c0b00ae8dd1a0ba8f398c02b1811908495e4155f54f59257efe57932a226c2037ffc8b741ba4b3dbd6edbd1384a32e5066d4bbe9090d8b94b7e7bea3a4a5ab", 0x8c}, {&(0x7f0000001c40)="2bbcf06289bb5fcfefe6eff7d0358090205fe84935e532896a0754b50569dc5ff43d6e63c1561fe6b81552d5e482e034b00fbc1c54e2f59e82df2bc1bd47f5458185c6e56d059aede3746dea58a62a6d457f43f200da18b962e7e660085373d9186cc1992967baa424f20a65d68b7eea721bc7c298885a3f65cbd9a4a05276dc960f20fb8ebf74ba5870863fe579e61e16e77c80ea62402c949be7e94454468dc629f7fd9882c2ddd6297223ff6854db60589896", 0xb4}, {&(0x7f0000001d00)="c96665ed50daf80405b99a006b21d138a84b8dfded819c8d20cbe3af6fac2d2b23d6a1f194", 0x25}, {&(0x7f0000001d40)="5f1af1350e5966b29b9dd66c81d7f18171ce9304d15594d2f481", 0x1a}], 0x8, &(0x7f0000001dc0)=[@txtime={{0x14, 0x1, 0x3d, 0x80000001}}, @mark={{0x10, 0x1, 0x24, 0x80}}, @txtime={{0x14, 0x1, 0x3d, 0x3}}, @mark={{0x10, 0x1, 0x24, 0x3a6c7b2d}}, @timestamping={{0x10, 0x1, 0x25, 0x7}}, @mark={{0x10}}, @timestamping={{0x10, 0x1, 0x25, 0x5}}], 0x78}}, {{&(0x7f0000001e40)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x80, &(0x7f0000002f40)=[{&(0x7f0000001ec0)}, {&(0x7f0000001f00)="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", 0x1000}, {&(0x7f0000002f00)="b004c123a0380540c0d63eba4c1c2fa2001ccc98f91640c266a17565c76910510709ab52b166502275e77d591300d02d49da", 0x32}], 0x3, &(0x7f0000002f80)=[@mark={{0x10, 0x1, 0x24, 0x400}}, @mark={{0x10, 0x1, 0x24, 0x1}}, @txtime={{0x14, 0x1, 0x3d, 0x5}}, @mark={{0x10, 0x1, 0x24, 0x6}}, @txtime={{0x14, 0x1, 0x3d, 0x4}}, @mark={{0x10, 0x1, 0x24, 0x2}}], 0x68}}], 0x5, 0x4000000) 22:38:16 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x180, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_WEIGHT={0x8, 0xf, 0x7}, @IFLA_CARRIER={0x5, 0x21, 0x5}, @IFLA_AF_SPEC={0x148, 0x1a, 0x0, 0x1, [@AF_INET6={0x88, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x1}, @IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x7f}, @IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x9}, @IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x5}, @IFLA_INET6_TOKEN={0x14, 0x7, @ipv4={[], [], @multicast1}}, @IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x14, 0x7, @private0}, @IFLA_INET6_TOKEN={0x14, 0x7, @local}]}, @AF_INET={0x58, 0x2, 0x0, 0x1, {0x54, 0x1, 0x0, 0x1, [{0x8, 0x1c, 0x0, 0x0, 0x101}, {0x8, 0x3, 0x0, 0x0, 0x23}, {0x8, 0x1d, 0x0, 0x0, 0x6}, {0x8, 0x15, 0x0, 0x0, 0x9}, {0x8, 0x9, 0x0, 0x0, 0x1}, {0x8, 0x9, 0x0, 0x0, 0x6}, {0x8, 0x13, 0x0, 0x0, 0x7}, {0x8, 0x7, 0x0, 0x0, 0x10001}, {0x8, 0x17}, {0x8, 0x1b}]}}, @AF_BRIDGE={0x4}, @AF_BRIDGE={0x4}, @AF_INET={0x58, 0x2, 0x0, 0x1, {0x54, 0x1, 0x0, 0x1, [{0x8, 0x17, 0x0, 0x0, 0x9}, {0x8, 0x4, 0x0, 0x0, 0x10001}, {0x8, 0x4, 0x0, 0x0, 0x7}, {0x8, 0x3, 0x0, 0x0, 0x3}, {0x8, 0x20, 0x0, 0x0, 0x6}, {0x8, 0xb, 0x0, 0x0, 0x7}, {0x8, 0x4, 0x0, 0x0, 0xfffffffa}, {0x8, 0xf, 0x0, 0x0, 0x8001}, {0x8, 0xf, 0x0, 0x0, 0x5}, {0x8, 0x1e, 0x0, 0x0, 0x7}]}}, @AF_BRIDGE={0x4}]}]}, 0x180}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000000002000000", @ANYRES32=r1, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x20, 0x15, 0x300, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}, 0x1, 0x0, 0x0, 0x40}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000000002000000", @ANYRES32=r7, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x300, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r7}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0xaa2494ef6b76bce) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@bridge_getlink={0x4c, 0x12, 0x400, 0x70bd29, 0x25dfdbfd, {0x7, 0x0, 0x0, 0x0, 0x108, 0x183a2}, [@IFLA_EXT_MASK={0x8, 0x1d, 0xfffffffe}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0xa9a4}, @IFLA_BROADCAST={0xa, 0x2, @multicast}, @IFLA_PROTO_DOWN={0x5, 0x27, 0x20}, @IFLA_NET_NS_PID={0x8}]}, 0x4c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r7}, [@IFA_ADDRESS={0x8, 0x1, @remote}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@mpls_getnetconf={0x54, 0x52, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@NETCONFA_IFINDEX={0x8}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x7}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0xdc}, @NETCONFA_IFINDEX={0x8}, @NETCONFA_IFINDEX={0x8, 0x1, r1}, @NETCONFA_IFINDEX={0x8, 0x1, r7}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x3}]}, 0x54}, 0x1, 0x0, 0x0, 0x4000849}, 0x804) 22:38:16 executing program 0: r0 = open(&(0x7f0000000240)='./file1\x00', 0x149143, 0x0) r1 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000040)={0x3a, 0x11, 0x3, 0x9, 0xffffffff, 0x1, 0x6, 0x8a}) setresuid(0x0, r2, 0x0) truncate(&(0x7f0000000000)='./file1\x00', 0x0) 22:38:16 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)={0x14, r2, 0x1}, 0x14}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x64, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {0xa}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x1c, 0x1, [@m_gact={0x18, 0x0, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x4}, {0x4}}}]}, @TCA_CGROUP_EMATCHES={0x14, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0xc}]}]}]}}]}, 0x64}}, 0x0) ioctl$SNDRV_PCM_IOCTL_WRITEI_FRAMES(0xffffffffffffffff, 0x400c4150, &(0x7f0000000380)={0x0, &(0x7f0000000300)="a189af6aebca4a32a437ddc02490d459eae1eb9ab625da5815cf7ac8c99e337b3433243d929a6355c4fcc03ff6793a01414c7e6f22b8bed0e5b2d2b566ab0d4eca74589bce4f54fc96f22da19a333290fbac964aaaf7e4b9d521c89bb477587e", 0x60}) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="240000001100270d00"/20, @ANYRES32=r8, @ANYBLOB], 0x24}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x8c, r2, 0x200, 0x70bd25, 0x25dfdbfd, {}, [@NL80211_ATTR_SCHED_SCAN_MATCH={0x48, 0x84, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_PER_BAND_RSSI={0x44, 0x6, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x8, 0x3, 0x3b2}, @NL80211_BAND_5GHZ={0x8, 0x1, 0x10000}, @NL80211_BAND_2GHZ={0x8, 0x0, 0xffff}, @NL80211_BAND_5GHZ={0x8, 0x1, 0x7fffffff}, @NL80211_BAND_5GHZ={0x8, 0x1, 0x10000}, @NL80211_BAND_5GHZ={0x8, 0x1, 0xff}, @NL80211_BAND_2GHZ={0x8, 0x0, 0x35fb}, @NL80211_BAND_6GHZ={0x8, 0x3, 0x9}]}]}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r8}, @NL80211_ATTR_SCAN_FREQUENCIES={0x1c, 0x2c, 0x0, 0x1, [{0x8, 0x0, 0xfffffffb}, {0x8, 0x0, 0x40}, {0x8, 0x0, 0xf82c}]}, @NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5}]}, 0x8c}, 0x1, 0x0, 0x0, 0x4000}, 0x4048000) ioctl$NBD_DO_IT(r0, 0xab03) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x437) 22:38:16 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, &(0x7f0000000480)='asymmetric\x00', &(0x7f00000000c0)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="2000000014002101000000000000000002010000", @ANYRES32=0x0, @ANYBLOB='\x00\a'], 0x20}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="2000000015000100000000000000000002010000", @ANYRES32=0x0, @ANYBLOB="14bb000000000000"], 0x20}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'team0\x00'}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r6, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r6, 0x0, 0x0, 0x3a00f3ad) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) keyctl$chown(0x4, r3, r5, r7) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x3, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) [ 263.476850][ T9061] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 263.555352][ T9061] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 263.583655][ T9061] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 22:38:17 executing program 0: r0 = socket$inet(0x10, 0x4, 0x7) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="24000000200003041dfffd946f6105000a00000a1f0000021410080008000400fd7f0000", 0x24}], 0x1}, 0x0) [ 263.646766][ T2187] block nbd1: Receive control failed (result -107) [ 263.658460][ T9059] block nbd1: shutting down sockets [ 263.705112][ T9063] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 263.753344][ T9063] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 263.806791][ T9069] block nbd1: Receive control failed (result -107) 22:38:17 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000300)='sit0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r3, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r3, 0x0, 0x0, 0x3a00f3ad) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6}, &(0x7f0000000380)=0x20) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f00000001c0)={r6, @in6={{0xa, 0x4e21, 0x7a, @rand_addr=' \x01\x00', 0x6}}, 0x9, 0x1}, &(0x7f0000000000)=0x88) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x8df5, 0x400021f6}, 0x14) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x1ffe0, 0x0) [ 263.869725][ T9071] block nbd1: shutting down sockets 22:38:17 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r1, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r1, 0x0, 0x0, 0x3a00f3ad) ioctl$sock_x25_SIOCADDRT(r1, 0x890b, &(0x7f0000000040)={@null=' \x00', 0xb, 'macvlan1\x00'}) setsockopt$ax25_int(r0, 0x101, 0xa, &(0x7f0000000000)=0x9b54, 0x4) 22:38:17 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000040)="9e", 0x1, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1f}, 0x1c) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000000)={0x1}, 0x8) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000000002000000", @ANYRES32=r7, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r7}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r7}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r7}, [@IFA_ADDRESS={0x8, 0x1, @remote}]}, 0x20}}, 0x0) sendmsg$NL80211_CMD_SET_MPATH(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x7c, 0x0, 0x200, 0x70bd2d, 0x25dfdbfc, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @multicast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, @NL80211_ATTR_MAC={0xa, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @local}, @NL80211_ATTR_MAC={0xa, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x200, 0x3}}]}, 0x7c}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000001) [ 264.324856][ T9082] syz-executor.1 (9082) used greatest stack depth: 2120 bytes left 22:38:18 executing program 0: mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000010000/0x4000)=nil, 0xd07000}, 0x1}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r1, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r1, 0x0, 0x0, 0x3a00f3ad) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) 22:38:18 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x2, 0x420900) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}, &(0x7f0000000380)=0x20) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') prctl$PR_CAP_AMBIENT(0x2f, 0x1, 0x14) preadv(r4, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r4, 0x0, 0x0, 0x3a00f3ad) ioctl$SOUND_MIXER_READ_STEREODEVS(r4, 0x80044dfb, &(0x7f0000000140)) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000080)={r3, 0x31, "da6058553f02918ad983ee09a0b5212ba914a48bfc0db2811b1d99fbe4f7e51719e6c4a1b660c432d637e4f1606470120a"}, &(0x7f00000000c0)=0x39) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00'}) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff3c}, 0x48) 22:38:18 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x1a, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmmsg(r0, &(0x7f0000000540)=[{{&(0x7f0000000140)=@hci={0x1f, 0x0, 0x3}, 0x80, 0x0}}, {{&(0x7f00000003c0)=@can={0x1d, r3}, 0x80, 0x0}}], 0x2, 0x0) [ 265.406335][ T9114] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 265.489677][ T9119] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 22:38:19 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r0, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r0, 0x0, 0x0, 0x3a00f3ad) ioctl$KVM_HAS_DEVICE_ATTR(r0, 0x4018aee3, &(0x7f0000000040)={0x0, 0xffffdd67, 0x4, &(0x7f0000000000)=0x80000000}) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x10, 0x80000, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) write(r1, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f020000000000000000020000", 0x32) preadv(r0, &(0x7f00000024c0)=[{&(0x7f0000000080)=""/246, 0xf6}, {&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f0000000180)=""/131, 0x83}, {&(0x7f00000012c0)=""/148, 0x94}, {&(0x7f0000001380)=""/179, 0xb3}, {&(0x7f0000001440)=""/125, 0x7d}, {&(0x7f00000014c0)=""/4096, 0x1000}, {&(0x7f0000002580)=""/132, 0x84}], 0x8, 0x200) [ 265.694326][ T9125] IPVS: ftp: loaded support on port[0] = 21 22:38:19 executing program 0: get_mempolicy(0x0, 0x0, 0x0, &(0x7f00006d9000/0x3000)=nil, 0x3) madvise(&(0x7f00003ec000/0x400000)=nil, 0x400000, 0x1000000000008) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r0, &(0x7f0000002540), 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r1, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r1, 0x0, 0x0, 0x3a00f3ad) sendmsg$NFNL_MSG_COMPAT_GET(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x60, 0x0, 0xb, 0x201, 0x0, 0x0, {0xc, 0x0, 0x4}, [@NFTA_COMPAT_REV={0x8, 0x2, 0x1, 0x0, 0x5}, @NFTA_COMPAT_REV={0x8, 0x2, 0x1, 0x0, 0x4}, @NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_COMPAT_NAME={0x9, 0x1, ',)))\x00'}, @NFTA_COMPAT_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_COMPAT_NAME={0x5, 0x1, '\x00'}, @NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_REV={0x8, 0x2, 0x1, 0x0, 0x1}]}, 0x60}, 0x1, 0x0, 0x0, 0x8894}, 0x81) pread64(r0, 0x0, 0x0, 0x3a00f3ad) ioctl$CHAR_RAW_BSZSET(r0, 0x40041271, &(0x7f0000000000)) 22:38:19 executing program 0: r0 = socket(0x1c, 0x80002, 0x0) socket(0x23, 0x80000, 0x80000001) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="48000000000000000000000700000000000011e7", @ANYRES32=r4, @ANYBLOB="400000000000f55dbbf0fda9f6000028001200f600010076657468"], 0x48}}, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r5, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r6, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r6, 0x0, 0x0, 0x3a00f3b1) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r7, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(0xffffffffffffffff, 0x0, 0xf1bb71e47ce3a551, 0x1) ioctl$PPPIOCSACTIVE(r5, 0x40087446, &(0x7f0000000140)={0x3, &(0x7f0000000080)=[{0x20, 0xff, 0x4, 0x8}, {0x100, 0x1, 0xff, 0x8}, {0x40, 0x3, 0x40, 0x3}]}) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000580)=ANY=[@ANYBLOB="480000002400b7eda852de41b65a000000000000", @ANYRES32=r4, @ANYBLOB="000000000000ff"], 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) [ 266.396296][ T9158] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9158 comm=syz-executor.0 22:38:20 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="004e7c7c5b8a00001c0012000c000100626f6ee4000000060c0002000800069929216b332ef6bf262b31461c15eee58cba49d3544acb011f5a87e5dd09ab5555cf90e27007cc692b2fa940250e8c936ea2d18a551a2c1b7e51f980cd428b919cad78e227f6c2eae744ab8adf17719a9c844ba5fd7b301e897a1d43e28f47b77eb44c5f34444dfd0fb0ddc9de1f9222c46c86e21f3a380aab425d3370"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r7}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x40}}, 0x0) [ 266.775075][ T9133] IPVS: ftp: loaded support on port[0] = 21 22:38:20 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x2f) r2 = socket(0x10, 0x3, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r3, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r3, 0x0, 0x0, 0x3a00f3ad) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@getqdisc={0x2c, 0x26, 0x20, 0x70bd26, 0x25dfdbfd, {0x0, 0x0, 0x0, r1, {0xfff1, 0x2}, {0x6, 0x6}, {0x1, 0xffe8}}, [{0x4}, {0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20008044}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@newqdisc={0x3c, 0x24, 0xd29, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xc, 0x2, [@TCA_CAKE_FWMARK={0x8, 0x12, 0x3}]}}]}, 0x3c}}, 0x0) 22:38:21 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r0, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r0, 0x0, 0x0, 0x3a00f3ad) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, &(0x7f0000000040)='\xde#$\\*[^}[@\x00', 0xb) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x100, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r2, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r2, 0x0, 0x0, 0x3a00f3ad) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r3, 0x300, 0x70bd28, 0x25dfdbfd, {}, ["", ""]}, 0x1c}}, 0x44000) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r4, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x3c, r5, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0xb}}]}, 0x3c}}, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x9280840}, 0xc, &(0x7f00000004c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="5e9f245cae2052622e90d4778d13839d4390559e997d2509764a27da94d79fcf22089bfa831b24e7a130421816fa1e235914336301012a5dbc28678f6fdaec6ba69534c2c433893b572fd2dfecc4940d723a848cc9ba62aa751a5d87a6e94d0a676a48f91b1242585eb4e6917f0f2b088e897816b1bfb23f870741a560e0a75b6a7b3ae9b8c419120630848a2f4ac781c8fb7c3fd7878c973e62aca985384c403c6499af650a8bc35a2569d553add79daf13ccbae85a8bd460ce58cb154782b7c6ec79bf6f45ee66fbe5cad4acb9133722dc533af0a8e897e27aeff8f151277c41119efb49aeb55a35c8535d81fd", @ANYRES16=r5, @ANYBLOB="020026bd7000ffdbdf25060000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008000300020000000600040001000000"], 0x44}, 0x1, 0x0, 0x0, 0x40040}, 0x800) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000380)}, 0x0) recvmmsg(r1, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) [ 267.878571][ T9208] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 267.908120][ T1177] tipc: TX() has been purged, node left! 22:38:21 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r0, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r0, 0x0, 0x0, 0x3a00f3ad) ioctl$KVM_HAS_DEVICE_ATTR(r0, 0x4018aee3, &(0x7f0000000040)={0x0, 0xffffdd67, 0x4, &(0x7f0000000000)=0x80000000}) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x10, 0x80000, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) write(r1, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f020000000000000000020000", 0x32) preadv(r0, &(0x7f00000024c0)=[{&(0x7f0000000080)=""/246, 0xf6}, {&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f0000000180)=""/131, 0x83}, {&(0x7f00000012c0)=""/148, 0x94}, {&(0x7f0000001380)=""/179, 0xb3}, {&(0x7f0000001440)=""/125, 0x7d}, {&(0x7f00000014c0)=""/4096, 0x1000}, {&(0x7f0000002580)=""/132, 0x84}], 0x8, 0x200) [ 268.454965][ T9217] IPVS: ftp: loaded support on port[0] = 21 22:38:22 executing program 2: r0 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x8041, 0x0) getsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = openat$vcsa(0xffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x2, 0x0) r2 = gettid() write$FUSE_LK(r1, &(0x7f0000000100)={0x28, 0x0, 0x1, {{0x1, 0x6, 0x0, r2}}}, 0x28) r3 = openat$procfs(0xffffff9c, &(0x7f0000000140)='/proc/crypto\x00', 0x0, 0x0) getsockopt$ax25_int(r3, 0x101, 0x8, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r4 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x28400, 0x0) ioctl$vim2m_VIDIOC_QUERYCAP(r4, 0x80685600, &(0x7f0000000240)) r5 = socket$nl_generic(0x10, 0x3, 0x10) open_by_handle_at(r5, &(0x7f00000002c0)={0x43, 0xffffffb8, "d206c33a352e9e247009f7d62413e39d635e6ada8571cc465b72e5c2b8af9f556a9e7acf009253c7356bdcd6150f943cb75754edd7b395c5d38b4a"}, 0x180) r6 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCETHTOOL(r6, 0x8946, &(0x7f00000003c0)={'sit0\x00', &(0x7f0000000340)=@ethtool_stats={0x1d, 0x8, [0x80000001, 0x1ff, 0x5, 0xf9, 0x7fff, 0xfffffffffffffffa, 0x86, 0x8]}}) r7 = openat$qat_adf_ctl(0xffffff9c, &(0x7f0000000400)='/dev/qat_adf_ctl\x00', 0x80041, 0x0) r8 = openat$procfs(0xffffff9c, &(0x7f0000000480)='/proc/zoneinfo\x00', 0x0, 0x0) move_mount(r7, &(0x7f0000000440)='./file0\x00', r8, &(0x7f00000004c0)='./file0\x00', 0x11) r9 = syz_open_dev$evdev(&(0x7f0000000500)='/dev/input/event#\x00', 0x7fff, 0x30000) ioctl$EVIOCGKEYCODE(r9, 0x80084504, &(0x7f0000000540)=""/104) io_setup(0x1, &(0x7f00000005c0)=0x0) io_submit(r10, 0x7, &(0x7f0000002bc0)=[&(0x7f00000006c0)={0x0, 0x0, 0x0, 0x7, 0x1, r8, &(0x7f0000000600)="45f59e427d37cc3321b03488da27c1639ca551575f8839194516af7c13d0e9751aa791b672fb80ee475056e645309359195edfb105a3e7b36201d6429a09347fb29df9cde707444c13ace20e70d80c9253d66c1083f051f531e17c2f50b88e17b48385c2f013694814cdff24d06c2f851126f56e0519b210408318c94b9562df88670d939f24f6b5ae1f599ea49ff82c492a05f1f94f80a068ad2a7bfeca18", 0x9f, 0x7fffffff, 0x0, 0x1}, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x7, 0x80, 0xffffffffffffffff, &(0x7f00000007c0)="4ad6cc9832fceb098e47fde444c0b6e915f0d1b296032e9f5c4ca0e64eed012298b8d1a8f8a74b826e7a09dcb121fc8efa6752eaabf5a8e389b48b2b607fa1a059b0653bc86622264f7e44ce8699457f4251f23ec1c64bd9a3938111d3d7dffeb67139f597fc4a4af778e38c62b51f7130e9d94faa66f392d9247de5c1a4a7cd21d17ebf701154f9775b4863d066b47a7431ac91e30f7eb705334be109010c1db39bade1557e04ff71bf661cb2a6b46d9229e0a2ec3c6c7ff84de3ce7613269df176cde52920f77cc8e7af632aff9c2087a16dbc873a409336527be7a7f225857901d91f064c35331f725d027903c8e2a3209da88a0a1ead8bbc7bfc340269ee03d843225045f9105c229388e343aaf51aa82fff05cb01138f00d204c9a686d599b741e5803efc64336456060287c59f9538fdc6463a25834fa19cb9103afc234f5e04f73b0255301ca3faa2dadc92728acfcb0ccc7ed91da73ec695246ddf76129c6b511e73cbeec057f682e71671e9333624d6ee65e3528e438b8f6f7125f77ec23cb0bcbbe9e3e3cf565e62f0f45f5c3885024433026762bf701663f43720aafa43d2875114986a1573cef9d34da280932314efe91d28f5266e8675514b5465be730aa7dd36bb0099b690f9f211f1b581471d58906ee9afa4f85e58d963ca3ffe2911c769e941c80f39bd620faab2da0e8a42bd448f3b38e65d9ee793ebc6b49bb0152a63a5b9e6b7f43b0a939f1dc3c5a741f3e5246771ae43955526497eae60feb0937cd5a54585b529f3095d38fee5f3efff8fb92d8c734f21471350406966bdde0537fa660200e0d16847aa7566fb3d2e8f4ce9027cba48d9e4984add485667fd08b7886865a4220a55db56f466e44e01544c12283a613d4470e9380aa104de1c7e39e851cc98203db16bff205fd0ade8a6649e73986ffab6de03914e10c1744e68675951e6a78df6b0a8747a729d380599d22ab82ceb2646a5d9d20314ba88bb10393415a1d9b2d03b95c27c3d3f0d1d719a6f0fe07d7f7734a0c033c33440b72fac89e545f708c8c50c54d7fbeb8f0c204521ee7413f142bf6e2d5e4d87efe0c1c14300fb9e0210459b007def943d9d5197e29e07c9866a4e3131919491abd161ea62ed4e20126e94f247d11f1b1c86ead3100cf7c16d5c1b198fd739d704fa3c34c2d9a0e976c8240ff6f361070f48e924e586227efc14d3d135ae4daa1e8e74885d462510422b1c8e8e658577556dc909cb186837a9ebb1dbb1efaca8cace3f51b0468c916840cb3588cd439fca2456a4bd37f368513177ad8f4f7f63c8e9eafb94bb169211d59371751b1ddbcd41cc42850190ac3cb2648f1e8716deef567965c1eb10226e0e5c17c2053a38907721f48bc2592c692242608d413f7aefcad95a7e52de36dbe16829001c6b483684eb3114eca5b50d6bbdfd2dfed13fbe175e35de8b04e8e1eb160c11adf1719cdec9dfea39266a24786190ef663c639fe57a8852e237bd5a7f5d6023e712dbae0461cfd41291467f6a47f7bc87cf482de4f0d414d81c317fcf6bc5cb69e5c31ac13ecb70fabffd875d5b10d5aa8e121c39ac8fdecb3d16b907a873eef974f4ec117398efcef568a59851660c3cc68428e8e99fae119e1d609df50f14afd59f98c95df97e3cbadbb3af531c76f234017dd05c510abf38d439b9782223f64abc925735d4fe11755f6bf56ede4ebe7185d9d6f855aaeaa5b2b6928ebb83856b65e043a28b8efb4d4d66def79521630918550fb10946575a79691a8d4181ec11ec62952e77ce17c2d9ecb9e5f97711dee0979fec4583fa9433acbd1431779f9c094558e989ee0a772b2f86c4e81026687a2dad17fdf48b12d93b5f0d240d2da54980107fea973260b6358f201d93e61b5293ddb1ebb41909990f44779cceb8725f554e2911c289ec0d743e3e982419f1d4a4db8382cb6c98c10dccf85c8dc53fccaf6ed18e2de695c3810838d904828a20c54dfcd6853eee07d73a8a98372c58e20a13bcf9aba6d20b7a7cb684e64d86d99ad4fd1fd21f2530a4d7bf4a10d7fa434a67f441d72d3d35e80d8baed070a1684a06df921a2321b88a8884fc44d436c7f2a3dfc46e13224f9e686e3fab302d3534209553d11a8db58d321480636502d43cacb36e413ac0acaae1c81d910050d9d54d91c332e4aad3af802a5a1594ecac2163e1714613a6d1e5104d33b88e7e8b60bebdaa75fe2ce6398c9d86ee4a5ff9f14ea1a3c04db87bfb7dc09b654ca895145a6bfe3d76683c989db8213aff2e52d77e0fc5d85acf1705cc41a49ba0f83176b483089dc672cdf88a4a4f46158b8db36dbb6dbbf2d6bd3a6e5de8c2c929deb12af7237165a3f043df685bc0165e3824271dd0e816856d721e31471f077586c6fae7d1d2c7d851dae54282eecb11a19bd99f6e1a921cad8d00e795f49eea177df6f7d30d1544f73c918079a744658d7abd9ecf60108cc750dcef91390a585eb0dc428ed50c3083ec937782ee80cfc5ff9219148f8bf64065e14f8a72986680a499fdbe2e790efa662303eb13dcbce3300b228fd5a74315c91d5e7919871ac6821ab98c5becc65d6474cbd1b823f35ecf03494ca6c34c93c53022bfeaf862b408a258e7fb1bc7219689bf428877390b2b42d13915ff5055f67d972f3219dfc5f1c3c392c06c8d7bd519fdb94437a93d895f3e721215f1a154bd735a76ae90b83acb6baff8cecc111c48936a166813aaee31148e56d21cd87f64fdfb41dc69f116d513d2eaf1b095b2eabb00ff9266cbd4f00ca95abed44c90187e669cdfa0b57c1e5c6bdab2542a7a865c755a336b99864e8524b9a2d9c500746a84fc32642bdb7693230d4f176301db7427bd92ed63716cd6ed35a717ab00a3185dd0755a6a99fcb2ec33b5bc9b18242b5f626ddbb0e899dad5eb6baef607f1d1d35cb44506e9109e3db3f760ce9e4d19a24d4f4e0c6962de279f7e3b64c6d2b37601e659287e64561b663379dac6d9b08524edcc9f60bc119921bbc871035ea65042d8510f59bc06031ebfd3ffd521d8acc41fc50129d33509a6673e728b224db647c2c20afc470ab4713efc2b2df24361a4d5a88107dc6e2cfdb049c88fdde3f8b7befd27045a2f5105bf0eb576378537fb702f416f269beb2cb909b561f48f56a0f7c4dc8058f8aa70cd8ccdd6db68c57c276d5323378b175eb0708e99d76f1f3f83121cc37d72f78a5d931da569cf2b9b5a6a8852f8477b3a93bd8a823322942e3318b45d583ea8b50df9f19042250729e116f543396bcc7e4f63499c00b920fe4c8459a6df6de7ea2f63eb88876b7918c241bfc488dfff4d3fbeb0aa8dde53aca6adffe8abf1b433d00128f83d55a2f6d0ab58ba9878e6a75d74debc1564231d8a6e71385e7a3f1330b52f95064ab92dffbc821b7b4cdbab62d59c1c349af133dee5471be36091f66cc5a2e757f305d93b20910d4693b077bdd2c15b4fb12e590789b0245fc46948c4d2e0514e1f6b70f1ca296ad5934550561504320d67b850da36210533b85c58b935dfcf5faed38d4a354e3cbeca0bc0626ee08a4936de740ce0a81e8fe784e62ac28cd62c428587522d004dd80cc9c9a7361281a2651008054c815e65cb326dea2870743d34222794ffeca46a0299678a598a0a0fa9c2e7c99793149fa5457fd37addd0f875145469e60aa82b04268ac3f5635ff20c68ab7ced1c3658aced4e64a3c08c1fb59ce599091f6cbe99265b4a7b01cc119b2518503b45556c85ab9b63f98c02e874c690f93b560a123366abc227bd2066d9a76e7206a592b9b8ffd30c3074ea36d6e84182ea4eaafa0bff0f32d18b759acdf4ec32639ff56361fae4f097989b0cd5d61c25a6ea6d35f9e6251036d53ff89f6244c10123e571d9b1052455eb260bba2bd815db60f43a3c5fc3962cc1011c15f5964f54319546733b4abc8d9cd2ceabdbb31c8ee8848dbce53530f3516aba24fa44857a325b7d291189d75cac4a07d960813746bba7f950f7eb77a08a640393d51aeb717f449d157266f358306572d426ea541dbbcb9fb703f6ef6113b53f18b5986685aa871b238f841de09acc2f1ea7c316053f157dd4e6800bef25f3aeb4e3d0fe4d6777aa674f34553c0c44f218c4072f467f7fc03804fbffad958dbc0873131553e23677fa1d960eadaf458ce0f269b031ca2e72b8053f91bddb02c989838fef81d3fa9bae3ed0115ac9c9ca3dc4c5988a1d376e49095858cf53aeff30f3618a97de48e8750d16db3fccdc8ab2cc6100431c9e314c8513dbc1721fc0fdee09bd5df74354cb32cb89391318f522ef30b7e1617829f7eaf91c7de9ec84fd04e23dccb24849f704aa071044a0892694ec0eaee407eec37a689fdc8fbab1c02a3ab7584cef6056a9b1215670ea13d7201f503aad3e0fa9d5d5d4d4e27a9b514832cbfc3b4ab3249d2eb97c3840f7c5a007c667d38293e4ec36ba2f623c313f26ad0f9864a5e0af41d1a97b636227d1db78cfeaf2d17943ced98ddf461beeb4ff8e9fc35a1e2405b7d775dc7d8e03d05cdcfa1ffb0e3a9e84e18b720da251f48b6f56cd6722da60066ae25249fab7666f1c980eed9194c10a894b1227da64f0561501dedf89bc19e56c52e5d13b23c6c1ec9ce0a1f07c4e20cf3d986032b531203e67a6d6d557312091444faba8f6a93e71f40c08f24e54db659c15aeaee6ea0f229456d6c5d924dbdb91b519f6c15a192a88283ae8412f1c15e1dd4f3c40eb6a56ed329455e1a0c89ebd8a029a74dc984016174d862bc01a3fdee2588c00086e6f7481cff4b14bf3916271a6b125760565c1b381c9079959cd210be6f265f20a2682f8c250aca56ec492677a691692c05ef3cb3f5ef6d89bb87133e067f6fdebc7e94e2f90e6eca9c131be45b9f0149e54ab5a8ffad628fca6388992bda7b868c261a4a71631c922a2c1263f3cc0f9b7a27496e2e5f6c0e112590745f8ae9a366d6aff8598f8e3f65fc6575719f329f8855b805da0c2c114e41ae7728e4496d9d6407e1719ea99e42f7deddded13a89ad07031d4498d5d70b14e1f52753279382df2c707a3a08d24ecc066de79ecaab0a7acb18e440ee37c34aae4641827b5bba3c16671225e4e46f855adb9d9ee0c4d6b9a09d1c6a266b4a45f2fa9c39863e6569e0e5aa2525e8ba378f1fa4dafef392551d6f9f9eb9b44100f4c5d2bae2a58433274fbcbc00b4361de66ab7019fade19d466ffb013270d0da122212b2941cd78b63fbaa0b49f89bc0fe11df33e161c3b01978c3f39bcc17e961438e00a39476950e7a5431e7456b52371c98a8347bf2f2a34273afb1dffdcd22363717ce7a6c73ad93bc39438918a8ebd6a6dc98a1306585dd1ffdbc7bd843f0c7346cdf2b89749b69f82a67a988ac19876755ea172d3f63b8c51b86f7b70a18b8f2fe29e17f19ed854aea994c85204981909dba196d13ce0599b65aa1670ffe741436942c0b1858c3b4b5ef450ce1a7c2087dfe8a258846357ed707e1e8491b6e06f0b0f4bb41271de28f7c2f8f8f30bd8a06dd7d4db62a600a9f72dc328b927a0e038be11cd7c279bd31dc777d5c528431f85c755e16b6c5d3dfbdd21243e2ea2eb5c8350cb4b69bce050dcc6cb97a3bc9608c281e48f04c6e660cedf679e676e1dfcac8691bdd18b3e8a2d4d24ef3dc65e57109e081dd2b0acdc774278c109642e7c8d6d4127ec85d4e069e292444c8d79033d459a927a37319b30f103be6f25606ab552fc5588edb8ec8589ef4285c6645b6c4764f2d8b075aaa221d11353561d2dc763d478", 0x1000, 0x0, 0x0, 0x0, r3}, &(0x7f0000002800)={0x0, 0x0, 0x0, 0x3, 0x9, r5, &(0x7f0000001800)="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", 0x1000, 0x32, 0x0, 0x2, r4}, &(0x7f00000028c0)={0x0, 0x0, 0x0, 0x3, 0x3f, r9, &(0x7f0000002840)="edeb5f73975b06b1504bac6ba11cb32f68ab011bf42dffebaddd52422d4fc98e405f160a4d1d87082cdd846e17362bf17147c054afcca744f300cba82a00143afe03075ab01853639b029445b00140938a73632b7a60eaca279b9893603d9764998799399be0a9796199443a3dfdf093d5752ba430afaa5815a853026d56", 0x7e, 0x9, 0x0, 0x3}, &(0x7f0000002940)={0x0, 0x0, 0x0, 0x7, 0x6526, 0xffffffffffffffff, &(0x7f0000002900)="850b1b60a4599577f10b514d7e80b07a6ce50929f4dd5349e371410c54ad959240755db347653a0bc2bc83f8f4ce23604eed6b5c61666e98e79495faf159eb", 0x3f, 0x1, 0x0, 0x0, r8}, &(0x7f0000002a40)={0x0, 0x0, 0x0, 0x0, 0x3070, 0xffffffffffffffff, &(0x7f00000029c0)="c1184396ff4e9262e2032c592c8a88efc9f2f9fda260ba26ffb6baa7c703870d9cef33ea5afdbbdb0a3bf6224393", 0x2e, 0xfffffffffffffffa}, &(0x7f0000002b80)={0x0, 0x0, 0x0, 0xa, 0x200, 0xffffffffffffffff, &(0x7f0000002a80)="614f079f4ca1ff5da4841747185e0508be343c54bc4ded93a8ace2c4b4dc9ff200cbc28e0dc878ddcce158fe98b3a5b6da26c1acb27efc52175096a7fb8330be78928e8857e53c960a2d04f509837a83c3758557cc8193f0dc9983575f521028a7f49f72da1b4eea929694d85cd18a4075775c949d5b811b4e00e49eaa3269eb581a7b6b0c5df8a9dcbcd93f4686fd41f0aa16160655d5a17a173a4fff9c22a0370e2db89e80d78025b5d28e23", 0xad, 0x8}]) [ 269.980353][ T9257] IPVS: ftp: loaded support on port[0] = 21 22:38:23 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r0, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r0, 0x0, 0x0, 0x3a00f3ad) ioctl$KVM_HAS_DEVICE_ATTR(r0, 0x4018aee3, &(0x7f0000000040)={0x0, 0xffffdd67, 0x4, &(0x7f0000000000)=0x80000000}) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x10, 0x80000, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) write(r1, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f020000000000000000020000", 0x32) preadv(r0, &(0x7f00000024c0)=[{&(0x7f0000000080)=""/246, 0xf6}, {&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f0000000180)=""/131, 0x83}, {&(0x7f00000012c0)=""/148, 0x94}, {&(0x7f0000001380)=""/179, 0xb3}, {&(0x7f0000001440)=""/125, 0x7d}, {&(0x7f00000014c0)=""/4096, 0x1000}, {&(0x7f0000002580)=""/132, 0x84}], 0x8, 0x200) [ 270.591531][ T9354] IPVS: ftp: loaded support on port[0] = 21 [ 270.740127][ T9257] chnl_net:caif_netlink_parms(): no params data found [ 271.075423][ T9257] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.082862][ T9257] bridge0: port 1(bridge_slave_0) entered disabled state [ 271.092450][ T9257] device bridge_slave_0 entered promiscuous mode [ 271.145272][ T9257] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.152700][ T9257] bridge0: port 2(bridge_slave_1) entered disabled state [ 271.162369][ T9257] device bridge_slave_1 entered promiscuous mode [ 271.267367][ T9257] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 271.291422][ T9257] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 271.400542][ T9257] team0: Port device team_slave_0 added [ 271.443466][ T9257] team0: Port device team_slave_1 added [ 271.500025][ T9257] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 271.508385][ T9257] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 271.540331][ T9257] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 22:38:25 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000040)=@buf={0xa3, &(0x7f0000000240)="951aa8fb4c3d3457574e77714c025a124a59323b00542dc83576f4c001d117dfe040a0b84c3c85d7e13211ed3e3571d563c6e917641b40187b5e77fb62407ff5f13e81a38641f88105f1b14349ff5119f7fb24ec11e0b2db61e0f7b42c3caeaeb21181a25b6604da38448d61d5193b0cc7f83b5505e4df8bc45d2cc87e25749b51823da520d86b1fd49e59f3ee2916f394a1d78efce5bf25e2d4538bed26832ba7dc59"}) socket$vsock_stream(0x28, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000440)={'trans=tcp,', {'port'}, 0x2c, {[{@privport='privport'}]}}) [ 271.654828][ T9257] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 271.661915][ T9257] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 271.688358][ T9257] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 271.963140][ T1177] tipc: TX() has been purged, node left! [ 271.977457][ T9257] device hsr_slave_0 entered promiscuous mode [ 271.990271][ T1177] tipc: TX() has been purged, node left! [ 272.013579][ T9257] device hsr_slave_1 entered promiscuous mode [ 272.043895][ T9257] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 272.051709][ T9257] Cannot create hsr debugfs directory [ 272.052259][ T9443] 9pnet: p9_fd_create_tcp (9443): problem connecting socket to 127.0.0.1 22:38:25 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000040)=@buf={0xa3, &(0x7f0000000240)="951aa8fb4c3d3457574e77714c025a124a59323b00542dc83576f4c001d117dfe040a0b84c3c85d7e13211ed3e3571d563c6e917641b40187b5e77fb62407ff5f13e81a38641f88105f1b14349ff5119f7fb24ec11e0b2db61e0f7b42c3caeaeb21181a25b6604da38448d61d5193b0cc7f83b5505e4df8bc45d2cc87e25749b51823da520d86b1fd49e59f3ee2916f394a1d78efce5bf25e2d4538bed26832ba7dc59"}) socket$vsock_stream(0x28, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000440)={'trans=tcp,', {'port'}, 0x2c, {[{@privport='privport'}]}}) [ 272.088452][ T9445] 9pnet: p9_fd_create_tcp (9445): problem connecting socket to 127.0.0.1 22:38:26 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r0, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r0, 0x0, 0x0, 0x3a00f3ad) ioctl$KVM_HAS_DEVICE_ATTR(r0, 0x4018aee3, &(0x7f0000000040)={0x0, 0xffffdd67, 0x4, &(0x7f0000000000)=0x80000000}) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x10, 0x80000, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) write(r1, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f020000000000000000020000", 0x32) preadv(r0, &(0x7f00000024c0)=[{&(0x7f0000000080)=""/246, 0xf6}, {&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f0000000180)=""/131, 0x83}, {&(0x7f00000012c0)=""/148, 0x94}, {&(0x7f0000001380)=""/179, 0xb3}, {&(0x7f0000001440)=""/125, 0x7d}, {&(0x7f00000014c0)=""/4096, 0x1000}, {&(0x7f0000002580)=""/132, 0x84}], 0x8, 0x200) [ 272.387054][ T9464] 9pnet: p9_fd_create_tcp (9464): problem connecting socket to 127.0.0.1 22:38:26 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000040)=@buf={0xa3, &(0x7f0000000240)="951aa8fb4c3d3457574e77714c025a124a59323b00542dc83576f4c001d117dfe040a0b84c3c85d7e13211ed3e3571d563c6e917641b40187b5e77fb62407ff5f13e81a38641f88105f1b14349ff5119f7fb24ec11e0b2db61e0f7b42c3caeaeb21181a25b6604da38448d61d5193b0cc7f83b5505e4df8bc45d2cc87e25749b51823da520d86b1fd49e59f3ee2916f394a1d78efce5bf25e2d4538bed26832ba7dc59"}) socket$vsock_stream(0x28, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000440)={'trans=tcp,', {'port'}, 0x2c, {[{@privport='privport'}]}}) [ 272.685736][ T9482] IPVS: ftp: loaded support on port[0] = 21 22:38:26 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000040)=@buf={0xa3, &(0x7f0000000240)="951aa8fb4c3d3457574e77714c025a124a59323b00542dc83576f4c001d117dfe040a0b84c3c85d7e13211ed3e3571d563c6e917641b40187b5e77fb62407ff5f13e81a38641f88105f1b14349ff5119f7fb24ec11e0b2db61e0f7b42c3caeaeb21181a25b6604da38448d61d5193b0cc7f83b5505e4df8bc45d2cc87e25749b51823da520d86b1fd49e59f3ee2916f394a1d78efce5bf25e2d4538bed26832ba7dc59"}) socket$vsock_stream(0x28, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000440)={'trans=tcp,', {'port'}, 0x2c, {[{@privport='privport'}]}}) [ 272.738972][ T9485] 9pnet: p9_fd_create_tcp (9485): problem connecting socket to 127.0.0.1 22:38:26 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000040)=@buf={0xa3, &(0x7f0000000240)="951aa8fb4c3d3457574e77714c025a124a59323b00542dc83576f4c001d117dfe040a0b84c3c85d7e13211ed3e3571d563c6e917641b40187b5e77fb62407ff5f13e81a38641f88105f1b14349ff5119f7fb24ec11e0b2db61e0f7b42c3caeaeb21181a25b6604da38448d61d5193b0cc7f83b5505e4df8bc45d2cc87e25749b51823da520d86b1fd49e59f3ee2916f394a1d78efce5bf25e2d4538bed26832ba7dc59"}) socket$vsock_stream(0x28, 0x1, 0x0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000440)={'trans=tcp,', {'port'}, 0x2c, {[{@privport='privport'}]}}) [ 273.025409][ T9526] 9pnet: p9_fd_create_tcp (9526): problem connecting socket to 127.0.0.1 [ 273.131801][ T9257] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 273.187623][ T9257] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 273.238054][ T9257] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 273.281085][ T9257] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 273.359948][ T9532] 9pnet: p9_fd_create_tcp (9532): problem connecting socket to 127.0.0.1 22:38:27 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000040)=@buf={0xa3, &(0x7f0000000240)="951aa8fb4c3d3457574e77714c025a124a59323b00542dc83576f4c001d117dfe040a0b84c3c85d7e13211ed3e3571d563c6e917641b40187b5e77fb62407ff5f13e81a38641f88105f1b14349ff5119f7fb24ec11e0b2db61e0f7b42c3caeaeb21181a25b6604da38448d61d5193b0cc7f83b5505e4df8bc45d2cc87e25749b51823da520d86b1fd49e59f3ee2916f394a1d78efce5bf25e2d4538bed26832ba7dc59"}) socket$vsock_stream(0x28, 0x1, 0x0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000440)={'trans=tcp,', {'port'}, 0x2c, {[{@privport='privport'}]}}) [ 273.666390][ T9535] 9pnet: p9_fd_create_tcp (9535): problem connecting socket to 127.0.0.1 22:38:27 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000040)=@buf={0xa3, &(0x7f0000000240)="951aa8fb4c3d3457574e77714c025a124a59323b00542dc83576f4c001d117dfe040a0b84c3c85d7e13211ed3e3571d563c6e917641b40187b5e77fb62407ff5f13e81a38641f88105f1b14349ff5119f7fb24ec11e0b2db61e0f7b42c3caeaeb21181a25b6604da38448d61d5193b0cc7f83b5505e4df8bc45d2cc87e25749b51823da520d86b1fd49e59f3ee2916f394a1d78efce5bf25e2d4538bed26832ba7dc59"}) socket$vsock_stream(0x28, 0x1, 0x0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000440)={'trans=tcp,', {'port'}, 0x2c, {[{@privport='privport'}]}}) [ 273.814631][ T9257] 8021q: adding VLAN 0 to HW filter on device bond0 [ 273.950839][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 273.960340][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 273.979985][ T9257] 8021q: adding VLAN 0 to HW filter on device team0 [ 274.014451][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 274.024825][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 274.036042][ T3600] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.043402][ T3600] bridge0: port 1(bridge_slave_0) entered forwarding state [ 274.076570][ T9540] 9pnet: p9_fd_create_tcp (9540): problem connecting socket to 127.0.0.1 [ 274.177152][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 274.187435][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 274.197858][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 274.207538][ T3600] bridge0: port 2(bridge_slave_1) entered blocking state [ 274.214912][ T3600] bridge0: port 2(bridge_slave_1) entered forwarding state [ 274.224072][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 274.235523][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 274.246741][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 274.257863][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 22:38:27 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000040)=@buf={0xa3, &(0x7f0000000240)="951aa8fb4c3d3457574e77714c025a124a59323b00542dc83576f4c001d117dfe040a0b84c3c85d7e13211ed3e3571d563c6e917641b40187b5e77fb62407ff5f13e81a38641f88105f1b14349ff5119f7fb24ec11e0b2db61e0f7b42c3caeaeb21181a25b6604da38448d61d5193b0cc7f83b5505e4df8bc45d2cc87e25749b51823da520d86b1fd49e59f3ee2916f394a1d78efce5bf25e2d4538bed26832ba7dc59"}) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000440)={'trans=tcp,', {'port'}, 0x2c, {[{@privport='privport'}]}}) [ 274.363140][ T9257] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 274.374000][ T9257] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 274.532729][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 274.544230][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 274.555501][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 274.565909][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 274.575709][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 274.586397][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 274.596192][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 274.605963][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 274.613878][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 274.633618][ T9257] 8021q: adding VLAN 0 to HW filter on device batadv0 22:38:28 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000440)={'trans=tcp,', {'port'}, 0x2c, {[{@privport='privport'}]}}) [ 274.677207][ T9545] 9pnet: p9_fd_create_tcp (9545): problem connecting socket to 127.0.0.1 [ 274.688993][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 274.832823][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 274.843310][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 274.873153][ T9548] 9pnet: p9_fd_create_tcp (9548): problem connecting socket to 127.0.0.1 [ 274.992248][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 275.002570][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 275.056416][ T9257] device veth0_vlan entered promiscuous mode [ 275.073267][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 275.082584][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 275.120544][ T9257] device veth1_vlan entered promiscuous mode [ 275.275618][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 275.286413][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 275.296410][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 275.306904][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 275.350930][ T9257] device veth0_macvtap entered promiscuous mode [ 275.383377][ T1177] tipc: TX() has been purged, node left! [ 275.398880][ T9257] device veth1_macvtap entered promiscuous mode [ 275.455225][ T9257] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 275.466041][ T9257] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.476876][ T9257] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 275.487680][ T9257] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.502214][ T9257] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 275.512962][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 275.522664][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 275.532287][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 275.543048][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 275.575835][ T1177] tipc: TX() has been purged, node left! [ 275.626922][ T9257] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 275.638500][ T9257] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.649351][ T9257] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 275.709713][ T9257] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.739454][ T9257] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 275.752456][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 275.763991][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 276.528125][ T32] audit: type=1400 audit(1595284710.095:9): avc: denied { create } for pid=9573 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 276.556447][ T32] audit: type=1400 audit(1595284710.125:10): avc: denied { ioctl } for pid=9573 comm="syz-executor.2" path="socket:[31040]" dev="sockfs" ino=31040 ioctlcmd=0x8946 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 22:38:30 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000440)={'trans=tcp,', {'port'}, 0x2c, {[{@privport='privport'}]}}) 22:38:30 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r0, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r0, 0x0, 0x0, 0x3a00f3ad) ioctl$KVM_HAS_DEVICE_ATTR(r0, 0x4018aee3, &(0x7f0000000040)={0x0, 0xffffdd67, 0x4, &(0x7f0000000000)=0x80000000}) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x80000, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) preadv(r0, &(0x7f00000024c0)=[{&(0x7f0000000080)=""/246, 0xf6}, {&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f0000000180)=""/131, 0x83}, {&(0x7f00000012c0)=""/148, 0x94}, {&(0x7f0000001380)=""/179, 0xb3}, {&(0x7f0000001440)=""/125, 0x7d}, {&(0x7f00000014c0)=""/4096, 0x1000}, {&(0x7f0000002580)=""/132, 0x84}], 0x8, 0x200) 22:38:30 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffbffffffff, r0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8}, 0xffffffffffffffff, 0x0, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r2, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r2, 0x0, 0x0, 0x3a00f3ad) getresgid(&(0x7f0000000080)=0x0, &(0x7f00000000c0), &(0x7f0000000100)) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, 0xee01, r5) setresgid(0x0, r5, 0xee00) getgroups(0x2, &(0x7f0000000140)=[r5, 0xee00]) getresgid(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000280)=0x0) setgroups(0x4, &(0x7f00000002c0)=[r3, 0xee00, r6, r7]) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000300)={0x2, '\x00', 0x4}, 0x18) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x1) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r8, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r8, 0x0, 0x0, 0x3a00f3ad) getsockname$l2tp6(r8, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000040)=0x20) 22:38:30 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000440)={'trans=tcp,', {'port'}, 0x2c, {[{@privport='privport'}]}}) [ 277.036569][ T9582] IPVS: ftp: loaded support on port[0] = 21 22:38:30 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000440)={'trans=tcp,', {'port'}, 0x2c, {[{@privport='privport'}]}}) 22:38:31 executing program 0: creat(0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000440)={'trans=tcp,', {'port'}, 0x2c, {[{@privport='privport'}]}}) 22:38:31 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffbffffffff, r0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8}, 0xffffffffffffffff, 0x0, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r2, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r2, 0x0, 0x0, 0x3a00f3ad) getresgid(&(0x7f0000000080)=0x0, &(0x7f00000000c0), &(0x7f0000000100)) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, 0xee01, r5) setresgid(0x0, r5, 0xee00) getgroups(0x2, &(0x7f0000000140)=[r5, 0xee00]) getresgid(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000280)=0x0) setgroups(0x4, &(0x7f00000002c0)=[r3, 0xee00, r6, r7]) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000300)={0x2, '\x00', 0x4}, 0x18) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x1) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r8, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r8, 0x0, 0x0, 0x3a00f3ad) getsockname$l2tp6(r8, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000040)=0x20) 22:38:31 executing program 0: creat(0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000440)={'trans=tcp,', {'port'}, 0x2c, {[{@privport='privport'}]}}) 22:38:31 executing program 0: creat(0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000440)={'trans=tcp,', {'port'}, 0x2c, {[{@privport='privport'}]}}) 22:38:31 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff00b23400000000000000000030b6dea64a3cb8439c4faed42bdc7e084b6bd00ecbb18d6a3e6355eb7c5bbd0c6da14eea503b040827b6ce10847943317c25fbf17ca7e13952f2a0281b17418b13365c23bfe8dca8399199391539f58b2cf91c3383f16f69751b48f64fc829014f1f68071966729019568e5528e6922ed5ef0e397ced801d81191bb8cb4dd3a0e15782a5ea", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010065727370616e00000c0002800600020030000000"], 0x3c}, 0x1, 0x0, 0x0, 0x48001}, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)=0x5) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000440)=ANY=[@ANYBLOB="aaaaaa607a5e34794710bdaaaaaa0000e90c300000000000000000000000000200"/47, @ANYRESDEC=r0, @ANYRES32, @ANYBLOB="49de8464c9223fd16c062a52b05fd333338768b2b39e76f6d25dca2fe35f6d051d74e5579adaa24a3bdcdd0fedfc542762eb44e9d2c436b82404bba160a846ae706a7f65ead0d6ebf533ea29f5bb4514533d1d8fcef0751e7e79da7213993b454767873648c4ec01697b9fed2ff950468a99c64767d51727ba05c4286fd913e4b24d42aa66945ca43b71075d76a4b29fd964c9393e2e734be4d869e5a94c352a88516ece74fcfafc7f2ba99b4a31bb5109c8bd9a604eeb0608052824f79b29bc2e152782c1f663948139ac919ae09f40923337250b0a4622425ca35ed9a28ca33d47b330fbc2c55cdf8295"], 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="bc00ff003b00000b000000000000000000000000618fd8eff1e553b580eceda50071da865979a3b046a8f3de8351835bcfd67b61d104ae0c2c3dd2ed8026d139028fa8f0ec43118552a641d3f8bc85b67cf17e6e8d70a68471158b44373e16aca845ea261e5ec84d9e93361b08158aa4f5e210f78887917aeb5ef6eeac687198dc65cd44b564c5a648ce54c9db77635d5a55acd41a2952190514b597f6bc1a9a", @ANYRES32=0x0, @ANYBLOB="ed158b00000000005c0012804e00010069883667726574617024c6a16ea1968eede328c8472fa55b8978f213cf296abe93f83f7deaee55434f1fa5acfb57"], 0xbc}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000640)={0x3, 0x1000, 0xdc, 0x1}, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(0x0) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000540)=ANY=[@ANYBLOB="2400d36d887e0939070040b3010064edb6820fc720471ebf868ea124feac4f2e3302c34546c91410b123deed91e4b5fd5f46fbaa7b8f800c762aa86ace6ad9c4d3d1b48965338032eaae969d6e2a45345c9e6ee33bb7ceb819716776a5a1b7864ed8321a15824456a9ec84f345434d15d10fa031d8f0aade89cc19788e6638b5ad919599fb3ca98655c819dd1277d428d6e8207853eb70ea23e02c181f03e43892d41fb39337793c86800be7a96af493663597f42be7e7d5ae097a", @ANYRES16=r2, @ANYRESHEX], 0x24}, 0x1, 0x0, 0x0, 0x4801}, 0x0) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r2, 0x800, 0x70bd2a, 0x25dfdbfb, {}, [@NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40080}, 0x4) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, r3) r4 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r4, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20004004) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x3}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x58, 0x3, 0xa, 0x201, 0x0, 0x0, {0x3}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x4}, @NFTA_CHAIN_HOOK={0x28, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'caif0\x00'}, @NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x4}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}]}], {0x14}}, 0xa0}, 0x1, 0x0, 0x0, 0x40081}, 0x0) 22:38:32 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000440)={'trans=tcp,', {'port'}, 0x2c, {[{@privport='privport'}]}}) [ 278.509568][ T9637] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 278.664179][ T9639] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9639 comm=syz-executor.2 [ 278.774925][ T9644] 9pnet: p9_fd_create_tcp (9644): problem connecting socket to 127.0.0.1 22:38:32 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000440)={'trans=tcp,', {'port'}, 0x2c, {[{@privport='privport'}]}}) [ 279.255146][ T9637] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 279.301183][ T9637] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9637 comm=syz-executor.2 [ 279.410784][ T9652] 9pnet: p9_fd_create_tcp (9652): problem connecting socket to 127.0.0.1 22:38:33 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000440)={'trans=tcp,', {'port'}, 0x2c, {[{@privport='privport'}]}}) 22:38:33 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r0, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r0, 0x0, 0x0, 0x3a00f3ad) ioctl$KVM_HAS_DEVICE_ATTR(r0, 0x4018aee3, &(0x7f0000000040)={0x0, 0xffffdd67, 0x4, &(0x7f0000000000)=0x80000000}) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x80000, 0x0) preadv(r0, &(0x7f00000024c0)=[{&(0x7f0000000080)=""/246, 0xf6}, {&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f0000000180)=""/131, 0x83}, {&(0x7f00000012c0)=""/148, 0x94}, {&(0x7f0000001380)=""/179, 0xb3}, {&(0x7f0000001440)=""/125, 0x7d}, {&(0x7f00000014c0)=""/4096, 0x1000}, {&(0x7f0000002580)=""/132, 0x84}], 0x8, 0x200) 22:38:33 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff00b23400000000000000000030b6dea64a3cb8439c4faed42bdc7e084b6bd00ecbb18d6a3e6355eb7c5bbd0c6da14eea503b040827b6ce10847943317c25fbf17ca7e13952f2a0281b17418b13365c23bfe8dca8399199391539f58b2cf91c3383f16f69751b48f64fc829014f1f68071966729019568e5528e6922ed5ef0e397ced801d81191bb8cb4dd3a0e15782a5ea", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010065727370616e00000c0002800600020030000000"], 0x3c}, 0x1, 0x0, 0x0, 0x48001}, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)=0x5) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000440)=ANY=[@ANYBLOB="aaaaaa607a5e34794710bdaaaaaa0000e90c300000000000000000000000000200"/47, @ANYRESDEC=r0, @ANYRES32, @ANYBLOB="49de8464c9223fd16c062a52b05fd333338768b2b39e76f6d25dca2fe35f6d051d74e5579adaa24a3bdcdd0fedfc542762eb44e9d2c436b82404bba160a846ae706a7f65ead0d6ebf533ea29f5bb4514533d1d8fcef0751e7e79da7213993b454767873648c4ec01697b9fed2ff950468a99c64767d51727ba05c4286fd913e4b24d42aa66945ca43b71075d76a4b29fd964c9393e2e734be4d869e5a94c352a88516ece74fcfafc7f2ba99b4a31bb5109c8bd9a604eeb0608052824f79b29bc2e152782c1f663948139ac919ae09f40923337250b0a4622425ca35ed9a28ca33d47b330fbc2c55cdf8295"], 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="bc00ff003b00000b000000000000000000000000618fd8eff1e553b580eceda50071da865979a3b046a8f3de8351835bcfd67b61d104ae0c2c3dd2ed8026d139028fa8f0ec43118552a641d3f8bc85b67cf17e6e8d70a68471158b44373e16aca845ea261e5ec84d9e93361b08158aa4f5e210f78887917aeb5ef6eeac687198dc65cd44b564c5a648ce54c9db77635d5a55acd41a2952190514b597f6bc1a9a", @ANYRES32=0x0, @ANYBLOB="ed158b00000000005c0012804e00010069883667726574617024c6a16ea1968eede328c8472fa55b8978f213cf296abe93f83f7deaee55434f1fa5acfb57"], 0xbc}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000640)={0x3, 0x1000, 0xdc, 0x1}, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(0x0) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000540)=ANY=[@ANYBLOB="2400d36d887e0939070040b3010064edb6820fc720471ebf868ea124feac4f2e3302c34546c91410b123deed91e4b5fd5f46fbaa7b8f800c762aa86ace6ad9c4d3d1b48965338032eaae969d6e2a45345c9e6ee33bb7ceb819716776a5a1b7864ed8321a15824456a9ec84f345434d15d10fa031d8f0aade89cc19788e6638b5ad919599fb3ca98655c819dd1277d428d6e8207853eb70ea23e02c181f03e43892d41fb39337793c86800be7a96af493663597f42be7e7d5ae097a", @ANYRES16=r2, @ANYRESHEX], 0x24}, 0x1, 0x0, 0x0, 0x4801}, 0x0) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r2, 0x800, 0x70bd2a, 0x25dfdbfb, {}, [@NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40080}, 0x4) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, r3) r4 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r4, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20004004) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x3}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x58, 0x3, 0xa, 0x201, 0x0, 0x0, {0x3}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x4}, @NFTA_CHAIN_HOOK={0x28, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'caif0\x00'}, @NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x4}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}]}], {0x14}}, 0xa0}, 0x1, 0x0, 0x0, 0x40081}, 0x0) [ 279.671822][ T9655] IPVS: ftp: loaded support on port[0] = 21 [ 279.733204][ T1177] tipc: TX() has been purged, node left! [ 279.850343][ T9669] 9pnet: p9_fd_create_tcp (9669): problem connecting socket to 127.0.0.1 22:38:33 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000440)={'trans=tcp,', {'port'}, 0x2c, {[{@privport='privport'}]}}) [ 280.045164][ T9686] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9686 comm=syz-executor.2 22:38:34 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000440)={'trans=tcp,', {'port'}, 0x2c, {[{@privport='privport'}]}}) 22:38:34 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000440)={'trans=tcp,', {'port'}, 0x2c, {[{@privport='privport'}]}}) 22:38:34 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff00b23400000000000000000030b6dea64a3cb8439c4faed42bdc7e084b6bd00ecbb18d6a3e6355eb7c5bbd0c6da14eea503b040827b6ce10847943317c25fbf17ca7e13952f2a0281b17418b13365c23bfe8dca8399199391539f58b2cf91c3383f16f69751b48f64fc829014f1f68071966729019568e5528e6922ed5ef0e397ced801d81191bb8cb4dd3a0e15782a5ea", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010065727370616e00000c0002800600020030000000"], 0x3c}, 0x1, 0x0, 0x0, 0x48001}, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)=0x5) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000440)=ANY=[@ANYBLOB="aaaaaa607a5e34794710bdaaaaaa0000e90c300000000000000000000000000200"/47, @ANYRESDEC=r0, @ANYRES32, @ANYBLOB="49de8464c9223fd16c062a52b05fd333338768b2b39e76f6d25dca2fe35f6d051d74e5579adaa24a3bdcdd0fedfc542762eb44e9d2c436b82404bba160a846ae706a7f65ead0d6ebf533ea29f5bb4514533d1d8fcef0751e7e79da7213993b454767873648c4ec01697b9fed2ff950468a99c64767d51727ba05c4286fd913e4b24d42aa66945ca43b71075d76a4b29fd964c9393e2e734be4d869e5a94c352a88516ece74fcfafc7f2ba99b4a31bb5109c8bd9a604eeb0608052824f79b29bc2e152782c1f663948139ac919ae09f40923337250b0a4622425ca35ed9a28ca33d47b330fbc2c55cdf8295"], 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="bc00ff003b00000b000000000000000000000000618fd8eff1e553b580eceda50071da865979a3b046a8f3de8351835bcfd67b61d104ae0c2c3dd2ed8026d139028fa8f0ec43118552a641d3f8bc85b67cf17e6e8d70a68471158b44373e16aca845ea261e5ec84d9e93361b08158aa4f5e210f78887917aeb5ef6eeac687198dc65cd44b564c5a648ce54c9db77635d5a55acd41a2952190514b597f6bc1a9a", @ANYRES32=0x0, @ANYBLOB="ed158b00000000005c0012804e00010069883667726574617024c6a16ea1968eede328c8472fa55b8978f213cf296abe93f83f7deaee55434f1fa5acfb57"], 0xbc}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000640)={0x3, 0x1000, 0xdc, 0x1}, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(0x0) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000540)=ANY=[@ANYBLOB="2400d36d887e0939070040b3010064edb6820fc720471ebf868ea124feac4f2e3302c34546c91410b123deed91e4b5fd5f46fbaa7b8f800c762aa86ace6ad9c4d3d1b48965338032eaae969d6e2a45345c9e6ee33bb7ceb819716776a5a1b7864ed8321a15824456a9ec84f345434d15d10fa031d8f0aade89cc19788e6638b5ad919599fb3ca98655c819dd1277d428d6e8207853eb70ea23e02c181f03e43892d41fb39337793c86800be7a96af493663597f42be7e7d5ae097a", @ANYRES16=r2, @ANYRESHEX], 0x24}, 0x1, 0x0, 0x0, 0x4801}, 0x0) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r2, 0x800, 0x70bd2a, 0x25dfdbfb, {}, [@NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40080}, 0x4) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, r3) r4 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r4, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20004004) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x3}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x58, 0x3, 0xa, 0x201, 0x0, 0x0, {0x3}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x4}, @NFTA_CHAIN_HOOK={0x28, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'caif0\x00'}, @NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x4}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}]}], {0x14}}, 0xa0}, 0x1, 0x0, 0x0, 0x40081}, 0x0) 22:38:34 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', 0x0, &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000440)={'trans=tcp,', {'port'}, 0x2c, {[{@privport='privport'}]}}) [ 281.067730][ T9703] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 22:38:34 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', 0x0, &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000440)={'trans=tcp,', {'port'}, 0x2c, {[{@privport='privport'}]}}) [ 281.198201][ T9704] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9704 comm=syz-executor.2 22:38:35 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', 0x0, &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000440)={'trans=tcp,', {'port'}, 0x2c, {[{@privport='privport'}]}}) 22:38:35 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff00b23400000000000000000030b6dea64a3cb8439c4faed42bdc7e084b6bd00ecbb18d6a3e6355eb7c5bbd0c6da14eea503b040827b6ce10847943317c25fbf17ca7e13952f2a0281b17418b13365c23bfe8dca8399199391539f58b2cf91c3383f16f69751b48f64fc829014f1f68071966729019568e5528e6922ed5ef0e397ced801d81191bb8cb4dd3a0e15782a5ea", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010065727370616e00000c0002800600020030000000"], 0x3c}, 0x1, 0x0, 0x0, 0x48001}, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)=0x5) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000440)=ANY=[@ANYBLOB="aaaaaa607a5e34794710bdaaaaaa0000e90c300000000000000000000000000200"/47, @ANYRESDEC=r0, @ANYRES32, @ANYBLOB="49de8464c9223fd16c062a52b05fd333338768b2b39e76f6d25dca2fe35f6d051d74e5579adaa24a3bdcdd0fedfc542762eb44e9d2c436b82404bba160a846ae706a7f65ead0d6ebf533ea29f5bb4514533d1d8fcef0751e7e79da7213993b454767873648c4ec01697b9fed2ff950468a99c64767d51727ba05c4286fd913e4b24d42aa66945ca43b71075d76a4b29fd964c9393e2e734be4d869e5a94c352a88516ece74fcfafc7f2ba99b4a31bb5109c8bd9a604eeb0608052824f79b29bc2e152782c1f663948139ac919ae09f40923337250b0a4622425ca35ed9a28ca33d47b330fbc2c55cdf8295"], 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="bc00ff003b00000b000000000000000000000000618fd8eff1e553b580eceda50071da865979a3b046a8f3de8351835bcfd67b61d104ae0c2c3dd2ed8026d139028fa8f0ec43118552a641d3f8bc85b67cf17e6e8d70a68471158b44373e16aca845ea261e5ec84d9e93361b08158aa4f5e210f78887917aeb5ef6eeac687198dc65cd44b564c5a648ce54c9db77635d5a55acd41a2952190514b597f6bc1a9a", @ANYRES32=0x0, @ANYBLOB="ed158b00000000005c0012804e00010069883667726574617024c6a16ea1968eede328c8472fa55b8978f213cf296abe93f83f7deaee55434f1fa5acfb57"], 0xbc}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000640)={0x3, 0x1000, 0xdc, 0x1}, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(0x0) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000540)=ANY=[@ANYBLOB="2400d36d887e0939070040b3010064edb6820fc720471ebf868ea124feac4f2e3302c34546c91410b123deed91e4b5fd5f46fbaa7b8f800c762aa86ace6ad9c4d3d1b48965338032eaae969d6e2a45345c9e6ee33bb7ceb819716776a5a1b7864ed8321a15824456a9ec84f345434d15d10fa031d8f0aade89cc19788e6638b5ad919599fb3ca98655c819dd1277d428d6e8207853eb70ea23e02c181f03e43892d41fb39337793c86800be7a96af493663597f42be7e7d5ae097a", @ANYRES16=r2, @ANYRESHEX], 0x24}, 0x1, 0x0, 0x0, 0x4801}, 0x0) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r2, 0x800, 0x70bd2a, 0x25dfdbfb, {}, [@NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40080}, 0x4) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, r3) r4 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r4, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20004004) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x3}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x58, 0x3, 0xa, 0x201, 0x0, 0x0, {0x3}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x4}, @NFTA_CHAIN_HOOK={0x28, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'caif0\x00'}, @NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x4}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}]}], {0x14}}, 0xa0}, 0x1, 0x0, 0x0, 0x40081}, 0x0) 22:38:35 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000440)={'trans=tcp,', {'port'}, 0x2c, {[{@privport='privport'}]}}) [ 282.279727][ T9724] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 22:38:35 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000440)={'trans=tcp,', {'port'}, 0x2c, {[{@privport='privport'}]}}) 22:38:36 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r0, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r0, 0x0, 0x0, 0x3a00f3ad) ioctl$KVM_HAS_DEVICE_ATTR(r0, 0x4018aee3, &(0x7f0000000040)={0x0, 0xffffdd67, 0x4, &(0x7f0000000000)=0x80000000}) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000024c0)=[{&(0x7f0000000080)=""/246, 0xf6}, {&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f0000000180)=""/131, 0x83}, {&(0x7f00000012c0)=""/148, 0x94}, {&(0x7f0000001380)=""/179, 0xb3}, {&(0x7f0000001440)=""/125, 0x7d}, {&(0x7f00000014c0)=""/4096, 0x1000}, {&(0x7f0000002580)=""/132, 0x84}], 0x8, 0x200) [ 282.464382][ T9728] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9728 comm=syz-executor.2 22:38:36 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000440)={'trans=tcp,', {'port'}, 0x2c, {[{@privport='privport'}]}}) [ 282.893079][ T9736] IPVS: ftp: loaded support on port[0] = 21 22:38:36 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, 0x0) 22:38:36 executing program 2: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000440)={'trans=tcp,', {'port'}, 0x2c, {[{@privport='privport'}]}}) [ 283.224225][ T9763] 9pnet_virtio: no channels available for device 127.0.0.1 22:38:36 executing program 2: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000440)={'trans=tcp,', {'port'}, 0x2c, {[{@privport='privport'}]}}) 22:38:36 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, 0x0) [ 283.354215][ T1177] tipc: TX() has been purged, node left! [ 283.550689][ T9773] 9pnet_virtio: no channels available for device 127.0.0.1 22:38:37 executing program 2: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000440)={'trans=tcp,', {'port'}, 0x2c, {[{@privport='privport'}]}}) 22:38:37 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, 0x0) 22:38:37 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000440)={'trans=tcp,', {'port'}}) [ 283.836038][ T9781] 9pnet_virtio: no channels available for device 127.0.0.1 22:38:37 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000440)={'trans=tcp,', {'port'}}) 22:38:37 executing program 2: unshare(0x2000400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x4, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x2e]}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r0, 0x28, &(0x7f00000000c0)}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r1, &(0x7f0000000380), 0x0, 0x0) pread64(r1, 0x0, 0x0, 0x3a00f3ad) setresgid(0x0, 0xee01, 0x0) setresgid(0x0, 0x0, 0xee00) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, 0xee01, r3) setresgid(0x0, r3, 0xee00) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000180)='system.posix_acl_access\x00', &(0x7f0000000300)={{}, {0x1, 0x5}, [], {0x4, 0x1}, [{0x8, 0x4}, {0x8, 0x6}, {0x8, 0x4, r3}], {0x10, 0x5}, {0x20, 0x1}}, 0x3c, 0x2) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r1, 0x28, &(0x7f0000000080)}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x4, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x2e]}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r4, 0x28, &(0x7f00000000c0)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={r5, 0x0, 0x10}, 0xc) r6 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={r5, 0x6, 0x10}, 0xc) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000200)='nv\x00', 0x3) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f00000001c0)={r6, 0x0, 0x0}, 0x20) [ 284.185461][ T9788] 9pnet: p9_fd_create_tcp (9788): problem connecting socket to 127.0.0.1 22:38:38 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000440)={'trans=tcp,', {'port'}}) [ 284.453338][ T9798] 9pnet: p9_fd_create_tcp (9798): problem connecting socket to 127.0.0.1 [ 284.756005][ T9805] 9pnet: p9_fd_create_tcp (9805): problem connecting socket to 127.0.0.1 22:38:38 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r0, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r0, 0x0, 0x0, 0x3a00f3ad) ioctl$KVM_HAS_DEVICE_ATTR(r0, 0x4018aee3, &(0x7f0000000040)={0x0, 0xffffdd67, 0x4, &(0x7f0000000000)=0x80000000}) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000024c0)=[{&(0x7f0000000080)=""/246, 0xf6}, {&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f0000000180)=""/131, 0x83}, {&(0x7f00000012c0)=""/148, 0x94}, {&(0x7f0000001380)=""/179, 0xb3}, {&(0x7f0000001440)=""/125, 0x7d}, {&(0x7f00000014c0)=""/4096, 0x1000}, {&(0x7f0000002580)=""/132, 0x84}], 0x8, 0x200) 22:38:38 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x9) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r1, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r1, 0x0, 0x0, 0x3a00f3ad) recvmmsg(r1, &(0x7f0000002780)=[{{0x0, 0x0, 0x0}, 0x9}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f00000001c0)=0x4000000000007, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 22:38:38 executing program 0 (fault-call:2 fault-nth:0): creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000440)={'trans=tcp,', {'port'}, 0x2c, {[{@privport='privport'}]}}) [ 285.257428][ T9812] FAULT_INJECTION: forcing a failure. [ 285.257428][ T9812] name failslab, interval 1, probability 0, space 0, times 1 [ 285.271010][ T9812] CPU: 0 PID: 9812 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 285.279673][ T9812] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 285.289797][ T9812] Call Trace: [ 285.293201][ T9812] dump_stack+0x1df/0x240 [ 285.297656][ T9812] should_fail+0x8b7/0x9e0 [ 285.302202][ T9812] __should_failslab+0x1f6/0x290 [ 285.307255][ T9812] should_failslab+0x29/0x70 [ 285.311978][ T9812] __kmalloc_track_caller+0x1a8/0xef0 [ 285.317566][ T9812] ? copy_mount_string+0x69/0xb0 [ 285.322808][ T9812] strndup_user+0x166/0x380 [ 285.327419][ T9812] copy_mount_string+0x69/0xb0 [ 285.332396][ T9812] __se_compat_sys_mount+0xb4/0xa10 [ 285.337710][ T9812] ? locks_show+0x5a0/0x5a0 [ 285.342343][ T9812] __ia32_compat_sys_mount+0x62/0x80 [ 285.347745][ T9812] __do_fast_syscall_32+0x2aa/0x400 [ 285.353168][ T9812] do_fast_syscall_32+0x6b/0xd0 [ 285.358136][ T9812] do_SYSENTER_32+0x73/0x90 [ 285.362789][ T9812] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 285.369202][ T9812] RIP: 0023:0xf7f0c549 [ 285.373319][ T9812] Code: Bad RIP value. [ 285.377455][ T9812] RSP: 002b:00000000f5d070cc EFLAGS: 00000296 ORIG_RAX: 0000000000000015 [ 285.385962][ T9812] RAX: ffffffffffffffda RBX: 0000000020000180 RCX: 00000000200001c0 [ 285.394010][ T9812] RDX: 0000000020000200 RSI: 0000000000000000 RDI: 0000000020000440 [ 285.402054][ T9812] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 285.410105][ T9812] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 285.418163][ T9812] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 22:38:39 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$VIDIOC_G_FMT(r0, 0xc0cc5604, &(0x7f0000000240)={0xc, @sliced={0x2, [0x3, 0x8, 0x9, 0x3, 0xff, 0x5, 0x2a, 0x7f, 0x3f, 0x7, 0x4, 0x1423, 0x0, 0x5, 0x401, 0x5, 0x7, 0x6, 0x1, 0x0, 0x401, 0x1, 0x7fff, 0x6f8, 0x5, 0xffff, 0x0, 0x40, 0x7, 0x81, 0x1000, 0x6, 0x8001, 0x4, 0x1, 0x4, 0xfff, 0x3ff, 0x0, 0x9, 0x3f, 0x1ff, 0xfffc, 0xe8, 0x5000, 0xfffa, 0x8001, 0x3], 0x4}}) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="30783030303030303030303030302c6a726976706f72742c000000000000000000010000000000"]) timerfd_create(0x7, 0x800) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') pread64(r1, 0x0, 0x0, 0x3a00f3ad) linkat(r1, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000040)='./file0\x00', 0x1400) [ 285.536461][ T9818] IPVS: ftp: loaded support on port[0] = 21 [ 285.889352][ T9844] 9pnet_virtio: no channels available for device 127.0.0.1 22:38:39 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$KVM_GET_MP_STATE(r0, 0x8004ae98, &(0x7f0000000000)) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000440)={'trans=tcp,', {'port'}, 0x2c, {[{@privport='privport'}]}}) [ 286.282632][ T1177] tipc: TX() has been purged, node left! 22:38:39 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x80) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='trans=tcp,port=0x00000privport,\x00']) [ 286.348168][ T9852] 9pnet: p9_fd_create_tcp (9852): problem connecting socket to 127.0.0.1 [ 286.705338][ T9856] 9pnet: p9_fd_create_tcp (9856): problem connecting socket to 127.0.0.1 [ 286.798771][ T9858] 9pnet: p9_fd_create_tcp (9858): problem connecting socket to 127.0.0.1 22:38:40 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r0, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r0, 0x0, 0x0, 0x3a00f3ad) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_DEL_MPATH(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, r1, 0x200, 0x70bd28, 0x25dfdbfe, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0xccd, 0x2}}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @remote}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000000}, 0x40040) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000440)={'trans=tcp,', {'port'}, 0x2c, {[{@privport='privport'}]}}) r2 = syz_open_dev$vcsa(&(0x7f0000000280)='/dev/vcsa#\x00', 0x7, 0x400000) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5}, &(0x7f0000000380)=0x20) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000002c0)={r5, 0x2, 0x3, 0x101}, 0x10) [ 287.210722][ T9864] 9pnet: p9_fd_create_tcp (9864): problem connecting socket to 127.0.0.1 22:38:40 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r0, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r0, 0x0, 0x0, 0x3a00f3ad) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)=@delsa={0xe0, 0x11, 0x800, 0x70bd28, 0x25dfdbff, {@in6=@dev={0xfe, 0x80, [], 0x28}, 0x4d6, 0x2, 0x3c}, [@algo_crypt={0x4a, 0x2, {{'ctr(cast6)\x00'}, 0x10, "2b13"}}, @algo_crypt={0x6b, 0x2, {{'ctr(cast6)\x00'}, 0x118, "d235107a933fd7270c75f70115b468b2637826bec66b12ecb10476b2d0fa0ca3032276"}}]}, 0xe0}, 0x1, 0x0, 0x0, 0x4001}, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r1, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f0f9b079b000c48299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e9b4c2bb0b4179b3143", 0xff7c}], 0x1) fremovexattr(r1, &(0x7f0000000000)=@known='trusted.overlay.redirect\x00') [ 287.297236][ T9862] 9pnet: p9_fd_create_tcp (9862): problem connecting socket to 127.0.0.1 22:38:41 executing program 0: getresgid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) creat(&(0x7f00000000c0)='./file0\x00', 0x0) syz_mount_image$iso9660(&(0x7f0000000100)='iso9660\x00', &(0x7f0000000140)='./file0\x00', 0xf47c, 0x1, &(0x7f0000000280)=[{&(0x7f0000000240)="1b503699f959d4c7e6663d7558", 0xd, 0x7ff}], 0x14014, &(0x7f00000002c0)={[], [{@pcr={'pcr', 0x3d, 0x1b}}, {@fsname={'fsname', 0x3d, '127.0.0.1\x00'}}]}) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000440)={'trans=tcp,', {'port'}, 0x2c, {[{@privport='privport'}]}}) 22:38:41 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x29) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r1, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r1, 0x0, 0x0, 0x3a00f3ad) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r1, 0xc05c5340, &(0x7f0000000100)={0x8, 0x8, 0x3f, {0xff, 0x9}, 0x7fff, 0x8f7f}) close(r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000440)={'trans=tcp,', {'port'}, 0x2c, {[{@privport='privport'}]}}) [ 287.828429][ T9877] 9pnet: p9_fd_create_tcp (9877): problem connecting socket to 127.0.0.1 22:38:41 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xffffffffffffff0f) preadv(0xffffffffffffffff, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x3a00f3ad) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000000002000000", @ANYRES32=r7, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="2000000014002101000000000000000002000000", @ANYRES32=r7, @ANYBLOB="08000200ac1414aa9d8a53d68d540f86f2f35f855a50320d7360cb8aa3c207a94b3b69101ffa51895e956b7bb318a938492a814ee6c0e0e4e0a5bad9364558ae2313ef202bcf5a84d1705e10cf095e756770b9e6ff7e10dc25509b0f85508053f875b1f1f401885c17c2d4958221a36dabccd45604de6c4f379d27a1e55a0d22dd29"], 0x20}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r7}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r7}, [@IFA_ADDRESS={0x8, 0x1, @remote}]}, 0x20}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000000)={@private2={0xfc, 0x2, [], 0x1}, 0x13, r7}) r9 = dup2(r0, r0) sendmsg$nl_route(r9, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565}, [@IFLA_PROTO_DOWN={0x5, 0x27, 0x3f}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) [ 288.006673][ T9884] 9pnet: p9_fd_create_tcp (9884): problem connecting socket to 127.0.0.1 22:38:41 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r0, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r0, 0x0, 0x0, 0x3a00f3ad) pread64(0xffffffffffffffff, 0x0, 0x0, 0x3a00f3ad) ioctl$SIOCAX25OPTRT(0xffffffffffffffff, 0x89e7, &(0x7f0000000140)={@null, @bcast, 0x2, 0x56}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r1, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r1, 0x0, 0x0, 0x3a00f3ad) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000340)={0x11, 0x2008, 0x0, 0x9, 0x80000001, 0x2d945487, 0x0, 0x0, r4}, &(0x7f0000000540)=0x20) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000580)=ANY=[@ANYRES32=r4, @ANYBLOB="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"], &(0x7f0000000080)=0x105) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000100)={r5, 0x3, 0x70, 0x401}, 0x10) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x1020000, &(0x7f0000000040)=ANY=[@ANYBLOB="7472616e733d7463702c706f72743d307830303030303030303030303030303014f5eb13f225bca1302c70726976706f72742c00"]) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000000)) ptrace$peeksig(0x4209, r6, &(0x7f0000000000)={0x8, 0x0, 0x3}, &(0x7f0000000240)=[{}, {}, {}]) 22:38:41 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r0, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r0, 0x0, 0x0, 0x3a00f3ad) ioctl$KVM_HAS_DEVICE_ATTR(r0, 0x4018aee3, &(0x7f0000000040)={0x0, 0xffffdd67, 0x4, &(0x7f0000000000)=0x80000000}) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000024c0)=[{&(0x7f0000000080)=""/246, 0xf6}, {&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f0000000180)=""/131, 0x83}, {&(0x7f00000012c0)=""/148, 0x94}, {&(0x7f0000001380)=""/179, 0xb3}, {&(0x7f0000001440)=""/125, 0x7d}, {&(0x7f00000014c0)=""/4096, 0x1000}, {&(0x7f0000002580)=""/132, 0x84}], 0x8, 0x200) [ 288.218645][ T9888] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 22:38:41 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x2000000002000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="7472616e733d7463702c706f72743d302e30303030303030303030303030a53bf2f6c7e421a9226950303030963848741103dc423c3727cb3ad4c1e9eb6cd18e168ab5b822ef0a1363e405763654e21d33a22fcb9b00"/99]) 22:38:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x5a, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x24, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0xc2, 0x0, 0x0, 0x0, {[@generic={0xfe, 0x10, "bda97594f9fdb6d10d147bbe1b02"}]}}}}}}}}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r2, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r2, 0x0, 0x0, 0x3a00f3ad) ioctl$KDFONTOP_SET_DEF(r2, 0x4b72, &(0x7f00000001c0)={0x2, 0x1, 0x1b, 0x1, 0x14d, &(0x7f0000000280)="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"}) preadv(r1, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r1, 0x0, 0x0, 0x3a00f3ad) sendmsg$NFT_MSG_GETTABLE(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x5400100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, 0x1, 0xa, 0x201, 0x0, 0x0, {0x3, 0x0, 0x9}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x2}]}, 0x2c}}, 0x0) [ 288.493854][ T9896] IPVS: ftp: loaded support on port[0] = 21 [ 288.528563][ T9898] 9pnet: p9_fd_create_tcp (9898): problem connecting socket to 127.0.0.1 22:38:42 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r0, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r0, 0x0, 0x0, 0x3a00f3ad) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000440)={'trans=tcp,', {'port'}, 0x2c, {[{@privport='privport'}]}}) [ 288.557974][ T9901] 9pnet: p9_fd_create_tcp (9901): problem connecting socket to 127.0.0.1 [ 288.776026][ T9917] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 288.878447][ T9930] 9pnet: p9_fd_create_tcp (9930): problem connecting socket to 127.0.0.1 [ 288.916732][ T9933] 9pnet: p9_fd_create_tcp (9933): problem connecting socket to 127.0.0.1 22:38:42 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$adsp1(0xffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x280040, 0x0) mmap$dsp(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2000000, 0x10, r0, 0x0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000440)={'trans=tcp,', {'port'}, 0x2c, {[{@privport='privport'}]}}) 22:38:42 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r0, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r0, 0x0, 0x0, 0x3a00f3ad) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r0, 0xf507, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x402a040, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0185648, &(0x7f0000000100)={0x9e0000, 0x20, 0x1, r1, 0x0, &(0x7f00000000c0)={0x9a091c, 0x2, [], @p_u8=&(0x7f0000000080)=0x28}}) symlinkat(&(0x7f0000000040)='./file0\x00', r2, &(0x7f0000000140)='./file0\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r3, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r3, 0x0, 0x0, 0x3a00f3ad) r4 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000380)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTDEF(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x54, r4, 0x200, 0x70bd29, 0x6, {}, [@NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0xffffffffffffffff}, @NLBL_MGMT_A_DOMAIN={0xe, 0x1, 'net/igmp6\x00'}, @NLBL_MGMT_A_PROTOCOL={0x8}, @NLBL_MGMT_A_DOMAIN={0xe, 0x1, 'net/igmp6\x00'}, @NLBL_MGMT_A_CV4DOI={0x8}, @NLBL_MGMT_A_CLPDOI={0x8}]}, 0x54}, 0x1, 0x0, 0x0, 0x4}, 0x4000) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r6, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r6, 0x0, 0x0, 0x3a00f3ad) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r6, 0x84, 0x6c, &(0x7f0000000240)={0x0, 0xe2, "567eec9c8b1b580fc68db5b54d2f7a6dfbda9045008538d163abc1fb1ecb9b7ce6a0e432707bd4f40fd4f1c840e10e0076554e75534f63bcf156438f7a860562e3302190d08d21ba46214fd97dc4d9ea68cc786e878a77fa4f6829ace5a20bf43400ef60d3f8e17dae66c85f374cba7728bed67352107dc99a84d0d1dd20e0e83b04f68bf26c0d0a343d92572c64b5859d1fab63aeecf75dc9061cff6173fd455fce99d7241d87f081c081dca438cbe5906e3c71c353e194b9bb284f353e58a0760eddb93fc490f7fdee11f753ce67ca8098ab1e0bdf955eb0b5c0ec8d00969cecda"}, &(0x7f0000000180)=0xea) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r5, 0x84, 0x79, &(0x7f00000001c0)={r7, 0xba67, 0x6}, 0x8) open(&(0x7f0000000000)='./file0\x00', 0xc0202, 0x0) close(r1) [ 289.223999][ T9938] 9pnet: p9_fd_create_tcp (9938): problem connecting socket to 127.0.0.1 [ 289.252454][ T1177] tipc: TX() has been purged, node left! 22:38:42 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='rans=tcp,port=0x0000000000000000,prvport,\x00\x00\x00']) [ 289.284149][ T9940] 9pnet: p9_fd_create_tcp (9940): problem connecting socket to 127.0.0.1 [ 289.540095][ T32] audit: type=1804 audit(1595284723.105:11): pid=9945 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir887859296/syzkaller.l54SZh/15/file0" dev="sda1" ino=15833 res=1 [ 289.601113][ T9949] 9pnet_virtio: no channels available for device 127.0.0.1 [ 289.626862][ T9952] 9pnet_virtio: no channels available for device 127.0.0.1 [ 289.656166][ T32] audit: type=1804 audit(1595284723.195:12): pid=9951 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir887859296/syzkaller.l54SZh/15/file0" dev="sda1" ino=15833 res=1 22:38:43 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000440)={'trans=tcp,', {'port'}, 0x2c, {[{@privport='privport'}]}}) pread64(0xffffffffffffffff, 0x0, 0x0, 0x3a00f3ad) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r0, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r0, 0x0, 0x0, 0x3a00f3ad) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[], 0x28}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r5}, [@IFA_ADDRESS={0x8, 0x1, @remote}]}, 0x20}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'tunl0\x00', &(0x7f0000000240)={'syztnl2\x00', r5, 0x20, 0x80, 0x0, 0x1f, {{0x21, 0x4, 0x3, 0x0, 0x84, 0x68, 0x0, 0x2, 0x2f, 0x0, @remote, @empty, {[@timestamp_addr={0x44, 0x3c, 0x84, 0x1, 0x6, [{@private=0xa010100, 0x9}, {@multicast1}, {@loopback, 0x3}, {@multicast1, 0x1}, {@private=0xa010102, 0xb7c}, {@multicast2}, {@loopback, 0x4}]}, @noop, @noop, @timestamp={0x44, 0x2c, 0x45, 0x0, 0xb, [0x8, 0x3f, 0x7, 0x77, 0xa1f, 0x0, 0x1, 0x3, 0x8, 0xfffffff9]}, @ra={0x94, 0x4, 0x1}]}}}}}) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000140)={0x1d, r7}, 0x10) 22:38:43 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r1, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r1, 0x0, 0x0, 0x3a00f3ad) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)={0x58, r3, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x44, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffd2c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}]}]}, 0x58}}, 0x0) r4 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$int_out(r4, 0x5460, &(0x7f0000000440)) sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x1e8, r3, 0x8, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x4}]}, @TIPC_NLA_NET={0x50, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xfffffffa}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x80000001}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6c2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}]}, @TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_MEDIA={0x10c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe16c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x66}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6597}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xebc8bed2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffe0}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_MEDIA={0x60, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}]}]}, 0x1e8}, 0x1, 0x0, 0x0, 0x40}, 0x24000000) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="200000006c00050700"/20, @ANYRES32=0x0, @ANYBLOB="cf00000000000000ccb482eeb2106dad816a8a040f894ce947d64937b7ec119e4da782cc82ae8a187040ffedf2c12489df5144998aefa7c5a8d7df8ba612a9a5b8ab7e"], 0x20}}, 0x0) 22:38:43 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="7472616e733d7463702c706f72743d307830303030303030303030ff72742c0000"]) [ 289.924254][ T9955] 9pnet: p9_fd_create_tcp (9955): problem connecting socket to 127.0.0.1 22:38:43 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000440)={'trans=tcp,', {'port'}, 0x2c, {[{@privport='privport'}]}}) getsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x65, 0x6, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 290.221503][ T9966] 9pnet: p9_fd_create_tcp (9966): problem connecting socket to 127.0.0.1 [ 290.248431][ T9968] 9pnet: p9_fd_create_tcp (9968): problem connecting socket to 127.0.0.1 22:38:43 executing program 2: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000440)={'trans=tcp,', {'port'}, 0x2c, {[{@privport='privport'}]}}) pread64(0xffffffffffffffff, 0x0, 0x0, 0x3a00f3ad) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r0, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r0, 0x0, 0x0, 0x3a00f3ad) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[], 0x28}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r5}, [@IFA_ADDRESS={0x8, 0x1, @remote}]}, 0x20}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'tunl0\x00', &(0x7f0000000240)={'syztnl2\x00', r5, 0x20, 0x80, 0x0, 0x1f, {{0x21, 0x4, 0x3, 0x0, 0x84, 0x68, 0x0, 0x2, 0x2f, 0x0, @remote, @empty, {[@timestamp_addr={0x44, 0x3c, 0x84, 0x1, 0x6, [{@private=0xa010100, 0x9}, {@multicast1}, {@loopback, 0x3}, {@multicast1, 0x1}, {@private=0xa010102, 0xb7c}, {@multicast2}, {@loopback, 0x4}]}, @noop, @noop, @timestamp={0x44, 0x2c, 0x45, 0x0, 0xb, [0x8, 0x3f, 0x7, 0x77, 0xa1f, 0x0, 0x1, 0x3, 0x8, 0xfffffff9]}, @ra={0x94, 0x4, 0x1}]}}}}}) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000140)={0x1d, r7}, 0x10) [ 290.517888][ T9973] 9pnet: p9_fd_create_tcp (9973): problem connecting socket to 127.0.0.1 [ 290.618943][ T9976] 9pnet: p9_fd_create_tcp (9976): problem connecting socket to 127.0.0.1 [ 290.682425][ T9979] 9pnet: p9_fd_create_tcp (9979): problem connecting socket to 127.0.0.1 22:38:44 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r0, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r0, 0x0, 0x0, 0x3a00f3ad) ioctl$KVM_HAS_DEVICE_ATTR(r0, 0x4018aee3, &(0x7f0000000040)={0x0, 0xffffdd67, 0x4, &(0x7f0000000000)=0x80000000}) unshare(0x40000000) preadv(r0, &(0x7f00000024c0)=[{&(0x7f0000000080)=""/246, 0xf6}, {&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f0000000180)=""/131, 0x83}, {&(0x7f00000012c0)=""/148, 0x94}, {&(0x7f0000001380)=""/179, 0xb3}, {&(0x7f0000001440)=""/125, 0x7d}, {&(0x7f00000014c0)=""/4096, 0x1000}, {&(0x7f0000002580)=""/132, 0x84}], 0x8, 0x200) 22:38:44 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000440)={'trans=tcp,', {'port'}, 0x2c, {[{@privport='privport'}]}}) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r0, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r0, 0x0, 0x0, 0x3a00f3ad) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000000000)=@ethernet={0x306, @multicast}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000240)="63b25e244f4526a5f4649fad1891acf5a336da504b94b5a11b1c684366304a5749f3da3559151d8ba3b86fda8dcf2b7b24e4823b83935ec3327122456afc687c1f4aa1880814b84e32495e1bd89d64f99a2ce8c3774decb14e76d094ab65ccfde72196480ec3daa6a69311f79812f0bc09abec137cafc5e542ff4125f830a767915ca7a1164b75d9bd9d08159f12c6a68f8818d99e97bfde36abcb4c4f9c6e095a7628242c7b37c53a3891eb1d9dc2f6424c7dc298b253f687e8333cbcffa5125abaeed9ec50f2bc9b528e03498caeb4355f027058882194d53b821c3b6a4e1f2e9c", 0xe2}], 0x1, &(0x7f0000000480)=[{0xe4, 0x10a, 0xfffffffa, "7da36dfd5651bef3f855082185aa29ca0b9c7eb0ecffe240b292b400532080b44dfc66380fdc9e1feb917a87bf3bd19aa6aeebb09d7a6936573973ab78a7d41891be9e087075796b6050df59b028ae3e2ce65f8d656b7665be8db0d67765740b2ac4bb37c2922694c83d0bebc66dc3d73893b323c53ea2adadbd936143dbea2ba183c0a3e600d66e7dedbc9d963a0166b668843966014765d22b4439281e266dfe072c247fb4b9843da9be96a9b1a8d7899452c7df4b52b0cc85a3c4778c72c60727563290e4e3d2e39b912c2dc71b3a1876f6cbcb7afb"}, {0xa0, 0x1, 0x1, "70882837121d855b3d6e0b6cdff28899c24eeec737f145d9798c543731d1ab513c3172185fb6c8a494a75b8df17e8c75c48c93aac5848b0a5812fa14fa7d4ec46188858c7b46d68e97a5391cbd1f70dbbff73f796e91dbc310805610f8f81f78d9afd9464b6c539d9763c763151637bdcc46e9a957745287d5b5ab03788875a116e835827e4d6593f5b93c64df48d8bd89e90a"}], 0x184}, 0x891) 22:38:44 executing program 2: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000440)={'trans=tcp,', {'port'}, 0x2c, {[{@privport='privport'}]}}) pread64(0xffffffffffffffff, 0x0, 0x0, 0x3a00f3ad) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r0, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r0, 0x0, 0x0, 0x3a00f3ad) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[], 0x28}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r5}, [@IFA_ADDRESS={0x8, 0x1, @remote}]}, 0x20}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'tunl0\x00', &(0x7f0000000240)={'syztnl2\x00', r5, 0x20, 0x80, 0x0, 0x1f, {{0x21, 0x4, 0x3, 0x0, 0x84, 0x68, 0x0, 0x2, 0x2f, 0x0, @remote, @empty, {[@timestamp_addr={0x44, 0x3c, 0x84, 0x1, 0x6, [{@private=0xa010100, 0x9}, {@multicast1}, {@loopback, 0x3}, {@multicast1, 0x1}, {@private=0xa010102, 0xb7c}, {@multicast2}, {@loopback, 0x4}]}, @noop, @noop, @timestamp={0x44, 0x2c, 0x45, 0x0, 0xb, [0x8, 0x3f, 0x7, 0x77, 0xa1f, 0x0, 0x1, 0x3, 0x8, 0xfffffff9]}, @ra={0x94, 0x4, 0x1}]}}}}}) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000140)={0x1d, r7}, 0x10) 22:38:44 executing program 3: modify_ldt$read_default(0x2, &(0x7f0000000000)=""/129, 0x81) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8982, &(0x7f00000000c0)={0x7, 'veth0_to_team\x00', {0x4}, 0x9}) ioctl$SIOCRSACCEPT(0xffffffffffffffff, 0x89e3) r0 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x4, 0x10040) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180)='ethtool\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@multicast1, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@private1}}, &(0x7f00000002c0)=0xe4) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@ipv4={[], [], @empty}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@multicast1}}, &(0x7f0000000400)=0xe4) accept4$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000480)=0x14, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'vlan0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000580)={'sit0\x00', &(0x7f0000000500)={'sit0\x00', 0x0, 0x4, 0xe7, 0x8, 0x6, 0x51, @local, @dev={0xfe, 0x80, [], 0x36}, 0x40, 0x80, 0x9, 0x7}}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000005c0)={{{@in6=@private2, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@remote}}, &(0x7f00000006c0)=0xe4) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000780)={'syztnl2\x00', &(0x7f0000000700)={'gretap0\x00', 0x0, 0x700, 0x1, 0x1, 0xfff, {{0xd, 0x4, 0x2, 0x8, 0x34, 0x66, 0x0, 0xff, 0x29, 0x0, @loopback, @dev={0xac, 0x14, 0x14, 0x30}, {[@end, @lsrr={0x83, 0x1b, 0x4b, [@rand_addr=0x64010100, @local, @loopback, @local, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @end, @end]}}}}}) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000840)={'ip6_vti0\x00', &(0x7f00000007c0)={'sit0\x00', 0x0, 0x2f, 0x5, 0x0, 0x6, 0x2, @local, @loopback, 0x8000, 0x18, 0x3}}) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000900)={'syztnl2\x00', &(0x7f0000000880)={'sit0\x00', 0x0, 0x2f, 0x0, 0x20, 0x8, 0x27, @private2={0xfc, 0x2, [], 0x1}, @ipv4={[], [], @multicast2}, 0x701, 0x0, 0xfffffff9, 0x5}}) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000004280)={'ip6tnl0\x00', &(0x7f0000004200)={'syztnl1\x00', 0x0, 0x4, 0x9f, 0x7f, 0xdc52, 0xc, @private0={0xfc, 0x0, [], 0x1}, @private1, 0x7800, 0x20, 0x7ff, 0x7}}) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000004440)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000004400)={&(0x7f00000042c0)={0x10c, r1, 0x1, 0x70bd29, 0x25dfdbfb, {}, [@HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}]}, @HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}]}]}, 0x10c}, 0x1, 0x0, 0x0, 0x1}, 0x0) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f0000004580)={&(0x7f0000004480)={0x10, 0x0, 0x0, 0xa00}, 0xc, &(0x7f0000004540)={&(0x7f00000044c0)={0x58, 0x3, 0x7, 0x101, 0x0, 0x0, {0x7, 0x0, 0x2}, [@NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x9}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0xff}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x6}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x2}]}, 0x58}}, 0x0) r12 = openat$procfs(0xffffff9c, 0x0, 0x0, 0x0) r13 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000047c0)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(r12, &(0x7f0000004a80)={&(0x7f0000004780)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000004a40)={&(0x7f0000004800)={0x208, r13, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0xf0, 0xc, 0x0, 0x1, [{0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x595b8c21}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x568a418d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x770a6a18}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7b09}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x54ece60e}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3c0682a4}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4290e732}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6a9a72a7}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x59f60a36}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x479b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x40063485}]}, {0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd7c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x73c71997}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6376}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x75f8e919}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3f7328ee}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3affe3fd}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x27c58151}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x47a2b90d}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xefc6}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xda77}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x10252fd6}]}, {0x4}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2a2c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x48f9d062}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3c61926}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_MLSCATLST={0xb8, 0xc, 0x0, 0x1, [{0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf31a}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4b4e4e00}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5d7f2282}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x75bf}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xef1c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x66febb42}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb318}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb20e}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1aa1}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6fa069c0}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb863}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x54d0db75}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf496}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x35c3}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6bed7065}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xca38}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7e680a78}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x60e40305}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2f8a7677}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x35af8f34}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1d830fc9bab38df6}, @NLBL_CIPSOV4_A_TAGLST={0x3c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x2}, {0x5, 0x3, 0x5}, {0x5}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x2}]}]}, 0x208}, 0x1, 0x0, 0x0, 0x48040}, 0x810) [ 291.088862][ T9987] 9pnet: p9_fd_create_tcp (9987): problem connecting socket to 127.0.0.1 [ 291.108799][ T9988] 9pnet: p9_fd_create_tcp (9988): problem connecting socket to 127.0.0.1 22:38:44 executing program 2: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000440)={'trans=tcp,', {'port'}, 0x2c, {[{@privport='privport'}]}}) pread64(0xffffffffffffffff, 0x0, 0x0, 0x3a00f3ad) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r0, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r0, 0x0, 0x0, 0x3a00f3ad) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[], 0x28}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r5}, [@IFA_ADDRESS={0x8, 0x1, @remote}]}, 0x20}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'tunl0\x00', &(0x7f0000000240)={'syztnl2\x00', r5, 0x20, 0x80, 0x0, 0x1f, {{0x21, 0x4, 0x3, 0x0, 0x84, 0x68, 0x0, 0x2, 0x2f, 0x0, @remote, @empty, {[@timestamp_addr={0x44, 0x3c, 0x84, 0x1, 0x6, [{@private=0xa010100, 0x9}, {@multicast1}, {@loopback, 0x3}, {@multicast1, 0x1}, {@private=0xa010102, 0xb7c}, {@multicast2}, {@loopback, 0x4}]}, @noop, @noop, @timestamp={0x44, 0x2c, 0x45, 0x0, 0xb, [0x8, 0x3f, 0x7, 0x77, 0xa1f, 0x0, 0x1, 0x3, 0x8, 0xfffffff9]}, @ra={0x94, 0x4, 0x1}]}}}}}) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000140)={0x1d, r7}, 0x10) 22:38:44 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000440)={'trans=tcp,', {'port'}, 0x2c, {[{@privport='privport'}]}}) keyctl$session_to_parent(0x12) [ 291.168528][ T9991] 9pnet: p9_fd_create_tcp (9991): problem connecting socket to 127.0.0.1 [ 291.336357][ T9996] IPVS: ftp: loaded support on port[0] = 21 [ 291.489415][T10014] 9pnet: p9_fd_create_tcp (10014): problem connecting socket to 127.0.0.1 22:38:45 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000080)={0x0, 0xa}, &(0x7f0000000100)=0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r1, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r1, 0x0, 0x0, 0x3a00f3ad) r2 = open(&(0x7f0000000140)='./file0\x00', 0x200240, 0x20) ioctl$CHAR_RAW_ZEROOUT(r2, 0x127f, &(0x7f00000001c0)={0x21, 0x80}) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x1801002, &(0x7f0000000000)=ANY=[]) [ 291.529857][T10023] 9pnet: p9_fd_create_tcp (10023): problem connecting socket to 127.0.0.1 [ 291.630929][T10025] 9pnet: p9_fd_create_tcp (10025): problem connecting socket to 127.0.0.1 22:38:45 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{}, {0x15, 0x0, 0x0, 0x6}, {0x6}]}) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r0, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r0, 0x0, 0x0, 0x3a00f3ad) ioctl$TIOCL_BLANKSCREEN(r0, 0x541c, &(0x7f0000000040)) 22:38:45 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r0, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r0, 0x0, 0x0, 0x3a00f3ad) ioctl$KVM_HAS_DEVICE_ATTR(r0, 0x4018aee3, &(0x7f0000000040)={0x0, 0xffffdd67, 0x4, &(0x7f0000000000)=0x80000000}) preadv(r0, &(0x7f00000024c0)=[{&(0x7f0000000080)=""/246, 0xf6}, {&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f0000000180)=""/131, 0x83}, {&(0x7f00000012c0)=""/148, 0x94}, {&(0x7f0000001380)=""/179, 0xb3}, {&(0x7f0000001440)=""/125, 0x7d}, {&(0x7f00000014c0)=""/4096, 0x1000}, {&(0x7f0000002580)=""/132, 0x84}], 0x8, 0x200) 22:38:45 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r1, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r1, 0x0, 0x0, 0x3a00f3ad) ioctl$IMCLEAR_L2(r1, 0x80044946, &(0x7f0000000080)=0x5) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') clone(0x8200c000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000380)={'trans=tcp,', {'port'}}) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000000)='rw\x00', 0x0, 0x0) [ 292.182918][ T1177] tipc: TX() has been purged, node left! [ 292.333517][ T1177] tipc: TX() has been purged, node left! [ 292.435806][T10043] IPVS: ftp: loaded support on port[0] = 21 22:38:46 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r0, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r0, 0x0, 0x0, 0x3a00f3ad) preadv(r0, &(0x7f00000024c0)=[{&(0x7f0000000080)=""/246, 0xf6}, {&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f0000000180)=""/131, 0x83}, {&(0x7f00000012c0)=""/148, 0x94}, {&(0x7f0000001380)=""/179, 0xb3}, {&(0x7f0000001440)=""/125, 0x7d}, {&(0x7f00000014c0)=""/4096, 0x1000}, {&(0x7f0000002580)=""/132, 0x84}], 0x8, 0x200) 22:38:46 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r0, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) preadv(r0, &(0x7f00000024c0)=[{&(0x7f0000000080)=""/246, 0xf6}, {&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f0000000180)=""/131, 0x83}, {&(0x7f00000012c0)=""/148, 0x94}, {&(0x7f0000001380)=""/179, 0xb3}, {&(0x7f0000001440)=""/125, 0x7d}, {&(0x7f00000014c0)=""/4096, 0x1000}, {&(0x7f0000002580)=""/132, 0x84}], 0x8, 0x200) [ 293.127928][T10116] 9pnet: p9_fd_create_tcp (10116): problem connecting socket to 127.0.0.1 22:38:47 executing program 0: r0 = semget$private(0x0, 0x2000000010a, 0x0) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000000)=""/103) semctl$SEM_STAT(r0, 0x2, 0x12, &(0x7f0000000000)=""/26) creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000440)={'trans=tcp,', {'port'}, 0x2c, {[{@privport='privport'}]}}) [ 293.504385][T10043] chnl_net:caif_netlink_parms(): no params data found 22:38:47 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001e00050f000000000000000007000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r2, @ANYBLOB="57e27c2436652672596382ddfcb68d4bd458"], 0x28}}, 0x0) 22:38:47 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r0, &(0x7f00000024c0)=[{&(0x7f0000000080)=""/246, 0xf6}, {&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f0000000180)=""/131, 0x83}, {&(0x7f00000012c0)=""/148, 0x94}, {&(0x7f0000001380)=""/179, 0xb3}, {&(0x7f0000001440)=""/125, 0x7d}, {&(0x7f00000014c0)=""/4096, 0x1000}, {&(0x7f0000002580)=""/132, 0x84}], 0x8, 0x200) [ 293.736269][T10168] 9pnet: p9_fd_create_tcp (10168): problem connecting socket to 127.0.0.1 [ 294.063285][T10043] bridge0: port 1(bridge_slave_0) entered blocking state [ 294.071196][T10043] bridge0: port 1(bridge_slave_0) entered disabled state [ 294.080896][T10043] device bridge_slave_0 entered promiscuous mode [ 294.177662][T10043] bridge0: port 2(bridge_slave_1) entered blocking state [ 294.185246][T10043] bridge0: port 2(bridge_slave_1) entered disabled state [ 294.195643][T10043] device bridge_slave_1 entered promiscuous mode [ 294.325281][T10043] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 294.369158][T10043] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 294.470936][T10043] team0: Port device team_slave_0 added [ 294.483565][T10043] team0: Port device team_slave_1 added [ 294.539477][T10043] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 294.546898][T10043] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 294.573853][T10043] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 294.588905][T10043] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 294.597444][T10043] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 294.623898][T10043] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 294.734059][T10043] device hsr_slave_0 entered promiscuous mode [ 294.786011][T10043] device hsr_slave_1 entered promiscuous mode [ 294.844306][T10043] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 294.852260][T10043] Cannot create hsr debugfs directory [ 295.267178][T10043] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 295.341455][T10043] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 295.421315][T10043] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 295.469102][T10043] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 295.796229][T10043] 8021q: adding VLAN 0 to HW filter on device bond0 [ 295.835559][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 295.845064][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 295.874462][T10043] 8021q: adding VLAN 0 to HW filter on device team0 [ 295.900188][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 295.910602][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 295.921778][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.929166][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 296.006746][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 296.016591][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 296.027010][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 296.037271][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.044823][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 296.054137][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 296.065654][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 296.076848][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 296.087797][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 296.107353][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 296.128152][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 296.139385][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 296.179639][T10043] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 296.190853][T10043] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 296.211295][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 296.222213][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 296.233129][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 296.243200][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 296.300292][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 296.310286][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 296.318402][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 296.354728][T10043] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 296.433980][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 296.444474][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 296.498952][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 296.509399][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 296.529332][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 296.539432][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 296.557010][T10043] device veth0_vlan entered promiscuous mode [ 296.595917][T10043] device veth1_vlan entered promiscuous mode [ 296.671420][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 296.682250][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 296.692090][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 296.702878][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 296.720775][T10043] device veth0_macvtap entered promiscuous mode [ 296.766236][T10043] device veth1_macvtap entered promiscuous mode [ 296.818784][T10043] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 296.830145][T10043] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.840321][T10043] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 296.851005][T10043] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.861217][T10043] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 296.871925][T10043] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.886754][T10043] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 296.897902][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 296.907759][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 296.917701][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 296.928083][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 297.001451][T10043] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 297.012535][T10043] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.023475][T10043] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 297.034264][T10043] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.044499][T10043] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 297.055219][T10043] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.070772][T10043] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 297.084579][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 297.095170][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 22:38:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r4, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r4, 0x0, 0x0, 0x3a00f3ad) syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') ioctl$DRM_IOCTL_MARK_BUFS(r4, 0x40186417, &(0x7f00000000c0)={0x7fff, 0x1ff, 0x37, 0x0, 0xd, 0xfffffff7}) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000200)={0x2, 0x0, [0xda0]}) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r5, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}) 22:38:51 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="7472616e733d7463702c704f72743d3078303030303030303030303030303030302c70726976700672742c00"]) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r0, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r0, 0x0, 0x0, 0x3a00f3ad) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r1, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r1, 0x0, 0x0, 0x3a00f3ad) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000080)=0xea, 0x4) openat$cgroup(r0, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) 22:38:51 executing program 2: r0 = semget$private(0x0, 0x2000000010a, 0x0) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000000)=""/103) semctl$SEM_STAT(r0, 0x2, 0x12, &(0x7f0000000000)=""/26) creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000440)={'trans=tcp,', {'port'}, 0x2c, {[{@privport='privport'}]}}) 22:38:51 executing program 1: preadv(0xffffffffffffffff, &(0x7f00000024c0)=[{&(0x7f0000000080)=""/246, 0xf6}, {&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f0000000180)=""/131, 0x83}, {&(0x7f00000012c0)=""/148, 0x94}, {&(0x7f0000001380)=""/179, 0xb3}, {&(0x7f0000001440)=""/125, 0x7d}, {&(0x7f00000014c0)=""/4096, 0x1000}, {&(0x7f0000002580)=""/132, 0x84}], 0x8, 0x200) [ 298.049136][T10307] 9pnet: p9_fd_create_tcp (10307): problem connecting socket to 127.0.0.1 [ 298.061099][T10308] 9pnet: p9_fd_create_tcp (10308): problem connecting socket to 127.0.0.1 [ 298.141833][T10313] 9pnet: p9_fd_create_tcp (10313): problem connecting socket to 127.0.0.1 22:38:51 executing program 1: preadv(0xffffffffffffffff, &(0x7f00000024c0)=[{&(0x7f0000000080)=""/246, 0xf6}, {&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f0000000180)=""/131, 0x83}, {&(0x7f00000012c0)=""/148, 0x94}, {&(0x7f0000001380)=""/179, 0xb3}, {&(0x7f0000001440)=""/125, 0x7d}, {&(0x7f00000014c0)=""/4096, 0x1000}, {&(0x7f0000002580)=""/132, 0x84}], 0x8, 0x200) [ 298.267818][T10318] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 22:38:51 executing program 2: r0 = socket$unix(0x1, 0x4, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) accept4(r0, 0x0, 0x0, 0x0) 22:38:52 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x64774004c4f99e90, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="7472616e0a703b9af8546b7bed733d7463702c706f5eef3d30783030edd235bc5ac1003f30c23f9a3b30303030302c70726911c16f"]) 22:38:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r4, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r4, 0x0, 0x0, 0x3a00f3ad) syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') ioctl$DRM_IOCTL_MARK_BUFS(r4, 0x40186417, &(0x7f00000000c0)={0x7fff, 0x1ff, 0x37, 0x0, 0xd, 0xfffffff7}) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000200)={0x2, 0x0, [0xda0]}) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r5, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}) 22:38:52 executing program 1: preadv(0xffffffffffffffff, &(0x7f00000024c0)=[{&(0x7f0000000080)=""/246, 0xf6}, {&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f0000000180)=""/131, 0x83}, {&(0x7f00000012c0)=""/148, 0x94}, {&(0x7f0000001380)=""/179, 0xb3}, {&(0x7f0000001440)=""/125, 0x7d}, {&(0x7f00000014c0)=""/4096, 0x1000}, {&(0x7f0000002580)=""/132, 0x84}], 0x8, 0x200) 22:38:52 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000080)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x8080, &(0x7f0000000100)={'trans=tcp,', {'port'}, 0x2c, {[{@aname={'aname', 0x3d, 'port'}}]}}) [ 298.782801][T10343] 9pnet_virtio: no channels available for device 127.0.0.1 22:38:52 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000300)=@gettaction={0x24, 0x32, 0x1, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x1, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x24}}, 0x0) getsockopt(0xffffffffffffffff, 0x1, 0x9, &(0x7f0000000000)=""/94, &(0x7f0000000080)=0x5e) [ 299.009184][T10352] 9pnet: p9_fd_create_tcp (10352): problem connecting socket to 127.0.0.1 [ 299.050363][T10357] 9pnet: p9_fd_create_tcp (10357): problem connecting socket to 127.0.0.1 22:38:52 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x2440, &(0x7f0000000000)=ANY=[@ANYBLOB="7472616e733d7463702c706f72743d30a314da66917fd00f6c3d48b3c5b1780000303030303030303030303030"]) 22:38:52 executing program 1: r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f00000024c0)=[{&(0x7f0000000080)=""/246, 0xf6}, {&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f0000000180)=""/131, 0x83}, {&(0x7f00000012c0)=""/148, 0x94}, {&(0x7f0000001380)=""/179, 0xb3}, {&(0x7f0000001440)=""/125, 0x7d}, {&(0x7f00000014c0)=""/4096, 0x1000}, {&(0x7f0000002580)=""/132, 0x84}], 0x8, 0x200) 22:38:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) getpid() r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r1, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r1, 0x0, 0x0, 0x3a00f3ad) r2 = openat$vcsu(0xffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x40002, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r3, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r3, 0x0, 0x0, 0x3a00f3ad) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB='D\x00'/20, @ANYRES32=0x0, @ANYBLOB="00a200000000000008002300070000001c002b8008000100", @ANYRES32=r1, @ANYBLOB="08000100", @ANYRES32=r2, @ANYBLOB="08000100", @ANYRES32=r3, @ANYBLOB], 0x44}}, 0x0) 22:38:52 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x300, 0x0, 0x0, 0x0, &(0x7f00000015c0)) 22:38:52 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x8) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="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"/330]) 22:38:53 executing program 1: r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f00000024c0)=[{&(0x7f0000000080)=""/246, 0xf6}, {&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f0000000180)=""/131, 0x83}, {&(0x7f00000012c0)=""/148, 0x94}, {&(0x7f0000001380)=""/179, 0xb3}, {&(0x7f0000001440)=""/125, 0x7d}, {&(0x7f00000014c0)=""/4096, 0x1000}, {&(0x7f0000002580)=""/132, 0x84}], 0x8, 0x200) [ 299.555156][T10378] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10378 comm=syz-executor.2 [ 299.555191][T10379] REISERFS warning (device loop3): sh-2006 read_super_block: bread failed (dev loop3, block 2, size 4096) [ 299.555337][T10379] REISERFS warning (device loop3): sh-2006 read_super_block: bread failed (dev loop3, block 16, size 4096) [ 299.591459][T10379] REISERFS warning (device loop3): sh-2021 reiserfs_fill_super: can not find reiserfs on loop3 [ 299.775108][T10386] 9pnet: p9_fd_create_tcp (10386): problem connecting socket to 127.0.0.1 [ 299.796530][T10379] REISERFS warning (device loop3): sh-2006 read_super_block: bread failed (dev loop3, block 2, size 4096) [ 299.810579][T10379] REISERFS warning (device loop3): sh-2006 read_super_block: bread failed (dev loop3, block 16, size 4096) [ 299.822948][T10379] REISERFS warning (device loop3): sh-2021 reiserfs_fill_super: can not find reiserfs on loop3 [ 299.858687][T10391] 9pnet: p9_fd_create_tcp (10391): problem connecting socket to 127.0.0.1 22:38:53 executing program 2: syz_emit_ethernet(0x7e, &(0x7f0000000100)={@local, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @parameter_prob={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33, 0x0, @private, @multicast2, {[@timestamp_prespec={0x44, 0x4}, @cipso={0x86, 0x39, 0x0, [{0x0, 0xf, "9458cef69c6192c075cfed5413"}, {0x0, 0xe, "b96de5591b6276323afc7622"}, {0x0, 0xc, "6b518b54b46406cfe623"}, {0x0, 0x8, "32a5e48f5b71"}, {0x0, 0x2}]}]}}}}}}}, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x3a00f3ad) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, &(0x7f0000000000)=""/19) 22:38:53 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r1, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r1, 0x0, 0x0, 0x3a00f3ad) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000000)={0x9, 0x9, 0x2, "f99514876aed98f174ecf384b40dc81dd61b3d066cceb198d964e9b788047493", 0x30383653}) sendmsg$netlink(r0, &(0x7f0000003a40)={0x0, 0x0, &(0x7f0000003a00)=[{&(0x7f0000000540)={0x10}, 0x10}, {&(0x7f0000000580)={0x10, 0x3f2}, 0x10}], 0x2}, 0x0) 22:38:53 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r0, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r0, 0x0, 0x0, 0x3a00f3ad) ioctl$SG_SET_DEBUG(r0, 0x227e, &(0x7f0000000000)) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}, &(0x7f0000000380)=0x20) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={r3, 0x2}, 0x8) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000440)={'trans=tcp,', {'port'}, 0x2c, {[{@privport='privport'}]}}) 22:38:53 executing program 1: r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f00000024c0)=[{&(0x7f0000000080)=""/246, 0xf6}, {&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f0000000180)=""/131, 0x83}, {&(0x7f00000012c0)=""/148, 0x94}, {&(0x7f0000001380)=""/179, 0xb3}, {&(0x7f0000001440)=""/125, 0x7d}, {&(0x7f00000014c0)=""/4096, 0x1000}, {&(0x7f0000002580)=""/132, 0x84}], 0x8, 0x200) [ 300.206350][T10402] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=10402 comm=syz-executor.3 22:38:53 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000b914010000000000007eb27fc18a6d5f1f95ab4d"], 0x18}}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r1, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r1, 0x0, 0x0, 0x3a00f3ad) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0185649, &(0x7f0000000100)={0x9e0000, 0x7, 0x7, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x9a090b, 0x7ff, [], @p_u16=&(0x7f0000000080)=0x388}}) signalfd4(r2, &(0x7f0000000140)={[0x5, 0x10001]}, 0x8, 0x81800) write$P9_RLOPEN(r1, &(0x7f0000000040)={0x18, 0xd, 0x1, {{0x10, 0x3, 0x7}, 0x6}}, 0x18) 22:38:53 executing program 0: connect$phonet_pipe(0xffffffffffffffff, &(0x7f0000000000)={0x23, 0x1, 0x80, 0x1}, 0x10) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='9p\x00', 0xe16007, &(0x7f0000000100)=ANY=[@ANYRES64=r0, @ANYRES32=r0, @ANYRES32]) 22:38:53 executing program 1: syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(0xffffffffffffffff, &(0x7f00000024c0)=[{&(0x7f0000000080)=""/246, 0xf6}, {&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f0000000180)=""/131, 0x83}, {&(0x7f00000012c0)=""/148, 0x94}, {&(0x7f0000001380)=""/179, 0xb3}, {&(0x7f0000001440)=""/125, 0x7d}, {&(0x7f00000014c0)=""/4096, 0x1000}, {&(0x7f0000002580)=""/132, 0x84}], 0x8, 0x200) 22:38:54 executing program 3: pipe(&(0x7f0000000380)={0xffffffffffffffff}) io_setup(0x4c0, &(0x7f0000000240)=0x0) r2 = openat$random(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r3, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r3, 0x0, 0x0, 0x3a00f3ad) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000080)=0x50) io_submit(r1, 0x2000000000000357, &(0x7f0000000140)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x14, 0x8, 0x0, r2, 0x0}]) 22:38:54 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r0, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r0, 0x0, 0x0, 0x3a00f3ad) ioctl$KVM_GET_DEVICE_ATTR(r0, 0x4018aee2, &(0x7f00000002c0)={0x0, 0x5, 0x27, &(0x7f0000000280)=0xe65}) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r1, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r1, 0x0, 0x0, 0x3a00f3ad) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x1c, r3, 0x301, 0x0, 0x0, {0x9}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f0000000040)={0x24, r3, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x4000000) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000440)={'trans=tcp,', {'port'}, 0x2c, {[{@privport='privport'}]}}) 22:38:54 executing program 1: syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(0xffffffffffffffff, &(0x7f00000024c0)=[{&(0x7f0000000080)=""/246, 0xf6}, {&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f0000000180)=""/131, 0x83}, {&(0x7f00000012c0)=""/148, 0x94}, {&(0x7f0000001380)=""/179, 0xb3}, {&(0x7f0000001440)=""/125, 0x7d}, {&(0x7f00000014c0)=""/4096, 0x1000}, {&(0x7f0000002580)=""/132, 0x84}], 0x8, 0x200) 22:38:54 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r0, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r0, 0x0, 0x0, 0x3a00f3ad) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000100)={0x0, @broadcast, @multicast1}, &(0x7f0000000140)=0xc) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000180)={@remote, r1}, 0x14) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f00000001c0)="d68e51b438ee30b883a90602b3c76b67", 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r2, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r2, 0x0, 0x0, 0x3a00f3ad) r3 = openat$cgroup_ro(r2, &(0x7f00000000c0)='cpu.stat\x00', 0x0, 0x0) r4 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r4) r5 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x10, 0x50}, [@ldst={0x7, 0x0, 0x4}]}, &(0x7f0000000080)='syzkaller\x00', 0x5, 0xc1, &(0x7f000000cf3d)=""/193, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) fcntl$getown(r5, 0x9) 22:38:54 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3000010003080500000000000000000000000000050003002f0000000c0004806aff000000000600024000000000ad5cadf3cc9f36a74d07e460bc8950c235a17f1b"], 0x30}}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r1, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r1, 0x0, 0x0, 0x3a00f3ad) openat$zero(0xffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x200000, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x3a00f3ad) ioctl$USBDEVFS_RELEASE_PORT(0xffffffffffffffff, 0x80045519, &(0x7f0000000200)=0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x3, 0x7, &(0x7f0000000040), &(0x7f0000000140)='syzkaller\x00', 0xd, 0xffffffffffffff98, &(0x7f00000004c0)=""/200, 0x0, 0x0, [], 0x0, 0x3, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x74) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r2, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r2, 0x0, 0x0, 0x3a00f3ad) ioctl$VIDIOC_TRY_FMT(r2, 0xc0cc5640, &(0x7f0000000300)={0x8, @vbi={0x40000, 0x2, 0xffff0001, 0x20343059, [0x9, 0x8001], [0x8, 0x3ff], 0x1}}) r3 = memfd_create(&(0x7f0000000000)='[\x00', 0x6) ioctl$FIONCLEX(r3, 0x5450) [ 301.045703][T10430] 9pnet: p9_fd_create_tcp (10430): problem connecting socket to 127.0.0.1 22:38:54 executing program 1: syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(0xffffffffffffffff, &(0x7f00000024c0)=[{&(0x7f0000000080)=""/246, 0xf6}, {&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f0000000180)=""/131, 0x83}, {&(0x7f00000012c0)=""/148, 0x94}, {&(0x7f0000001380)=""/179, 0xb3}, {&(0x7f0000001440)=""/125, 0x7d}, {&(0x7f00000014c0)=""/4096, 0x1000}, {&(0x7f0000002580)=""/132, 0x84}], 0x8, 0x200) [ 301.236428][T10440] 9pnet: p9_fd_create_tcp (10440): problem connecting socket to 127.0.0.1 22:38:54 executing program 2: syz_emit_ethernet(0xc8, &(0x7f00000000c0)={@local, @multicast, @val={@val={0x9100, 0x1, 0x1, 0x4}, {0x8100, 0x4, 0x1, 0x4}}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0xb2, 0x0, 0x0, 0x0, 0x67, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}, "c7d5790100008000000000d4f8485bde2ff863da64f35755faf5bb0cf31801e8a79c181763e8711f6ab54d0a8ba6293abe2b0a897757ffbc59c069a89f15da3102ce20eb83115998120376555988ea77967afb2ad4d1fcdb761fa95c3a8a814c4566da8fddd91b5840494da618dbdb4d7439cce1604877d4b5ced7713c3896ee35f4b0d84122c1546545bd67eba7be4d897732cc2946b2e3d038b393af94"}}}}, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x81, 0x680080) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000040)=0x1) 22:38:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000080)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="31000000000000000000090c00003c0003000800400000000000140002006c6f000000000000000000000000000014000300ff0300000000000000400300000000010800010001"], 0x50}}, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x24, r2, 0x2, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x884}, 0x4081) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="7472616e733d7463743d3078303030303030303030303030303030302c70726976706f72742c028b15abec097dda63bb20d55bca69ea621bca1e8c94c2993c0997f39ae7495a2f78e33a5734b158a45c6bba4b3b0c4ebfb5652a5531ef638afdd8113435d29a60def4681d41d174afbcf8d21723758fe5008ca9b2fba38a1e1864bb84d8fb1817d763"]) setsockopt$RXRPC_SECURITY_KEY(r3, 0x110, 0x1, &(0x7f0000000100)='\x00', 0x1) 22:38:55 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r0, 0x0, 0x0, 0x200) 22:38:55 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3000010003080500000000000000000000000000050003002f0000000c0004806aff000000000600024000000000ad5cadf3cc9f36a74d07e460bc8950c235a17f1b"], 0x30}}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r1, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r1, 0x0, 0x0, 0x3a00f3ad) openat$zero(0xffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x200000, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x3a00f3ad) ioctl$USBDEVFS_RELEASE_PORT(0xffffffffffffffff, 0x80045519, &(0x7f0000000200)=0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x3, 0x7, &(0x7f0000000040), &(0x7f0000000140)='syzkaller\x00', 0xd, 0xffffffffffffff98, &(0x7f00000004c0)=""/200, 0x0, 0x0, [], 0x0, 0x3, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x74) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r2, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r2, 0x0, 0x0, 0x3a00f3ad) ioctl$VIDIOC_TRY_FMT(r2, 0xc0cc5640, &(0x7f0000000300)={0x8, @vbi={0x40000, 0x2, 0xffff0001, 0x20343059, [0x9, 0x8001], [0x8, 0x3ff], 0x1}}) r3 = memfd_create(&(0x7f0000000000)='[\x00', 0x6) ioctl$FIONCLEX(r3, 0x5450) [ 301.670477][T10453] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 22:38:55 executing program 2: creat(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r0, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r0, 0x0, 0x0, 0x3a00f3ad) ioctl$KVM_GET_DEVICE_ATTR(r0, 0x4018aee2, &(0x7f00000002c0)={0x0, 0x5, 0x27, &(0x7f0000000280)=0xe65}) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r1, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r1, 0x0, 0x0, 0x3a00f3ad) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x1c, r3, 0x301, 0x0, 0x0, {0x9}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f0000000040)={0x24, r3, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x4000000) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000440)={'trans=tcp,', {'port'}, 0x2c, {[{@privport='privport'}]}}) [ 301.725259][T10455] IPVS: sync thread started: state = MASTER, mcast_ifn = lo, syncid = 1023, id = 0 [ 301.756161][T10453] 9pnet: Could not find request transport: tct=0x0000000000000000 22:38:55 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$zero(0xffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x10081, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc0fc4110, &(0x7f0000000240)={0x7, [0x8, 0xd24, 0xfff], [{0xa8, 0x5, 0x1, 0x0, 0x1}, {0xffffffff, 0xd6, 0x0, 0x0, 0x1}, {0x81, 0x7fffffff}, {0x463d, 0x1, 0x1}, {0x7, 0x100, 0x1, 0x1}, {0x2, 0x200, 0x1, 0x1, 0x1, 0x1}, {0x5, 0x2, 0x0, 0x0, 0x1, 0x1}, {0x6, 0x101, 0x1, 0x0, 0x1, 0x1}, {0x31c, 0x401, 0x1, 0x0, 0x1}, {0xffffffff, 0x5, 0x1, 0x1}, {0x8000, 0x10001, 0x1, 0x1}, {0xff, 0x3ff, 0x0, 0x0, 0x0, 0x1}], 0x100}) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x890005, &(0x7f0000000040)={'trans=tcp,', {'port'}, 0x2c, {[{@version_9p2000='version=9p2000'}]}}) 22:38:55 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r0, 0x0, 0x0, 0x200) 22:38:55 executing program 2: creat(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r0, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r0, 0x0, 0x0, 0x3a00f3ad) ioctl$KVM_GET_DEVICE_ATTR(r0, 0x4018aee2, &(0x7f00000002c0)={0x0, 0x5, 0x27, &(0x7f0000000280)=0xe65}) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r1, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r1, 0x0, 0x0, 0x3a00f3ad) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x1c, r3, 0x301, 0x0, 0x0, {0x9}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f0000000040)={0x24, r3, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x4000000) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000440)={'trans=tcp,', {'port'}, 0x2c, {[{@privport='privport'}]}}) [ 302.067088][T10467] 9pnet: p9_fd_create_tcp (10467): problem connecting socket to 127.0.0.1 22:38:55 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000440)={'trans=tcp,', {'port'}, 0x2c, {[{@privport='privport'}]}}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x34, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x20, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xe0e}]}]}]}, 0x34}}, 0x0) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB='\x00', @ANYRES16=r2, @ANYBLOB="000428bd7000fedbdf2504000000300002800800020040000001000000010008000200010000000800020008000000"], 0x44}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) 22:38:55 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r1, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r1, 0x0, 0x0, 0x3a00f3ad) r2 = dup(r1) ioctl$EVIOCSREP(r2, 0x40084503, &(0x7f0000000080)=[0x9, 0x10000]) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') r4 = syz_open_dev$tty20(0xc, 0x4, 0x0) preadv(r4, &(0x7f0000000140), 0x0, 0x0) pread64(r3, 0x0, 0x0, 0x3a00f3ad) ioctl$MEDIA_REQUEST_IOC_QUEUE(r3, 0x7c80, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x30, 0x3, 0x8, 0x5, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_UNACK={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x30}}, 0x0) 22:38:55 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r0, 0x0, 0x0, 0x200) [ 302.453670][T10478] 9pnet: p9_fd_create_tcp (10478): problem connecting socket to 127.0.0.1 22:38:56 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r0, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r0, 0x0, 0x0, 0x3a00f3ad) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r3 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="110000000000000000000204000008000300", @ANYRES32=r4, @ANYBLOB="04002580140002"], 0x34}}, 0x0) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, r2, 0x1, 0x70bd27, 0x25dfdbff, {}, [@NL80211_ATTR_STA_AID={0x6, 0x10, 0x309}, @NL80211_ATTR_STA_AID={0x6, 0x10, 0x39a}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000090}, 0x1) creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000440)={'trans=tcp,', {'port'}, 0x2c, {[{@privport='privport'}]}}) [ 302.504814][T10483] 9pnet: p9_fd_create_tcp (10483): problem connecting socket to 127.0.0.1 22:38:56 executing program 2: creat(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r0, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r0, 0x0, 0x0, 0x3a00f3ad) ioctl$KVM_GET_DEVICE_ATTR(r0, 0x4018aee2, &(0x7f00000002c0)={0x0, 0x5, 0x27, &(0x7f0000000280)=0xe65}) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r1, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r1, 0x0, 0x0, 0x3a00f3ad) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x1c, r3, 0x301, 0x0, 0x0, {0x9}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f0000000040)={0x24, r3, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x4000000) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000440)={'trans=tcp,', {'port'}, 0x2c, {[{@privport='privport'}]}}) 22:38:56 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r1, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r1, 0x0, 0x0, 0x3a00f3ad) getsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000040)=0x1, &(0x7f0000000080)=0x1) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x4, &(0x7f0000000000)={0x0, 'sit0\x00'}, 0x18) ioctl$EVIOCSKEYCODE(r1, 0x40084504, &(0x7f00000000c0)=[0x460]) [ 302.810749][T10496] 9pnet: p9_fd_create_tcp (10496): problem connecting socket to 127.0.0.1 22:38:56 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r0, &(0x7f00000024c0)=[{&(0x7f0000000080)=""/246, 0xf6}, {&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f0000000180)=""/131, 0x83}, {&(0x7f00000012c0)=""/148, 0x94}, {&(0x7f0000001380)=""/179, 0xb3}, {&(0x7f0000001440)=""/125, 0x7d}, {&(0x7f00000014c0)=""/4096, 0x1000}], 0x7, 0x200) 22:38:56 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000440)={'trans=tcp,', {'port'}, 0x2c, {[{@privport='privport'}]}}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r1, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r1, 0x0, 0x0, 0x3a00f3ad) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r2, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r2, 0x0, 0x0, 0x3a00f3ad) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0185647, &(0x7f0000000cc0)={0x0, 0xca, 0xa1, 0xffffffffffffffff, 0x0, &(0x7f0000000c40)={0x9a091a, 0xff, [], @value=0x3}}) ioctl$NS_GET_OWNER_UID(r3, 0xb704, &(0x7f0000000d00)) sendmmsg$sock(r0, &(0x7f0000000c80)=[{{&(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x0, 0x2, 0x1, 0x1, {0xa, 0x4e24, 0x1, @local, 0x7fffffff}}}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000240)="d421ca379d4f0832db30473f92304a911490ff84f076bceec5bf30ddb0ee66cda75817dac7624171616715a0f4b5a6d6448ec8b3bd4860b6c18f6e2556da9267e05d4d0e7b6e3a55ab12a891d480a7566b303dd9bc49ad1393c16eeef78041a27656fb97d19c93b311f54c0fe4f52b79310e28f240d33198f5d4eb2ea71044f85db886bfb067462c45af1f7406f7ca77d860ebf4a39e9de11f9afe41821a48847ff075d981438f7593ae705046b1e17d245570bbc1d2a6472c14e61483c1ccf0da2b9d57af7602fe3e1be79eebb10c9d317e42cdb0c04550cc74592cb6b2f784326fba129034c0e73538ffd238e79df7b041a8fc0d14f19a81", 0xf9}, {&(0x7f0000000080)="d02cc7", 0x3}, {&(0x7f0000000340)="0b7b2ed20b622e9724d0f49e49ef134f94d33642d6576a90d8b7ff196250d4aa8ba4300600083f8ac47c308927da6f08d93cb9e1e6cd849835ff73170b6e92d6154b810bff0fc9f2d11054b497da5dd9a4cec1ac253806bc23fe8fe73f945ed3869ffa8e672cd96eb977b79a3c1901628b9cdf1665b4ae13819bc33ef58eb65d5834ee9a4d1858af", 0x88}, {&(0x7f0000000480)="e39b267d97df1024bd4e8f35be2118763ea975ca98127b997d4e146bca00cb7c658504382aa5311f74a53cbaf2a734c47e4b0fe76db5e304f660dd647bcc48bae94463539b8f70cb4fd9466a486c1470fb2d9e5d6a08ec3f8d3bf067281c70de549dbf0372922359915b38af0f5ab36e506270a9770251c671b23485caa46083dbe481c8fba4548d36be5e8e83ca3383fa6e55bbd882a5bb4ff826065014b9711abe7f646ab9e69412deef9729f2ddcad1f810831b4ef2c25e5cef93bc9102bc2728", 0xc2}, {&(0x7f0000000580)="d6f2c5ae6b5791f5a5f3483dae6bfc2811421dc9df00694dfbb52eda7953245e587615b77c2cec0a4c69661d67e472183d53ff2188c61cc4b476516a14391c7e10157d4e510fa8c6d4303f544a7b84cba55a7f5f13faa1de50f6991e9414a50872cfc54691e2d5d9b9f74bbe07fc5a34c276cdb228b73206028c2af0f77d1e0f60f5b7358f56b14fa97358fee1a21bd95b40d7127c1ff589bc720b3b7305fe485eab8add6f5b8b65699e8a26d91daf794b", 0xb1}, {&(0x7f0000000640)="06efe61f5fa16550cd86c51a33c3236db8de486bde27214fccbeac655353cb9035fd7a7522b5e59097a0d4fda5326600a0c59b5f7dcb6c699ef0ef1f7c4a1a55fa132797fb2bc568c9a9512c185b06b4f8de9bf7bf612e84952fb72b2c05c4d0119aeeb6c59992922cc2bb90fc4884f3214a914105face912b4efdaf02887d16c0bcb6b0877cf38df8d7ec4c55f634e6ee0d5f51c4278d5cd9a70f31ca92217c5e1a0279d729e5d72ea75528996707a59819b6c5dcdfded8b2f2e82ca76d5d2c736b508f51719288d7085fe6d1a18c3367d7cab3a2c6ca207eadda76444e90054ee7058bb46b57f325", 0xe9}, {&(0x7f0000000740)="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", 0xfb}], 0x7, &(0x7f0000000140)=[@timestamping={{0x10, 0x1, 0x25, 0xdb}}, @mark={{0x10, 0x1, 0x24, 0x75}}, @timestamping={{0x10, 0x1, 0x25, 0x800}}], 0x30}}, {{&(0x7f0000000840)=@xdp={0x2c, 0x6, 0x0, 0x2d}, 0x80, &(0x7f0000000c00)=[{&(0x7f00000008c0)="14172e7ec45570b56e49dbfc6d02890c98f309cef8b57cae301fc3cd2a015995ce25182d3d698773c22ffc7c6d57565a82f927d71cae95a9bfe26574c98123b0ba48ae9e8c5417a14c859731e987667a9209d0b2c37eaf4b4b7180a9153f6fcfd92ca0bce540709db73843b588187168e0b37dffb03401b1ec956e2defe1d5", 0x7f}, {&(0x7f0000000400)="94efa80a9744cc4e6f717a89528205e4e5412485ebe960", 0x17}, {&(0x7f0000000940)="a6d54100b19256febbccafefaa533037436cac499ce5a6298754c820d3e4961010fc19ec4587d0589677946db7b12259d560a5b750098669ccf67eae3efcfc17708503a1caee49c4d2c4465d0e782ad6086d0dec130338b283ee7e3eb6b2260b57065115047c156b6c17ab57ab85888d0c69aae59f92c409f509a300bbbc31e187226ee000bd5242cae3357ad4d2d2a1e4cc340a4a7f63b73e0262b14cb40a22079d3d5b6bad0b6f2bc7191eb5e5a248021ea642621afda3198a8cd12696a3f0469d", 0xc2}, {&(0x7f0000000a40)="45282aee999c53f02211c5909fd221e20721ab98cf26303fa83f306d587391720856e081f30adc287a3f90af3a4b507c9289b54326e964fdb5cc18b0d2cc8f940b42109da440276c90f2447c911ed6009a7af13cf283476cc47bcbdd3fe4c1d5ad755ee01eeb647bd93c7cba9f4e67d8e304c393d490e9ff8d33ec4a29e1f56dda03df4ff085bf3b12ec0cbfdea569350d19192b3c7b7844b47992888378c8443fda89f326aba3180f129ca850bee00e70c63608a5e86e6da509240b365cdbc5f92df0f482cb41e2d0b4dfbb44152e816f667d22204d158cf41562cff3088550", 0xe0}, {&(0x7f0000000b40)="c81f8da16c077bbf028a1ae26777345179f63f37d0783d692c1d9dba599099c1f8893ffa1b029210f3cfaab96bea1421e06b47cd73b4f03cc7e934a046fa345f142043e8603c24ac88c4b3f68b99df728f179cc9bf8eee0812d2eb06992a3116095ac735ea95e6b6a0174c5f9865bd058e4df08b98ed390784eb60f703a0566032ac8f3b80b07a04e34ea7c47553ad2592e1cfd8fae9062b5e8ff3087e6dd2acce2a195c386efead759c", 0xaa}], 0x5, &(0x7f0000000c40)}}], 0x2, 0x40000d1) [ 302.871347][T10499] 9pnet: p9_fd_create_tcp (10499): problem connecting socket to 127.0.0.1 22:38:56 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000040)={0x4, &(0x7f0000000000)=[{0x3, 0x7ff}, {0xfff, 0x2}, {0x3, 0x818}, {0x1, 0x2e}]}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)=0x1) ioctl$TCSETSF(r0, 0x8926, 0x0) [ 303.210178][T10518] 9pnet: p9_fd_create_tcp (10518): problem connecting socket to 127.0.0.1 [ 303.290491][T10529] 9pnet: p9_fd_create_tcp (10529): problem connecting socket to 127.0.0.1 22:38:56 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r0, &(0x7f00000024c0)=[{&(0x7f0000000080)=""/246, 0xf6}, {&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f0000000180)=""/131, 0x83}, {&(0x7f00000012c0)=""/148, 0x94}, {&(0x7f0000001380)=""/179, 0xb3}, {&(0x7f0000001440)=""/125, 0x7d}], 0x6, 0x200) 22:38:57 executing program 3: r0 = dup(0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x44, r2, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @multicast2}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @dev}]}, 0x44}}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r3, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r3, 0x0, 0x0, 0x3a00f3ad) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x64, r2, 0x8, 0x70bd29, 0x25dfdbfd, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x7}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x7f}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @local}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x8}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x9}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r3}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x1}]}, 0x64}, 0x1, 0x0, 0x0, 0x40000}, 0x4000004) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000014c0)={[{@device={'device', 0x3d, './file0'}}, {@subvol={'subvol', 0x3d, '+}'}}]}) 22:38:57 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r0, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r1, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r1, 0x0, 0x0, 0x3a00f3ad) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000280)={{{@in6=@remote, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@private2}}, &(0x7f0000000080)=0xe4) ioctl$SIOCAX25DELUID(r0, 0x89e2, &(0x7f0000000100)={0x3, @bcast, r2}) pread64(r0, 0x0, 0x0, 0x3a00f3ad) ioctl$VIDIOC_ENCODER_CMD(r0, 0xc028564d, &(0x7f0000000040)={0x1, 0x1, [0x10001, 0x100, 0x10001, 0x9, 0xaabe, 0xfffff971, 0x9b58, 0x1000]}) creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x200000, &(0x7f0000000440)={'trans=tcp,', {'port'}, 0x2c, {[{@privport='privport'}]}}) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000140)={'vlan1\x00', 0x6}) 22:38:57 executing program 2: fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000840)=0x4) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d400000019001905000000000c00000002200000ff02ff000000000008000100ac14140018009400111a8200040090f7c10f4b31901b77481e35fd008a0009"], 0x1}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r3, &(0x7f0000000180)) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r4, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r4, 0x0, 0x0, 0x3a00f3ad) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r6, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r6, 0x0, 0x0, 0x3a00f3ad) sendmsg$L2TP_CMD_SESSION_GET(r4, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x440}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x2c, r5, 0x1, 0x70bd2c, 0x25dfdbfe, {}, [@L2TP_ATTR_FD={0x8, 0x17, @udp6=r6}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @empty}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x7}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x8000) r7 = open$dir(&(0x7f0000000280)='./file0\x00', 0x8c0, 0x20) execveat(r7, &(0x7f00000002c0)='./file0\x00', &(0x7f00000005c0)=[&(0x7f0000000300)='@\xf1#.-\x00', &(0x7f0000000340)=',)\\:\x00', &(0x7f0000000380)='net/igmp6\x00', &(0x7f00000003c0)='+\x00', &(0x7f0000000400)=']:(\\\x00', &(0x7f0000000440)=':!!\xea@.}/\x00', &(0x7f0000000480)='\xf6\x17\x00', &(0x7f0000000500)='l2tp\x00', &(0x7f0000000540)='\x00', &(0x7f0000000580)='#:\x00'], &(0x7f0000000800)=[&(0x7f0000000600)='net/igmp6\x00', &(0x7f0000000640)='net/igmp6\x00', &(0x7f0000000680)='l2tp\x00', &(0x7f00000006c0)='l2tp\x00', &(0x7f0000000700)='\x00', &(0x7f0000000740)='\x00', &(0x7f0000000780)='+\'\x00', &(0x7f00000007c0)='l2tp\x00'], 0x800) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 22:38:57 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r0, &(0x7f00000024c0)=[{&(0x7f0000000080)=""/246, 0xf6}, {&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f0000000180)=""/131, 0x83}, {&(0x7f00000012c0)=""/148, 0x94}, {&(0x7f0000001380)=""/179, 0xb3}], 0x5, 0x200) [ 303.930101][T10544] 9pnet: p9_fd_create_tcp (10544): problem connecting socket to 127.0.0.1 22:38:57 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0xc0000, &(0x7f0000000440)=ANY=[@ANYBLOB="7472616e533d7463702c706f72743d307830303030303030383030beae3030303030302c707a6976706f7274"]) 22:38:57 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r0, &(0x7f00000024c0)=[{&(0x7f0000000080)=""/246, 0xf6}, {&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f0000000180)=""/131, 0x83}, {&(0x7f00000012c0)=""/148, 0x94}], 0x4, 0x200) 22:38:57 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r1, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r1, 0x0, 0x0, 0x3a00f3ad) preadv(r1, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x100) pread64(r0, 0x0, 0x0, 0x3a00f3ad) fcntl$addseals(r0, 0x409, 0xb) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000a000100e558110000000100000e006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) [ 304.243952][T10558] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 22:38:57 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r0, 0xf505, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000080)='127.0.0.1\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000080)=ANY=[]) connect$tipc(r0, &(0x7f0000000040)=@id={0x1e, 0x3, 0x3, {0x4e23, 0x1}}, 0x10) 22:38:58 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r0, &(0x7f00000024c0)=[{&(0x7f0000000080)=""/246, 0xf6}, {&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f0000000180)=""/131, 0x83}], 0x3, 0x200) 22:38:58 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0186404, &(0x7f0000000040)={&(0x7f0000ffb000/0x3000)=nil, 0x2, 0x5, 0x39, &(0x7f0000ffb000/0x3000)=nil, 0xd2c}) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000000)={'trans=tcp,', {'port'}, 0x2c, {[{@debug={'debug', 0x3d, 0xfffffffffffffffd}}]}}) [ 304.548815][T10574] 9pnet_virtio: no channels available for device 127.0.0.1 [ 304.568049][T10570] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.3'. [ 304.580215][T10575] 9pnet_virtio: no channels available for device 127.0.0.1 [ 304.649779][T10579] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.3'. 22:38:58 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r1, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r1, 0x0, 0x0, 0x3a00f3ad) preadv(r1, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x100) pread64(r0, 0x0, 0x0, 0x3a00f3ad) fcntl$addseals(r0, 0x409, 0xb) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000a000100e558110000000100000e006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 22:38:58 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) accept4(r2, 0x0, 0x0, 0x0) fsetxattr(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="6f731f006367726f757000"], &(0x7f0000000140)='\\/\x00', 0x3, 0x2) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r1, 0x0) ftruncate(r0, 0x48280) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r3, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r3, 0x0, 0x0, 0x3a00f3ad) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r3, 0x800442d4, &(0x7f0000000180)=0x6) r4 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r5, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r5, 0x0, 0x0, 0x3a00f3ad) write$binfmt_script(r5, &(0x7f00000011c0)={'#! ', './bus', [{0x20, '$-/'}, {0x20, '\\/\x00'}, {0x20, '\\/\x00'}, {0x20, '\\/\x00'}], 0xa, "22fed8ee1f755c938bae097c900b2bf8e1379cad94181a40e4daf5efb14abb8457c45208a9a7a6eb8b3c3db48aa4608fdcd42c90df461338d93a9e0bc96a457abab8b189d256d913bc295795955ff7d9f872e08d1ac3a85ba9ff012291bd6198e1df5e6d472d90c41fccc858c22b8ce4c37a1bbe363d9e9933a222a18690c65aa7352ad8f93c3774357fccca0e0c"}, 0xa7) write(r4, &(0x7f0000000000)="b6", 0xfffffe7e) r6 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) process_vm_writev(r6, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1, &(0x7f0000003500)=[{&(0x7f0000003540)=""/4095, 0x1051}], 0x1, 0x0) [ 304.909239][T10586] 9pnet: p9_fd_create_tcp (10586): problem connecting socket to 127.0.0.1 [ 304.946903][T10587] 9pnet: p9_fd_create_tcp (10587): problem connecting socket to 127.0.0.1 22:38:58 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r0, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r0, 0x0, 0x0, 0x3a00f3ad) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r0}, 0x8) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000000)) fcntl$lock(r1, 0x6, &(0x7f0000000040)={0x2, 0x1, 0x616b, 0x2, r2}) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000440)={'trans=tcp,', {'port'}, 0x2c, {[{@privport='privport'}]}}) 22:38:58 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r0, &(0x7f00000024c0)=[{&(0x7f0000000080)=""/246, 0xf6}, {&(0x7f00000002c0)=""/4096, 0x1000}], 0x2, 0x200) [ 305.244803][T10596] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.3'. [ 305.255290][ T32] audit: type=1804 audit(1595284738.815:13): pid=10599 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir887859296/syzkaller.l54SZh/35/bus" dev="sda1" ino=15944 res=1 [ 305.280206][ T32] audit: type=1400 audit(1595284738.825:14): avc: denied { name_bind } for pid=10595 comm="syz-executor.2" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 305.302696][ T32] audit: type=1400 audit(1595284738.825:15): avc: denied { node_bind } for pid=10595 comm="syz-executor.2" saddr=::1 src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 [ 305.326036][ T32] audit: type=1400 audit(1595284738.825:16): avc: denied { write } for pid=10595 comm="syz-executor.2" dev="sockfs" ino=32598 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 305.349644][ T32] audit: type=1400 audit(1595284738.825:17): avc: denied { setattr } for pid=10595 comm="syz-executor.2" name="DCCPv6" dev="sockfs" ino=32598 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 305.374314][ T32] audit: type=1804 audit(1595284738.875:18): pid=10599 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir887859296/syzkaller.l54SZh/35/bus" dev="sda1" ino=15944 res=1 22:38:59 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r1, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r1, 0x0, 0x0, 0x3a00f3ad) preadv(r1, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x100) pread64(r0, 0x0, 0x0, 0x3a00f3ad) fcntl$addseals(r0, 0x409, 0xb) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000a000100e558110000000100000e006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 22:38:59 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r0, &(0x7f00000024c0)=[{&(0x7f0000000080)=""/246, 0xf6}], 0x1, 0x200) 22:38:59 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000100)=@get={0x1, &(0x7f0000000200)=""/138, 0xfffffffffffffff8}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000180)={0x0, 0x8, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "16d2abbf"}, 0x0, 0x0, @fd}) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x42441) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a35704000000b6215dd33459"}}], 0xffffff01) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x32f, @tick, 0x0, {}, 0x4}) [ 305.871872][T10611] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.3'. [ 305.886002][T10601] 9pnet: p9_fd_create_tcp (10601): problem connecting socket to 127.0.0.1 22:38:59 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r0, &(0x7f00000024c0), 0x0, 0x200) [ 305.983444][ T32] audit: type=1804 audit(1595284739.135:19): pid=10599 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir887859296/syzkaller.l54SZh/35/bus" dev="sda1" ino=15944 res=1 [ 306.007838][ T32] audit: type=1400 audit(1595284739.175:20): avc: denied { read } for pid=10595 comm="syz-executor.2" path="socket:[32610]" dev="sockfs" ino=32610 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 22:38:59 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r1, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r1, 0x0, 0x0, 0x3a00f3ad) preadv(r1, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x100) pread64(r0, 0x0, 0x0, 0x3a00f3ad) fcntl$addseals(r0, 0x409, 0xb) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000a000100e558110000000100000e006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 22:38:59 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc63e}, 0x4a404}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) r0 = getpid() r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x4}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x801}, r1, 0xffffffff, 0xffffffffffffffff, 0x3) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r4 = dup2(r3, r2) bind$can_raw(r4, 0x0, 0x0) wait4(0x0, &(0x7f00000000c0), 0x4, &(0x7f0000000100)) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r5, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r5, 0x0, 0x0, 0x3a00f3ad) ioctl$DRM_IOCTL_MODE_CURSOR(r5, 0xc01c64a3, &(0x7f0000000180)={0x2, 0xffffffff, 0x3, 0xfffffff8, 0x2, 0xffff, 0x1}) connect$nfc_llcp(r4, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x4, 0x1, 0xff, "01827287fe256295986f658af9a0f654bbfdcde29ffca7f8de340198f523dbfaaa42a22e7187654de745a899d8162c027f3e404bc62f1047bccdbf9b344f43", 0x3f}, 0x58) 22:38:59 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r0, &(0x7f00000024c0), 0x0, 0x200) [ 306.320283][T10623] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.3'. [ 306.493098][T10626] IPVS: ftp: loaded support on port[0] = 21 22:39:00 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r1, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r1, 0x0, 0x0, 0x3a00f3ad) preadv(r1, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x100) pread64(r0, 0x0, 0x0, 0x3a00f3ad) fcntl$addseals(r0, 0x409, 0xb) socket$kcm(0x10, 0x2, 0x0) 22:39:00 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r0, &(0x7f00000024c0), 0x0, 0x200) [ 307.069730][T10601] 9pnet: p9_fd_create_tcp (10601): problem connecting socket to 127.0.0.1 [ 307.074268][T10627] IPVS: ftp: loaded support on port[0] = 21 22:39:00 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="747261070000000000007b1372743d3078303030303030303030303030303030302c70726976706f72742c003e7f3f2d4de6aa556112dcfd47d2e5f1e60a3823d9a43b37084d12065a944995f8a02f1926177c7edca410e6fe03f4e5b1b958c096f40d4f28e0e6553e880d928602df394b17a36890c3a2b5cc9672fb5ced2e73c01232602e358038fd54010371d7cd1103b1fbda9e5ac777e33e4657f092f07b68a9b4343e7fbc88a99da0cea8700c91b07e982c1ca332a273dbfa1ed5895d984a0b198f29d95ed88c8272c8d806"]) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$TUNSETOWNER(r0, 0x400454cc, r2) 22:39:00 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r1, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r1, 0x0, 0x0, 0x3a00f3ad) preadv(r1, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x100) pread64(r0, 0x0, 0x0, 0x3a00f3ad) fcntl$addseals(r0, 0x409, 0xb) 22:39:01 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r0, &(0x7f00000024c0)=[{0x0}], 0x1, 0x200) [ 307.450339][T10686] 9pnet_virtio: no channels available for device 127.0.0.1 [ 307.470611][T10688] 9pnet_virtio: no channels available for device 127.0.0.1 22:39:01 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x2001, &(0x7f0000000040)=ANY=[]) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000480)='asymmetric\x00', &(0x7f00000000c0)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) add_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)="92db212cc66b8175a8645ae29390ec", 0xf, r1) keyctl$read(0xb, r1, &(0x7f0000000280)=""/200, 0xc8) preadv(r0, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r0, 0x0, 0x0, 0x3a00f3ad) ioctl$VFIO_SET_IOMMU(r0, 0x3b66, 0x4) 22:39:01 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) select(0x40, &(0x7f0000000100)={0xffff, 0x3, 0xff, 0x57a, 0x4, 0x800, 0x1a, 0x5}, &(0x7f0000000140)={0x4, 0x100000000, 0x89b2, 0x0, 0x24, 0x5e9, 0x7, 0x5}, &(0x7f0000000180)={0xfffffffffffffffe, 0xff, 0x6, 0x3a, 0x10000, 0xfff, 0x6, 0x80000000}, &(0x7f0000000300)={r1, r2/1000+10000}) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x25b, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150004008178a8001600140008c00200001203ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r3, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r3, 0x0, 0x0, 0x3a00f3ad) r4 = fspick(r3, &(0x7f0000000040)='./file0\x00', 0x0) fcntl$F_SET_RW_HINT(r4, 0x40c, &(0x7f00000000c0)=0x1) 22:39:01 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r1, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r1, 0x0, 0x0, 0x3a00f3ad) preadv(r1, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x100) pread64(r0, 0x0, 0x0, 0x3a00f3ad) [ 307.752567][ T1322] tipc: TX() has been purged, node left! 22:39:01 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vhci(0xffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x82080) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f00000003c0)={0x1, 0x1, 0x1000, 0x64, &(0x7f0000000240)="6a6e33e407fb31d258ad3491dcbb29d3ff61912c53ccb7be2d45624bbe8b4dc19f7710dc655f7706d6ff2a538fb23cc10098d18c0f18515bbe9c074cc43654b5f166eeaa3e76e63e3fe4dc194f06f3fb71df2f758878b9ef45f049e6ae2d3ececc8a43f0", 0xf3, 0x0, &(0x7f00000002c0)="1916c4a4614c119675ba0ba3a041847780a8bdd8436aed6abe8f4506215578dd8644869589881fd710d871ee94a7d8b91a0f6d6a9b543abc8a385d01f5e7523a480626fc781cbc96b7251d52845d7ab951488da248cc0ebdd540beb4bac8469ca83ed3f3d3bcc238e1aa3da514361b802a037a30bf0a856a948584f778efcb62b6427c173bf311b58b18e2072a2951daa7a39db0457688294b7aa2bb81dc4120cc9738189d91890103312300c28b3663aca8d491a63f71f5fbb242482f1cc948958ec228f6471c3eab29cd98284d0c2ebf3627bf52a2fbfd6d1b623c8e142c397f35b033d77ece8ac10b9cead7e32f4a18539a"}) mmap$dsp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000002, 0x100010, 0xffffffffffffffff, 0x0) mount$9p_tcp(&(0x7f0000000200)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="7472616e733d7463702c706f72743d3078303030303030303030303030303030302c70726976706f72742c000759dcf308bb10b49c20532ff1f493766b8de0a67ebed33f50e46065495b6c4ae0ad35972bc300a24a4543c71c7b454aa165a88882ca1519fb6e7e9ba33dc4f63a87c34ce7bf57346b0cf67ab340b01448dbf607874d00487b47cf853c09ca779acf4f154ee6a25d7b80a796e07dfcdc51ac70"]) 22:39:01 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r0, &(0x7f00000024c0)=[{0x0}], 0x1, 0x200) [ 307.858498][T10697] IPv6: NLM_F_CREATE should be specified when creating new route [ 307.866618][T10697] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.2'. [ 307.876314][T10697] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 308.073357][T10701] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.2'. [ 308.083738][T10701] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 308.346909][T10713] 9pnet: p9_fd_create_tcp (10713): problem connecting socket to 127.0.0.1 22:39:02 executing program 2: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) write$cgroup_netprio_ifpriomap(r6, &(0x7f0000000380)={'batadv0', 0x32, 0x35}, 0xa) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000000002000000", @ANYRES32=r8, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r8}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r8}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r8}, [@IFA_ADDRESS={0x8, 0x1, @remote}]}, 0x20}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000000)={'ip_vti0\x00', &(0x7f0000000180)={'tunl0\x00', r8, 0x66, 0x7800, 0x9, 0x4, {{0x27, 0x4, 0x1, 0x11, 0x9c, 0x64, 0x0, 0x0, 0x29, 0x0, @multicast2, @multicast2, {[@ra={0x94, 0x4, 0x1}, @end, @noop, @ssrr={0x89, 0x17, 0x8c, [@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, @multicast1, @loopback, @loopback]}, @generic={0x7, 0x8, "ca56a9ba8013"}, @timestamp_addr={0x44, 0x2c, 0x73, 0x1, 0xa, [{@broadcast, 0x8001}, {@remote, 0xfffffffe}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x2}, {@multicast1, 0x4}, {@empty, 0xff}]}, @timestamp_addr={0x44, 0x14, 0xbb, 0x1, 0x5, [{@rand_addr=0x64010102, 0x200}, {@broadcast, 0xbb}]}, @lsrr={0x83, 0x3, 0x7e}, @end, @timestamp={0x44, 0x1c, 0xe0, 0x0, 0x2, [0x1, 0x40, 0x1, 0x5, 0x1, 0x5]}]}}}}}) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000840)={&(0x7f0000000480)={0x3b8, 0x0, 0x100, 0x70bd25, 0x25dfdbfe, {}, [@NL80211_ATTR_PROBE_RESP={0x1e4, 0x91, "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"}, @NL80211_ATTR_EXTERNAL_AUTH_SUPPORT={0x4}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r10}, @NL80211_ATTR_PROBE_RESP={0x1ac, 0x91, "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"}, @NL80211_ATTR_AKM_SUITES={0x8, 0x4c, [0xfac0c]}]}, 0x3b8}, 0x1, 0x0, 0x0, 0x40}, 0x4000) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @dev}}]}, 0x2c}}, 0x0) 22:39:02 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x20000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/llc/core\x00') r1 = creat(&(0x7f0000000280)='./file1\x00', 0x70) recvfrom$ax25(r1, &(0x7f00000002c0)=""/135, 0x87, 0x120, &(0x7f0000000380)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x8}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @default]}, 0x48) preadv(r0, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r0, 0x0, 0x0, 0x3a00f3ad) r2 = syz_open_procfs(0x0, &(0x7f0000000400)='net/sctp\x00') preadv(r2, &(0x7f0000000200)=[{&(0x7f0000000240)=""/48, 0x30}, {&(0x7f0000000140)=""/10, 0xa}], 0x2, 0x0) pread64(r1, 0x0, 0x0, 0x3a00f3b0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_score_adj\x00') preadv(0xffffffffffffffff, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x3a00f3ad) r4 = syz_open_procfs(0x0, &(0x7f0000000480)='net/connector\x00') preadv(r4, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r4, 0x0, 0x0, 0x3a00f3ad) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000440)={0x0, r4, 0x6, 0x100000001, 0x6, 0xfff}) preadv(r3, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r3, 0x0, 0x0, 0x3a00f3ad) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYRES32, @ANYRES64=r3]) 22:39:02 executing program 3: syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r0, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r0, 0x0, 0x0, 0x3a00f3ad) preadv(r0, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x100) 22:39:02 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r0, &(0x7f00000024c0)=[{0x0}], 0x1, 0x200) [ 308.980950][T10725] 9pnet_virtio: no channels available for device 127.0.0.1 22:39:02 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r0, &(0x7f00000024c0)=[{&(0x7f0000000080)=""/246, 0xf6}], 0x1, 0x0) 22:39:02 executing program 3: syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r0, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) preadv(r0, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x100) 22:39:02 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="23210d522f266954505acb2e4f9bf719ca2fc0fc604d1ed6908590adad9609200a"], 0x131) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f00000000c0)=0x2) preadv(r1, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r1, 0x0, 0x0, 0x3a00f3ad) write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file0', [{0x20, '$\x05'}], 0xa, "8e22aeed98911f4cf1ed113e5ad56b7cd52b6aa3fb0935635ebd9ac5fee19f86a59e534528de95433e86b20ed8536e2302c59950ea775dd5aaffac74f620d27ecb8575a9a8fde397e8532da6bdd9c0309b7e1e6cd59eca667bc9f0c40b4501ac9766bc07b0be66ffd833a728a05498b86333e6fedcf88dde96dfe363f55100cf8108210e32138a30f8967cc48e397189a44b"}, 0xa0) 22:39:03 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x62a9c800, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='trans=tcp,port=0x000privport,\x00'/44]) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, 0xee01, r5) setresgid(0x0, r5, 0xee00) r6 = socket(0x10, 0x2, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000340), &(0x7f00000002c0)=0x4) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, 0xee01, r7) setresgid(0x0, r7, 0xee00) getresgid(&(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000140)=0x0) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000240)={{}, {0x1, 0x1}, [{0x2, 0x2, r1}, {0x2, 0x3, r3}], {0x4, 0x7}, [{0x8, 0x4, r5}, {0x8, 0x4, r7}, {0x8, 0x0, r8}], {0x10, 0x3}, {0x20, 0x6}}, 0x4c, 0x2) 22:39:03 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$VIDIOC_G_MODULATOR(r0, 0xc0445636, &(0x7f0000000000)={0x2, "35685f983c47847443a67d92b1b0819d5282eb1d001289d0c22d1b2a7f17f53b", 0x1, 0xd1fb, 0x4, 0x0, 0x1}) getpeername$tipc(r0, &(0x7f0000000080), &(0x7f00000000c0)=0x10) write$FUSE_POLL(r0, &(0x7f0000000100)={0x18, 0xfffffffffffffff5, 0x4, {0x1}}, 0x18) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0185649, &(0x7f0000000180)={0x9b0000, 0x9, 0xe977, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x990a7e, 0x8, [], @value64=0x3}}) setsockopt$CAN_RAW_RECV_OWN_MSGS(r1, 0x65, 0x4, &(0x7f00000001c0), 0x4) bind$can_raw(0xffffffffffffffff, &(0x7f0000000200), 0x10) r2 = dup3(r1, 0xffffffffffffffff, 0x0) ioctl$SIOCRSGCAUSE(r2, 0x89e0, &(0x7f0000000240)) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0185648, &(0x7f0000000300)={0xa20000, 0x7ff, 0xe09, r0, 0x0, &(0x7f00000002c0)={0x990969, 0x2, [], @p_u8=&(0x7f0000000280)=0x81}}) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) ioctl$VIDIOC_SUBDEV_S_SELECTION(0xffffffffffffffff, 0xc040563e, &(0x7f0000000380)={0x1, 0x0, 0x103, 0x4, {0x5, 0x3, 0x10, 0x3ff}}) r4 = openat$mice(0xffffff9c, &(0x7f00000003c0)='/dev/input/mice\x00', 0x480200) ioctl$BLKDISCARD(r4, 0x1277, &(0x7f0000000400)=0x8000) r5 = accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @multicast1}, &(0x7f0000000480)=0x10, 0x80c00) connect$inet(r5, &(0x7f00000004c0)={0x2, 0x4e21, @rand_addr=0x64010102}, 0x10) ioctl$DRM_IOCTL_MODE_ATOMIC(r1, 0xc03864bc, &(0x7f0000000600)={0x1, 0x8, &(0x7f0000000500)=[0x80000000, 0x2, 0x5, 0x40, 0x9, 0x9, 0x8, 0x87], &(0x7f0000000540)=[0x9], &(0x7f0000000580)=[0x3, 0x0, 0x5f], &(0x7f00000005c0)=[0x0, 0x1, 0xf0, 0xc0000000], 0x0, 0x9}) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000640)={0x1, 'Y'}, 0x2) setsockopt$inet_buf(r3, 0x0, 0x30, &(0x7f0000000680), 0x0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r5, 0xf50f, 0x0) 22:39:03 executing program 3: syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r0, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x100) 22:39:03 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r0, &(0x7f00000024c0)=[{&(0x7f0000000080)=""/246, 0xf6}], 0x1, 0x0) [ 309.792386][T10752] 9pnet: p9_fd_create_tcp (10752): problem connecting socket to 127.0.0.1 [ 309.863766][T10753] 9pnet: p9_fd_create_tcp (10753): problem connecting socket to 127.0.0.1 22:39:03 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="23210d522f266954505acb2e4f9bf719ca2fc0fc604d1ed6908590adad9609200a"], 0x131) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f00000000c0)=0x2) preadv(r1, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r1, 0x0, 0x0, 0x3a00f3ad) write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file0', [{0x20, '$\x05'}], 0xa, "8e22aeed98911f4cf1ed113e5ad56b7cd52b6aa3fb0935635ebd9ac5fee19f86a59e534528de95433e86b20ed8536e2302c59950ea775dd5aaffac74f620d27ecb8575a9a8fde397e8532da6bdd9c0309b7e1e6cd59eca667bc9f0c40b4501ac9766bc07b0be66ffd833a728a05498b86333e6fedcf88dde96dfe363f55100cf8108210e32138a30f8967cc48e397189a44b"}, 0xa0) 22:39:03 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r0, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r0, 0x0, 0x0, 0x3a00f3ad) ioctl$CHAR_RAW_RRPART(r0, 0x125f, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='trans=tcp,port=0x00 0000000000000,privport,\x00']) 22:39:03 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r0, &(0x7f00000024c0)=[{&(0x7f0000000080)=""/246, 0xf6}], 0x1, 0x0) 22:39:03 executing program 3: syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(0xffffffffffffffff, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x100) 22:39:04 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="23210d522f266954505acb2e4f9bf719ca2fc0fc604d1ed6908590adad9609200a"], 0x131) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f00000000c0)=0x2) preadv(r1, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r1, 0x0, 0x0, 0x3a00f3ad) write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file0', [{0x20, '$\x05'}], 0xa, "8e22aeed98911f4cf1ed113e5ad56b7cd52b6aa3fb0935635ebd9ac5fee19f86a59e534528de95433e86b20ed8536e2302c59950ea775dd5aaffac74f620d27ecb8575a9a8fde397e8532da6bdd9c0309b7e1e6cd59eca667bc9f0c40b4501ac9766bc07b0be66ffd833a728a05498b86333e6fedcf88dde96dfe363f55100cf8108210e32138a30f8967cc48e397189a44b"}, 0xa0) [ 310.643765][T10767] 9pnet: p9_fd_create_tcp (10767): problem connecting socket to 127.0.0.1 [ 310.686504][T10770] 9pnet: p9_fd_create_tcp (10770): problem connecting socket to 127.0.0.1 22:39:04 executing program 1 (fault-call:1 fault-nth:0): r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r0, &(0x7f00000024c0)=[{&(0x7f0000000080)=""/246, 0xf6}], 0x1, 0x200) 22:39:04 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="7472616e733d7463702c706f72743d3078303030303030303030303030303030302c70726976706f72742c00da8c8ff9d18a"]) 22:39:04 executing program 3: syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(0xffffffffffffffff, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x100) [ 311.028185][T10778] FAULT_INJECTION: forcing a failure. [ 311.028185][T10778] name failslab, interval 1, probability 0, space 0, times 0 [ 311.042981][T10778] CPU: 1 PID: 10778 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 311.051768][T10778] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 311.065902][T10778] Call Trace: [ 311.069336][T10778] dump_stack+0x1df/0x240 [ 311.073778][T10778] should_fail+0x8b7/0x9e0 [ 311.079202][T10778] __should_failslab+0x1f6/0x290 [ 311.084266][T10778] should_failslab+0x29/0x70 [ 311.088992][T10778] __kmalloc_node+0x1b1/0x11f0 [ 311.093872][T10778] ? kmsan_get_metadata+0x11d/0x180 [ 311.099174][T10778] ? kvmalloc_node+0x19a/0x3d0 [ 311.104062][T10778] ? kmsan_get_metadata+0x4f/0x180 [ 311.109292][T10778] kvmalloc_node+0x19a/0x3d0 [ 311.114022][T10778] traverse+0x148/0xbc0 [ 311.118298][T10778] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 311.124478][T10778] ? kmsan_get_metadata+0x11d/0x180 [ 311.139069][T10778] seq_read+0x2d5/0x1e00 [ 311.143426][T10778] ? fsnotify_perm+0x548/0x680 [ 311.148296][T10778] ? kmsan_get_metadata+0x11d/0x180 [ 311.153594][T10778] ? kmsan_set_origin_checked+0x95/0xf0 [ 311.159245][T10778] ? seq_open+0x350/0x350 [ 311.163675][T10778] proc_reg_read+0x347/0x4f0 [ 311.168483][T10778] do_iter_read+0x883/0xdb0 [ 311.173086][T10778] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 311.179373][T10778] ? proc_reg_llseek+0x440/0x440 [ 311.184418][T10778] __se_compat_sys_preadv+0x39b/0x5a0 [ 311.189910][T10778] ? kmsan_get_metadata+0x4f/0x180 [ 311.195123][T10778] ? kmsan_set_origin_checked+0x95/0xf0 [ 311.200771][T10778] ? kmsan_get_metadata+0x11d/0x180 [ 311.206076][T10778] ? __x32_compat_sys_preadv64+0x70/0x70 [ 311.212593][T10778] __ia32_compat_sys_preadv+0x62/0x80 [ 311.218077][T10778] __do_fast_syscall_32+0x2aa/0x400 [ 311.223424][T10778] do_fast_syscall_32+0x6b/0xd0 [ 311.228411][T10778] do_SYSENTER_32+0x73/0x90 [ 311.233033][T10778] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 311.239432][T10778] RIP: 0023:0xf7f81549 [ 311.243550][T10778] Code: Bad RIP value. [ 311.247679][T10778] RSP: 002b:00000000f5d7c0cc EFLAGS: 00000296 ORIG_RAX: 000000000000014d [ 311.256183][T10778] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200024c0 [ 311.264244][T10778] RDX: 0000000000000001 RSI: 0000000000000200 RDI: 0000000000000000 [ 311.272905][T10778] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 311.280955][T10778] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 311.289001][T10778] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 22:39:05 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="23210d522f266954505acb2e4f9bf719ca2fc0fc604d1ed6908590adad9609200a"], 0x131) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f00000000c0)=0x2) preadv(r1, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r1, 0x0, 0x0, 0x3a00f3ad) write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file0', [{0x20, '$\x05'}], 0xa, "8e22aeed98911f4cf1ed113e5ad56b7cd52b6aa3fb0935635ebd9ac5fee19f86a59e534528de95433e86b20ed8536e2302c59950ea775dd5aaffac74f620d27ecb8575a9a8fde397e8532da6bdd9c0309b7e1e6cd59eca667bc9f0c40b4501ac9766bc07b0be66ffd833a728a05498b86333e6fedcf88dde96dfe363f55100cf8108210e32138a30f8967cc48e397189a44b"}, 0xa0) [ 311.790973][T10785] IPVS: ftp: loaded support on port[0] = 21 [ 312.107148][T10779] 9pnet: p9_fd_create_tcp (10779): problem connecting socket to 127.0.0.1 [ 312.119525][T10818] 9pnet: p9_fd_create_tcp (10818): problem connecting socket to 127.0.0.1 [ 312.443529][T10785] chnl_net:caif_netlink_parms(): no params data found [ 312.755321][T10785] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.762901][T10785] bridge0: port 1(bridge_slave_0) entered disabled state [ 312.779776][T10785] device bridge_slave_0 entered promiscuous mode [ 312.814584][T10785] bridge0: port 2(bridge_slave_1) entered blocking state [ 312.824139][T10785] bridge0: port 2(bridge_slave_1) entered disabled state [ 312.833880][T10785] device bridge_slave_1 entered promiscuous mode [ 312.948801][T10785] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 312.966169][T10785] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 313.039722][T10785] team0: Port device team_slave_0 added [ 313.055978][T10785] team0: Port device team_slave_1 added [ 313.118413][T10785] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 313.126423][T10785] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 313.153932][T10785] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 313.179081][T10785] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 313.187766][T10785] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 313.214117][T10785] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 313.341218][T10785] device hsr_slave_0 entered promiscuous mode [ 313.399391][T10785] device hsr_slave_1 entered promiscuous mode [ 313.432587][T10785] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 313.440334][T10785] Cannot create hsr debugfs directory [ 313.805872][T10785] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 313.866219][T10785] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 313.997372][T10785] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 314.107409][T10785] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 314.579667][T10785] 8021q: adding VLAN 0 to HW filter on device bond0 [ 314.626989][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 314.636742][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 314.665505][T10785] 8021q: adding VLAN 0 to HW filter on device team0 [ 314.691821][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 314.702472][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 314.714046][ T8995] bridge0: port 1(bridge_slave_0) entered blocking state [ 314.721680][ T8995] bridge0: port 1(bridge_slave_0) entered forwarding state [ 314.825636][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 314.836512][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 314.846863][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 314.856732][ T8995] bridge0: port 2(bridge_slave_1) entered blocking state [ 314.864244][ T8995] bridge0: port 2(bridge_slave_1) entered forwarding state [ 314.873760][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 314.885263][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 314.896898][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 314.910166][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 314.921620][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 314.933086][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 314.944261][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 314.954489][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 314.965698][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 314.976272][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 314.999482][T10785] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 315.009509][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 315.101585][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 315.110043][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 315.144432][T10785] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 315.403340][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 315.414636][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 315.464687][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 315.475313][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 315.498303][T10785] device veth0_vlan entered promiscuous mode [ 315.510141][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 315.520739][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 315.564182][T10785] device veth1_vlan entered promiscuous mode [ 315.631041][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 315.641302][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 315.651459][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 315.661805][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 315.694369][T10785] device veth0_macvtap entered promiscuous mode [ 315.715421][T10785] device veth1_macvtap entered promiscuous mode [ 315.763422][T10785] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 315.777865][T10785] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 315.790026][T10785] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 315.801353][T10785] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 315.811908][T10785] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 315.823029][T10785] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 315.834061][T10785] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 315.844889][T10785] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 315.859605][T10785] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 315.870595][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 315.881655][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 315.891802][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 315.903304][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 315.990634][T10785] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 316.001917][T10785] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 316.016325][T10785] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 316.027791][T10785] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 316.038489][T10785] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 316.049860][T10785] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 316.060326][T10785] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 316.073250][T10785] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 316.088956][T10785] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 316.100562][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 316.111613][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 22:39:10 executing program 3: syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(0xffffffffffffffff, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x100) 22:39:10 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="23210d522f266954505acb2e4f9bf719ca2fc0fc604d1ed6908590adad9609200a"], 0x131) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f00000000c0)=0x2) preadv(r1, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r1, 0x0, 0x0, 0x3a00f3ad) 22:39:10 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000440)={'trans=tcp,', {'port'}, 0x2c, {[{@privport='privport'}]}}) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000000)={0x20, 0x1, 0xd4000000, 0x1000, 0x0, "034d7869f3514be630dcb3d4f89efb588ae398", 0x800, 0x101}) 22:39:10 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r0, &(0x7f00000024c0)=[{&(0x7f0000000080)=""/246, 0xf6}], 0x1, 0x200) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x6c, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e20, 0x0, 'rr\x00', 0x27, 0x6, 0x24}, 0x2c) 22:39:10 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000540)={0xffffffffffffffff, 0x7}, 0xc) preadv(r2, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r1, 0x0, 0x0, 0x3a00f3ad) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r3, &(0x7f0000000500)=[{&(0x7f0000000140)=""/197, 0xc5}, {&(0x7f0000000280)=""/180, 0xb4}, {&(0x7f0000000340)=""/35, 0x23}, {&(0x7f0000000380)=""/122, 0x7a}, {&(0x7f0000000400)=""/83, 0x53}, {&(0x7f0000000480)=""/92, 0x5c}], 0x6, 0x0) pread64(r3, 0x0, 0x0, 0x3a00f3ad) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000100)=ANY=[@ANYRESDEC, @ANYRESDEC=0x0, @ANYRES16=r3]) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000001680)=ANY=[@ANYBLOB="cdebf86ad9f7023a"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='ceph\x00', 0x2918053, 0x0) [ 317.124681][T11033] 9pnet: p9_fd_create_tcp (11033): problem connecting socket to 127.0.0.1 [ 317.167345][T11037] 9pnet: p9_fd_create_tcp (11037): problem connecting socket to 127.0.0.1 22:39:10 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r0, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r0, 0x0, 0x0, 0x3a00f3ad) ioctl$VIDIOC_G_CTRL(r0, 0xc008561b, &(0x7f0000000000)={0x20, 0x1000}) creat(&(0x7f00000000c0)='./file0\x00', 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x3a00f3ad) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0xa, 0x10000) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="2800000014002101000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000400ffffffff08000200e0612e428f6e0463685f030000004a2818351e628703c1767f4c2c804729c4c6e342f5"], 0x28}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="2000000014002101000000000000000002000000", @ANYRES32=r5, @ANYBLOB="0800020003000000"], 0x20}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="2000000014e9350e3f00000000f6000002010000", @ANYRES32=r5, @ANYBLOB="08000200e0000002"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r5}, [@IFA_ADDRESS={0x8, 0x1, @remote}]}, 0x20}}, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000080)={r5, 0x1, 0x6, @multicast}, 0x10) clone(0x1100a380, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="9172616e733d7463702c706f72743d3078303030303030303030303030303030302c70726976706f72742c00431ac2386e4e65762a1312464a3c60720d683ec728"]) 22:39:10 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r0, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x100) 22:39:10 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="23210d522f266954505acb2e4f9bf719ca2fc0fc604d1ed6908590adad9609200a"], 0x131) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f00000000c0)=0x2) preadv(r1, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) 22:39:11 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r0, &(0x7f00000024c0)=[{&(0x7f0000000080)=""/246, 0xf6}], 0x1, 0x200) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r2, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r2, 0x0, 0x0, 0x3a00f3ad) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000280)={0x7fff, {{0xa, 0x4e22, 0x2b9c13b1, @private0={0xfc, 0x0, [], 0x1}, 0x8001}}, 0x1, 0x2, [{{0xa, 0x4e24, 0x7, @dev={0xfe, 0x80, [], 0x3a}, 0xc71}}, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0xfffffffe}}]}, 0x18c) preadv(r1, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r1, 0x0, 0x0, 0x3a00f3ad) ioctl$FS_IOC_GETFLAGS(r1, 0x80046601, &(0x7f0000000000)) 22:39:11 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r0, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r0, 0x0, 0x0, 0x3a00f3ad) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x50) getsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f00000000c0), 0x4) ioctl$FITHAW(r0, 0xc0045878) pipe(&(0x7f0000000100)) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x7) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="cc00000010000104000000000000000000007a00", @ANYRES32=0x0, @ANYBLOB="00000000400000009c00128009000100766c616e000000008c54e89b8dcb776a09a800028006000100000000007c0003800c00010000001d00000000000c000100cf000000050000000c00010000000000000000000c00010000010000030000000c00010000000000560000000c000100fcffffff050000000c00010020000000030000000c00010000000000050000000c00010005000000000000000c00010009000000670d00", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r4, @ANYBLOB="67e7bb6e571596141fc08a50c80f22318cba3eb85dd448c0677807555a62ed864ad680c9c534789d361629642b662d7894529cae4ed938488604dcd801c95992682f0daf9e0543975bd61fd6bdf15a575f80fc2cee0097285b116759e497a958151989413e9ea4a6129480af8f5748fd4deb263ceaa51be6152f1b466a9ba2b618a26eba9a3e44f464ad8a37acfad7df3da1e67abdcb8f152c4f9fbf115fa2ca6c686d1fe290d1d2bc95fe5868bf1149b98b24bb37"], 0xcc}}, 0x0) [ 317.786482][T11051] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=59668 sclass=netlink_route_socket pid=11051 comm=syz-executor.0 22:39:11 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="23210d522f266954505acb2e4f9bf719ca2fc0fc604d1ed6908590adad9609200a"], 0x131) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f00000000c0)=0x2) [ 317.848981][T11057] 9pnet_virtio: no channels available for device 127.0.0.1 [ 317.985302][T11059] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 317.995944][T11059] netlink: 140 bytes leftover after parsing attributes in process `syz-executor.4'. 22:39:11 executing program 3: r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x100) [ 318.187550][T11063] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 318.198661][T11063] netlink: 140 bytes leftover after parsing attributes in process `syz-executor.4'. 22:39:11 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r0, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r0, 0x0, 0x0, 0x3a00f3ad) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000480)=ANY=[@ANYBLOB="010000008456fff00f36f2c5db49abebe13f706528ada1c84cc713e0403a5bdb049b0000e811a1351d83b234bd8618c78abe972a02ca420e55a8eb5f9563f08a85f013021ae0c3a68a4ab4f25bd874a1ba533dc1ece6951505130cf4a22368a547079b6b535b8b612d01b34d1ee22ac47f05e8c72b5f4fb07c87140d2be65d4596287e146751bb7e739dbfbfd9f9a2fa88135bc85ed400d5b55a333287eda63f9a33b37364d29052ea9f6a6469897cd33733422bae71ccaa8c9fce61dddf1da9c08e9b544b72ac42bfafa107f20744d13d0d3b", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r3, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r3, 0x0, 0x0, 0x3a00f3ad) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, r2}, &(0x7f0000000380)=0x20) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000000)={r2, @in6={{0xa, 0x4e21, 0x81, @private0={0xfc, 0x0, [], 0x7d}}}}, 0x84) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000440)={'trans=tcp,', {'port'}, 0x2c, {[{@privport='privport'}]}}) 22:39:11 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r0, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r0, 0x0, 0x0, 0x3a00f3ad) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000180)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0xc) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000280)={0x0, 0x0}) r2 = syz_open_procfs(r1, &(0x7f0000000300)='fdinfo/4\x00') preadv(r2, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r3, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r3, 0x0, 0x0, 0x3a00f3ad) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r4, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r4, 0x0, 0x0, 0x3a00f3ad) ioctl$SCSI_IOCTL_START_UNIT(r4, 0x5) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f0000000340)={0x4, {{0x2, 0x4e21, @private=0xa010100}}}, 0x84) pread64(r2, 0x0, 0x0, 0x3a00f3ad) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r2, 0x40082102, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f00000024c0)=[{&(0x7f0000000080)=""/254, 0xfe}], 0x1, 0x200) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) 22:39:12 executing program 3: r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x100) 22:39:12 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r0, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r0, 0x0, 0x0, 0x3a00f3ad) ioctl$VIDIOC_G_CTRL(r0, 0xc008561b, &(0x7f0000000000)={0x20, 0x1000}) creat(&(0x7f00000000c0)='./file0\x00', 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x3a00f3ad) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0xa, 0x10000) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="2800000014002101000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000400ffffffff08000200e0612e428f6e0463685f030000004a2818351e628703c1767f4c2c804729c4c6e342f5"], 0x28}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="2000000014002101000000000000000002000000", @ANYRES32=r5, @ANYBLOB="0800020003000000"], 0x20}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="2000000014e9350e3f00000000f6000002010000", @ANYRES32=r5, @ANYBLOB="08000200e0000002"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r5}, [@IFA_ADDRESS={0x8, 0x1, @remote}]}, 0x20}}, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000080)={r5, 0x1, 0x6, @multicast}, 0x10) clone(0x1100a380, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="9172616e733d7463702c706f72743d3078303030303030303030303030303030302c70726976706f72742c00431ac2386e4e65762a1312464a3c60720d683ec728"]) 22:39:12 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="23210d522f266954505acb2e4f9bf719ca2fc0fc604d1ed6908590adad9609200a"], 0x131) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') [ 318.665173][T11073] 9pnet: p9_fd_create_tcp (11073): problem connecting socket to 127.0.0.1 22:39:12 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r0, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r0, 0x0, 0x0, 0x3a00f3ad) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000100)={0x0, 0x1f}, 0x8) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) r2 = syz_open_procfs(r1, &(0x7f0000000040)='net/raw6\x00') setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="7ed7", 0x2) pread64(0xffffffffffffffff, 0x0, 0x0, 0x3a00f3ad) accept4(0xffffffffffffffff, &(0x7f0000000280)=@isdn, &(0x7f0000000200)=0x80, 0x100000) preadv(r2, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r2, 0x0, 0x0, 0x3a00f3ad) fcntl$setstatus(r2, 0x4, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x11e009, &(0x7f0000000080)=ANY=[@ANYRESOCT=r2]) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r3, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r3, 0x0, 0x0, 0x3a00f3ad) setns(r3, 0x4000000) 22:39:12 executing program 3: r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x100) [ 318.966358][T11087] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=59668 sclass=netlink_route_socket pid=11087 comm=syz-executor.4 22:39:12 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="23210d522f266954505acb2e4f9bf719ca2fc0fc604d1ed6908590adad9609200a"], 0x131) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) [ 319.024419][T11090] 9pnet_virtio: no channels available for device 127.0.0.1 22:39:12 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='numa_maps\x00') preadv(r0, &(0x7f00000024c0)=[{&(0x7f0000000080)=""/246, 0xf6}], 0x1, 0x200) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r1, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r1, 0x0, 0x0, 0x3a00f3ad) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x68, r2, 0x6, 0x70bd27, 0x25dfdbfd, {{}, {}, {0x4c, 0x18, {0x4ac, @media='eth\x00'}}}, ["", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4014}, 0x810) 22:39:12 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000040)=ANY=[@ANYBLOB="46040000", @ANYRES16, @ANYBLOB="ff830a0000d407c3280cfa8e0f3ecd6bf62eb4730016000a00", @ANYRES32=r1], 0x4}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000280), 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x1c, 0x0, 0x300, 0x70bd27, 0x25dfdbfc, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x8880) socket$inet_udp(0x2, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = socket$packet(0x11, 0x2, 0x300) syz_mount_image$hfsplus(&(0x7f0000000140)='hfsplus\x00', &(0x7f0000000380)='./file0\x00', 0x5, 0x6, &(0x7f00000007c0)=[{&(0x7f00000003c0)="8aa878bec4bcb8bd750a4c7f98da17dd49cff76e7c6c0a01915ef61b85456982033d1ea947bbe599d4f95b955a7226cbea22325a8be970367fc9440431adae3e05c7f41d2e90a896f92db1b55339e4a5a26cfdc9b6e6c1216ab415ceb1ef5c444b120d6f07303a9ad846feaa610394f21ab63ed73734b4", 0x77, 0x7}, {&(0x7f0000000440)="9cb6e1c00551fd942b61f68997814f7e7c6adc7eb8cf5f2c925ec46a5c2116c3b2d40c7e798d78a5d35238", 0x2b, 0x100}, {&(0x7f0000000480)="9a5b9caca8e38ee5e106efee23d9e292dbb3199c60c5895251d8a15864d9332966e03d7bac3abae51d46c68681f64950e8dbb38b3cbcf64f99b551d182546103e2fe2b38fa2f004f8ce0d90836ab65c10ad78cf43c61e380e3defe8c888794e9e75498df4f6647f9918bb01e4cef15a548708a0bc9fb65964803e13900e231146b1f8f312623d96be9ecda9cc8868e7c678dfe8379524e78dea607162bcfc6787de43c176565815de2252fb764", 0xad, 0x80000000}, {&(0x7f0000000540)="4fa39a285a66eced926efa1743f1e979d965921d71eb07b0ca5e98c1857d8a212b988f30e4f98a29806cc905e986c4e410e258cf47429e541befe68990bdc4f1e2f074b27200ae45c6ff92547dd41b915661", 0x52, 0x1f}, {&(0x7f00000005c0)="bc8366d4e93d4086eb1b12d97aba36c580f5445c33aa66f12b9aa378d7cf7875be2a3c9203e26a32ecc36c9b6537fe0bce", 0x31, 0x81}, {&(0x7f0000000700)="1d93a6f847abb66fa629d72eca82bf82f477f5d737262cb44dc0854a4f466bac6a1766bba4ea9638b82658434a17d4d984f28ea507a348f15717399d0b2bed338ff270e2d715bee5998e5a66e09c263de756b33716abb40eebbcd2784431168db5783e3641a0f4d5da70cddc7aff4695ad4a854c0026e9d6f1e96b6ed4e804ab5ea30a97da2ae0b118eb44", 0x8b, 0x400}], 0x1000000, &(0x7f0000000600)={[{@decompose='decompose'}], [{@appraise='appraise'}, {@audit='audit'}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@smackfshat={'smackfshat', 0x3d, ','}}]}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$packet_buf(r2, 0x107, 0xd, &(0x7f0000000040), &(0x7f0000000200)) r5 = socket(0x1, 0x803, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x8916, &(0x7f0000000240)={@ipv4={[], [], @multicast2}, 0x7d, r3}) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x4c}}, 0x0) 22:39:13 executing program 3: syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(0xffffffffffffffff, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x100) 22:39:13 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="23210d522f266954505acb2e4f9bf719ca2fc0fc604d1ed6908590adad9609200a"], 0x131) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) [ 319.539583][T11102] hfsplus: unable to parse mount options [ 319.622281][T11102] device bond0 entered promiscuous mode [ 319.629393][T11102] device bond_slave_0 entered promiscuous mode [ 319.637379][T11102] device bond_slave_1 entered promiscuous mode [ 319.646724][T11102] 8021q: adding VLAN 0 to HW filter on device macvlan2 22:39:13 executing program 3: syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(0xffffffffffffffff, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x100) [ 319.905413][T11102] device bond0 left promiscuous mode [ 319.911735][T11102] device bond_slave_0 left promiscuous mode [ 319.918772][T11102] device bond_slave_1 left promiscuous mode 22:39:13 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="23210d522f266954505acb2e4f9bf719ca2fc0fc604d1ed6908590adad9609200a"], 0x131) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 22:39:13 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r0, &(0x7f00000024c0)=[{&(0x7f0000000080)=""/246, 0xf6}], 0x1, 0x200) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r1, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r4, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r4, 0x0, 0x0, 0x3a00f3ad) ioctl$EXT4_IOC_GROUP_ADD(r4, 0x40246608, &(0x7f0000000300)={0x4, 0xffffffff, 0x8, 0x20, 0x0, 0x300}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r8 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r8, &(0x7f0000000480)='asymmetric\x00', &(0x7f00000000c0)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r8, &(0x7f0000000180)='asymmetric\x00', &(0x7f00000002c0)=@secondary='builtin_and_secondary_trusted\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x1c, r3, 0x301, 0x0, 0x0, {0x9}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)={0x3c, r3, 0xc10, 0x70bd2a, 0x25dfdbff, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x1}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) pread64(r1, 0x0, 0x0, 0x3a00f3ad) ioctl$TUNGETDEVNETNS(r1, 0x54e3, 0x0) 22:39:14 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="23210d522f266954505acb2e4f9bf719ca2fc0fc604d1ed6908590adad9609200a"], 0x131) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) [ 320.487611][T11126] hfsplus: unable to parse mount options 22:39:14 executing program 3: syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(0xffffffffffffffff, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x100) [ 320.561123][T11132] device bond0 entered promiscuous mode [ 320.567041][T11132] device bond_slave_0 entered promiscuous mode [ 320.575512][T11132] device bond_slave_1 entered promiscuous mode [ 320.584565][T11132] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 320.885053][T11132] device bond0 left promiscuous mode [ 320.890613][T11132] device bond_slave_0 left promiscuous mode [ 320.897498][T11132] device bond_slave_1 left promiscuous mode 22:39:14 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 22:39:14 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') r1 = openat$autofs(0xffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0xa40, 0x0) ioctl$SIOCX25SENDCALLACCPT(r1, 0x89e9) preadv(r0, &(0x7f00000024c0)=[{&(0x7f0000000080)=""/246, 0xf6}], 0x1, 0x1200) 22:39:14 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r0, 0x0, 0x0, 0x100) 22:39:14 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r0, 0x0, 0x0, 0x100) 22:39:15 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 22:39:15 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x12) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r2, 0x40405515, &(0x7f0000000140)={0xa, 0x2, 0x669b, 0x3, '\x00', 0xffffff81}) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xc}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0xc, 0x2, [@TCA_FQ_QUANTUM={0x8, 0x3, 0x1c}]}}]}, 0x38}}, 0x0) 22:39:15 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000f00f88)) msgsnd(r0, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x1, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) msgctl$MSG_INFO(r0, 0xc, &(0x7f00000001c0)=""/165) msgctl$IPC_RMID(r0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000440)={'trans=tcp,', {'port'}, 0x2c, {[{@privport='privport'}]}}) 22:39:15 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f00000024c0)=[{&(0x7f0000000080)=""/246, 0xf6}], 0x1, 0x200) [ 321.799003][T11162] 9pnet: p9_fd_create_tcp (11162): problem connecting socket to 127.0.0.1 22:39:15 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x7, 0xc4002) ioctl$DRM_IOCTL_GET_CTX(r0, 0xc0086423, &(0x7f0000000040)={0x0, 0x2}) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000440)={'trans=tcp,', {'port'}, 0x2c, {[{@privport='privport'}]}}) 22:39:15 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r0, 0x0, 0x0, 0x100) [ 321.841615][T11170] 9pnet: p9_fd_create_tcp (11170): problem connecting socket to 127.0.0.1 22:39:15 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 22:39:15 executing program 4: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = memfd_create(&(0x7f0000000200)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00\xddu\x8b\x95\x9c#\xa4\x13\x1e\x04G}\xa8\xeb\xf7\xcf\xbfT\xbf7\x108\x8d\x16\xe7\x91=\x90\xe6J\x8c\xad\x81\xf3\xb8i\x1b\x96=0\xf0,\xea\x03-\x15j\bQA\x92#\xdcF\x03i\x90x\xd3\xffY\x15]\x00\xd4\xc0\xcf\xc0\xebu\xdb\xc3o\xc1\xadu\xa6\xd69Wi\x17\xa6\x0e\xd65\xa0\xe6\"\xc9\xa3V\xbe`\xceV\xc0\xef\xc4\xe8\xbd\x81\xe6\xca\x0etQ\x8b .t\x01\'1o\xe4\x03SY\xc8U\xfbW\x9cG\x8dM\xbcn\xc2\'Y\r\xbc/\xfe\xfeh\x84}\xaef\x87x\xf3Ob\x1b\x85\x8a*{\x1d', 0x5) ftruncate(r1, 0x1000000) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x7858c2, 0x0) sendfile(r2, r1, 0x0, 0xeefffdef) 22:39:15 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r0, &(0x7f0000002540), 0x0, 0x100) [ 322.199766][T11182] 9pnet: p9_fd_create_tcp (11182): problem connecting socket to 127.0.0.1 [ 322.232460][T11185] 9pnet: p9_fd_create_tcp (11185): problem connecting socket to 127.0.0.1 22:39:15 executing program 0: r0 = openat$zero(0xffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x800, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xae44, 0x10001) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='trans=tcp,port=0x000000,privport,\x00']) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, 0xee01, r3) setresgid(0x0, r3, 0xee00) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0xa00000, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x100000000000}}], [{@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@dont_measure='dont_measure'}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@subj_user={'subj_user', 0x3d, '9p\x00'}}]}}) 22:39:15 executing program 1: syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r0, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r0, 0x0, 0x0, 0x3a00f3ad) preadv(r0, &(0x7f00000024c0)=[{&(0x7f0000000080)=""/246, 0xf6}], 0x1, 0x2) r1 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$int_out(r1, 0x3, &(0x7f0000000000)) 22:39:16 executing program 2: write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="23210d522f266954505acb2e4f9bf719ca2fc0fc604d1ed6908590adad9609200a"], 0x131) close(0xffffffffffffffff) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 22:39:16 executing program 4: pipe(0x0) clone(0x1000000210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000480)={'syz'}, &(0x7f0000000440)='`', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000001480)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000001740)="01", 0x1, 0xfffffffffffffffd) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r2, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r2, 0x0, 0x0, 0x3a00f3ad) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000800)=@nat={'nat\x00', 0x1b, 0x5, 0x4dc, 0x328, 0x0, 0xffffffff, 0x328, 0x23c, 0x414, 0x414, 0xffffffff, 0x414, 0x414, 0x5, &(0x7f0000000080), {[{{@ipv6={@ipv4={[], [], @empty}, @local, [0xffffff00, 0xff000000, 0xff000000, 0xffffffff], [0xff, 0xff000000, 0xff, 0xff000000], 'veth1_virt_wifi\x00', 'netpci0\x00', {0xff}, {0xff}, 0x3c, 0x3, 0x4}, 0x0, 0xec, 0x134, 0x0, {}, [@common=@icmp6={{0x24, 'icmp6\x00'}, {0x11, "157e", 0x1}}, @common=@icmp6={{0x24, 'icmp6\x00'}, {0xe, 'c~', 0x1}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x14, @ipv4=@multicast1, @ipv4=@multicast1, @gre_key=0x4, @gre_key=0x3}}}, {{@ipv6={@private2={0xfc, 0x2, [], 0x1}, @local, [0x0, 0x0, 0xff, 0xff], [0xffff00, 0xffffffff, 0xffffffff, 0xffffff00], 'wg2\x00', 'veth1_to_team\x00', {0xff}, {0xff}, 0x1d, 0x40, 0x7, 0x2}, 0x0, 0xc8, 0x108, 0x0, {}, [@common=@ipv6header={{0x24, 'ipv6header\x00'}, {0x60, 0x1, 0x1}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "4ed519a8cbf81b84aaf9406ac103d4ac2903b183fda8141552427a6dcade"}}, {{@uncond, 0x0, 0xa4, 0xec}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x8, @ipv4=@multicast1, @ipv4=@dev={0xac, 0x14, 0x14, 0x24}, @port=0x4e23, @icmp_id=0x68}}}, {{@uncond, 0x0, 0xa4, 0xec}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x1, @ipv4=@local, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @port=0x4e21, @port=0x4e22}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x538) r3 = add_key$user(&(0x7f0000001400)='user\x00', &(0x7f0000001440)={'syz'}, &(0x7f0000000280)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000000)={r3, r0, r1}, &(0x7f0000000700)=""/250, 0xfa, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) [ 322.723309][T11199] 9pnet: p9_fd_create_tcp (11199): problem connecting socket to 127.0.0.1 [ 322.749215][T11201] fuse: Bad value for 'group_id' [ 322.826604][T11205] 9pnet: p9_fd_create_tcp (11205): problem connecting socket to 127.0.0.1 22:39:16 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r0, &(0x7f0000002540), 0x0, 0x100) 22:39:16 executing program 2: write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="23210d522f266954505acb2e4f9bf719ca2fc0fc604d1ed6908590adad9609200a"], 0x131) close(0xffffffffffffffff) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 22:39:16 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') msgrcv(0xffffffffffffffff, &(0x7f0000000180)={0x0, ""/155}, 0x9f, 0x3, 0x5800) preadv(r0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/246, 0xf6}, {&(0x7f0000000240)=""/138, 0x8a}, {&(0x7f0000000300)=""/141, 0x8d}, {&(0x7f0000000000)=""/45, 0x2d}], 0x4, 0x200) 22:39:16 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r0, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r0, 0x0, 0x0, 0x3a00f3ad) write$P9_RAUTH(r0, &(0x7f0000000000)={0x14, 0x67, 0x2, {0x0, 0x4, 0x3}}, 0x14) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000440)={'trans=tcp,', {'port'}, 0x2c, {[{@privport='privport'}]}}) [ 323.159203][T11212] encrypted_key: insufficient parameters specified [ 323.216216][T11215] encrypted_key: insufficient parameters specified 22:39:16 executing program 2: write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="23210d522f266954505acb2e4f9bf719ca2fc0fc604d1ed6908590adad9609200a"], 0x131) close(0xffffffffffffffff) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 22:39:16 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r0, &(0x7f0000002540), 0x0, 0x100) 22:39:17 executing program 4: pipe(0x0) clone(0x1000000210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000480)={'syz'}, &(0x7f0000000440)='`', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000001480)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000001740)="01", 0x1, 0xfffffffffffffffd) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r2, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r2, 0x0, 0x0, 0x3a00f3ad) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000800)=@nat={'nat\x00', 0x1b, 0x5, 0x4dc, 0x328, 0x0, 0xffffffff, 0x328, 0x23c, 0x414, 0x414, 0xffffffff, 0x414, 0x414, 0x5, &(0x7f0000000080), {[{{@ipv6={@ipv4={[], [], @empty}, @local, [0xffffff00, 0xff000000, 0xff000000, 0xffffffff], [0xff, 0xff000000, 0xff, 0xff000000], 'veth1_virt_wifi\x00', 'netpci0\x00', {0xff}, {0xff}, 0x3c, 0x3, 0x4}, 0x0, 0xec, 0x134, 0x0, {}, [@common=@icmp6={{0x24, 'icmp6\x00'}, {0x11, "157e", 0x1}}, @common=@icmp6={{0x24, 'icmp6\x00'}, {0xe, 'c~', 0x1}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x14, @ipv4=@multicast1, @ipv4=@multicast1, @gre_key=0x4, @gre_key=0x3}}}, {{@ipv6={@private2={0xfc, 0x2, [], 0x1}, @local, [0x0, 0x0, 0xff, 0xff], [0xffff00, 0xffffffff, 0xffffffff, 0xffffff00], 'wg2\x00', 'veth1_to_team\x00', {0xff}, {0xff}, 0x1d, 0x40, 0x7, 0x2}, 0x0, 0xc8, 0x108, 0x0, {}, [@common=@ipv6header={{0x24, 'ipv6header\x00'}, {0x60, 0x1, 0x1}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "4ed519a8cbf81b84aaf9406ac103d4ac2903b183fda8141552427a6dcade"}}, {{@uncond, 0x0, 0xa4, 0xec}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x8, @ipv4=@multicast1, @ipv4=@dev={0xac, 0x14, 0x14, 0x24}, @port=0x4e23, @icmp_id=0x68}}}, {{@uncond, 0x0, 0xa4, 0xec}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x1, @ipv4=@local, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @port=0x4e21, @port=0x4e22}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x538) r3 = add_key$user(&(0x7f0000001400)='user\x00', &(0x7f0000001440)={'syz'}, &(0x7f0000000280)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000000)={r3, r0, r1}, &(0x7f0000000700)=""/250, 0xfa, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 22:39:17 executing program 0: r0 = openat$sequencer2(0xffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$sock_bt_hci(r0, 0x800448d3, &(0x7f0000000040)="67fcc0059d39286f3bf9290027b6155c51ea4f5fae6ae8d49a54ce1dcc7ff39e079307a54c2bd4720863003a59c8989451f72ba6b9e324270949423b7cc8e88c76b4b44bfe56ccbfc9309e98df31698f7cdf1687e4dfc6e366ada0755e48c5b9d6d2f3589bc94ea04f39e60ab8831d11b6d96ccfdb3f874938") creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="7472616e733d7463702c706f72743d307830303030303030303068a3cbaf5778fd0470726976706f72742c00"]) [ 323.491599][T11225] 9pnet: p9_fd_create_tcp (11225): problem connecting socket to 127.0.0.1 22:39:17 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) r1 = syz_open_procfs(r0, &(0x7f0000000040)='net/igmp6\x00') preadv(r1, &(0x7f00000024c0)=[{&(0x7f0000000080)=""/246, 0xf6}], 0x1, 0x200) 22:39:17 executing program 2: r0 = creat(0x0, 0x1) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="23210d522f266954505acb2e4f9bf719ca2fc0fc604d1ed6908590adad9609200a"], 0x131) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) [ 323.876111][T11241] encrypted_key: insufficient parameters specified [ 323.895810][T11240] 9pnet: p9_fd_create_tcp (11240): problem connecting socket to 127.0.0.1 22:39:17 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r0, &(0x7f0000002540)=[{0x0}], 0x1, 0x100) 22:39:17 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000000)={{0x2, 0x4e21, @remote}, {0x0, @dev={[], 0x33}}, 0x0, {0x2, 0x4e20, @loopback}, 'hsr0\x00'}) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000440)={'trans=tcp,', {'port'}, 0x2c, {[{@privport='privport'}]}}) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f00000002c0)={'broute\x00', 0x0, 0x4, 0x78, [], 0x5, &(0x7f0000000100)=[{}, {}, {}, {}, {}], &(0x7f0000000240)=""/120}, &(0x7f0000000080)=0x50) [ 323.953260][T11243] 9pnet: p9_fd_create_tcp (11243): problem connecting socket to 127.0.0.1 22:39:18 executing program 4: pipe(0x0) clone(0x1000000210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000480)={'syz'}, &(0x7f0000000440)='`', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000001480)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000001740)="01", 0x1, 0xfffffffffffffffd) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r2, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r2, 0x0, 0x0, 0x3a00f3ad) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000800)=@nat={'nat\x00', 0x1b, 0x5, 0x4dc, 0x328, 0x0, 0xffffffff, 0x328, 0x23c, 0x414, 0x414, 0xffffffff, 0x414, 0x414, 0x5, &(0x7f0000000080), {[{{@ipv6={@ipv4={[], [], @empty}, @local, [0xffffff00, 0xff000000, 0xff000000, 0xffffffff], [0xff, 0xff000000, 0xff, 0xff000000], 'veth1_virt_wifi\x00', 'netpci0\x00', {0xff}, {0xff}, 0x3c, 0x3, 0x4}, 0x0, 0xec, 0x134, 0x0, {}, [@common=@icmp6={{0x24, 'icmp6\x00'}, {0x11, "157e", 0x1}}, @common=@icmp6={{0x24, 'icmp6\x00'}, {0xe, 'c~', 0x1}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x14, @ipv4=@multicast1, @ipv4=@multicast1, @gre_key=0x4, @gre_key=0x3}}}, {{@ipv6={@private2={0xfc, 0x2, [], 0x1}, @local, [0x0, 0x0, 0xff, 0xff], [0xffff00, 0xffffffff, 0xffffffff, 0xffffff00], 'wg2\x00', 'veth1_to_team\x00', {0xff}, {0xff}, 0x1d, 0x40, 0x7, 0x2}, 0x0, 0xc8, 0x108, 0x0, {}, [@common=@ipv6header={{0x24, 'ipv6header\x00'}, {0x60, 0x1, 0x1}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "4ed519a8cbf81b84aaf9406ac103d4ac2903b183fda8141552427a6dcade"}}, {{@uncond, 0x0, 0xa4, 0xec}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x8, @ipv4=@multicast1, @ipv4=@dev={0xac, 0x14, 0x14, 0x24}, @port=0x4e23, @icmp_id=0x68}}}, {{@uncond, 0x0, 0xa4, 0xec}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x1, @ipv4=@local, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @port=0x4e21, @port=0x4e22}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x538) r3 = add_key$user(&(0x7f0000001400)='user\x00', &(0x7f0000001440)={'syz'}, &(0x7f0000000280)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000000)={r3, r0, r1}, &(0x7f0000000700)=""/250, 0xfa, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 22:39:18 executing program 1: preadv(0xffffffffffffffff, &(0x7f00000024c0)=[{&(0x7f0000000080)=""/246, 0xf6}], 0x1, 0x200) 22:39:18 executing program 4: pipe(0x0) clone(0x1000000210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000480)={'syz'}, &(0x7f0000000440)='`', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000001480)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000001740)="01", 0x1, 0xfffffffffffffffd) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r2, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r2, 0x0, 0x0, 0x3a00f3ad) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000800)=@nat={'nat\x00', 0x1b, 0x5, 0x4dc, 0x328, 0x0, 0xffffffff, 0x328, 0x23c, 0x414, 0x414, 0xffffffff, 0x414, 0x414, 0x5, &(0x7f0000000080), {[{{@ipv6={@ipv4={[], [], @empty}, @local, [0xffffff00, 0xff000000, 0xff000000, 0xffffffff], [0xff, 0xff000000, 0xff, 0xff000000], 'veth1_virt_wifi\x00', 'netpci0\x00', {0xff}, {0xff}, 0x3c, 0x3, 0x4}, 0x0, 0xec, 0x134, 0x0, {}, [@common=@icmp6={{0x24, 'icmp6\x00'}, {0x11, "157e", 0x1}}, @common=@icmp6={{0x24, 'icmp6\x00'}, {0xe, 'c~', 0x1}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x14, @ipv4=@multicast1, @ipv4=@multicast1, @gre_key=0x4, @gre_key=0x3}}}, {{@ipv6={@private2={0xfc, 0x2, [], 0x1}, @local, [0x0, 0x0, 0xff, 0xff], [0xffff00, 0xffffffff, 0xffffffff, 0xffffff00], 'wg2\x00', 'veth1_to_team\x00', {0xff}, {0xff}, 0x1d, 0x40, 0x7, 0x2}, 0x0, 0xc8, 0x108, 0x0, {}, [@common=@ipv6header={{0x24, 'ipv6header\x00'}, {0x60, 0x1, 0x1}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "4ed519a8cbf81b84aaf9406ac103d4ac2903b183fda8141552427a6dcade"}}, {{@uncond, 0x0, 0xa4, 0xec}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x8, @ipv4=@multicast1, @ipv4=@dev={0xac, 0x14, 0x14, 0x24}, @port=0x4e23, @icmp_id=0x68}}}, {{@uncond, 0x0, 0xa4, 0xec}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x1, @ipv4=@local, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @port=0x4e21, @port=0x4e22}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x538) r3 = add_key$user(&(0x7f0000001400)='user\x00', &(0x7f0000001440)={'syz'}, &(0x7f0000000280)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000000)={r3, r0, r1}, &(0x7f0000000700)=""/250, 0xfa, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) [ 325.353817][T11263] 9pnet: p9_fd_create_tcp (11263): problem connecting socket to 127.0.0.1 [ 325.388107][T11264] 9pnet: p9_fd_create_tcp (11264): problem connecting socket to 127.0.0.1 22:39:19 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x100000, &(0x7f0000000000)=ANY=[]) 22:39:19 executing program 2: r0 = creat(0x0, 0x1) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="23210d522f266954505acb2e4f9bf719ca2fc0fc604d1ed6908590adad9609200a"], 0x131) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 22:39:19 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r0, &(0x7f0000002540)=[{0x0}], 0x1, 0x100) 22:39:19 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r0, &(0x7f00000024c0)=[{&(0x7f0000000080)=""/246, 0xf6}], 0x1, 0x200) fsetxattr(r0, &(0x7f0000000000)=@known='security.apparmor\x00', &(0x7f0000000180)='net/igmp6\x00', 0xa, 0x0) 22:39:19 executing program 4: pipe(0x0) clone(0x1000000210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000480)={'syz'}, &(0x7f0000000440)='`', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000001480)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000001740)="01", 0x1, 0xfffffffffffffffd) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r2, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r2, 0x0, 0x0, 0x3a00f3ad) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000800)=@nat={'nat\x00', 0x1b, 0x5, 0x4dc, 0x328, 0x0, 0xffffffff, 0x328, 0x23c, 0x414, 0x414, 0xffffffff, 0x414, 0x414, 0x5, &(0x7f0000000080), {[{{@ipv6={@ipv4={[], [], @empty}, @local, [0xffffff00, 0xff000000, 0xff000000, 0xffffffff], [0xff, 0xff000000, 0xff, 0xff000000], 'veth1_virt_wifi\x00', 'netpci0\x00', {0xff}, {0xff}, 0x3c, 0x3, 0x4}, 0x0, 0xec, 0x134, 0x0, {}, [@common=@icmp6={{0x24, 'icmp6\x00'}, {0x11, "157e", 0x1}}, @common=@icmp6={{0x24, 'icmp6\x00'}, {0xe, 'c~', 0x1}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x14, @ipv4=@multicast1, @ipv4=@multicast1, @gre_key=0x4, @gre_key=0x3}}}, {{@ipv6={@private2={0xfc, 0x2, [], 0x1}, @local, [0x0, 0x0, 0xff, 0xff], [0xffff00, 0xffffffff, 0xffffffff, 0xffffff00], 'wg2\x00', 'veth1_to_team\x00', {0xff}, {0xff}, 0x1d, 0x40, 0x7, 0x2}, 0x0, 0xc8, 0x108, 0x0, {}, [@common=@ipv6header={{0x24, 'ipv6header\x00'}, {0x60, 0x1, 0x1}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "4ed519a8cbf81b84aaf9406ac103d4ac2903b183fda8141552427a6dcade"}}, {{@uncond, 0x0, 0xa4, 0xec}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x8, @ipv4=@multicast1, @ipv4=@dev={0xac, 0x14, 0x14, 0x24}, @port=0x4e23, @icmp_id=0x68}}}, {{@uncond, 0x0, 0xa4, 0xec}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x1, @ipv4=@local, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @port=0x4e21, @port=0x4e22}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x538) r3 = add_key$user(&(0x7f0000001400)='user\x00', &(0x7f0000001440)={'syz'}, &(0x7f0000000280)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000000)={r3, r0, r1}, &(0x7f0000000700)=""/250, 0xfa, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 22:39:19 executing program 0: r0 = openat$sndseq(0xffffff9c, &(0x7f0000000140)='/dev/snd/seq\x00', 0x20580) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)=0x9d1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') getsockopt$TIPC_NODE_RECVQ_DEPTH(r1, 0x10f, 0x83, &(0x7f0000000080), &(0x7f0000000100)=0x4) preadv(r1, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r1, 0x0, 0x0, 0x3a00f3ad) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40046607, &(0x7f0000000000)=0x2) creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000440)={'trans=tcp,', {'port'}, 0x2c, {[{@privport='privport'}]}}) 22:39:19 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r0, &(0x7f0000002540)=[{0x0}], 0x1, 0x100) 22:39:19 executing program 2: r0 = creat(0x0, 0x1) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="23210d522f266954505acb2e4f9bf719ca2fc0fc604d1ed6908590adad9609200a"], 0x131) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) [ 326.127565][T11289] encrypted_key: insufficient parameters specified 22:39:19 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r0, &(0x7f00000024c0)=[{&(0x7f0000000080)=""/246, 0xf6}], 0x1, 0x200) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r1, &(0x7f0000002540)=[{&(0x7f0000000400)=""/48, 0x30}], 0x1, 0x0) pread64(r1, 0x0, 0x0, 0x3a00f3ad) write$binfmt_script(r1, &(0x7f0000000280)={'#! ', './file0', [{0x20, '+\xe9){]^-[@.-'}, {0x20, ']{,.$^.&[\xfc\x82(&['}, {0x20, 'net/igmp6\x00'}, {0x20, 'net/igmp6\x00'}, {0x20, 'net/igmp6\x00'}, {0x20, 'net/igmp6\x00'}], 0xa, "ba5b8db2fada9d831f9b614d1ff84959f9b3"}, 0x64) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r2, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r2, 0x0, 0x0, 0x3a00f3ad) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r3, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r3, 0x0, 0x0, 0x3a00f3ad) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r3, 0x8008f511, &(0x7f0000000200)) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6}, &(0x7f0000000380)=0x20) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000300)={0x0, 0x8, 0x3, 0x8, 0x40, 0xb85, 0x6, 0x0, {r6, @in={{0x2, 0x1000, @loopback}}, 0xff, 0xfffffffb, 0x9, 0x5, 0x3f}}, &(0x7f00000003c0)=0xb0) sendfile(r0, r2, &(0x7f00000001c0)=0x3, 0x7) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000000), &(0x7f0000000180)=0x4) 22:39:19 executing program 4: pipe(0x0) clone(0x1000000210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000480)={'syz'}, &(0x7f0000000440)='`', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000001480)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000001740)="01", 0x1, 0xfffffffffffffffd) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r2, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r2, 0x0, 0x0, 0x3a00f3ad) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000800)=@nat={'nat\x00', 0x1b, 0x5, 0x4dc, 0x328, 0x0, 0xffffffff, 0x328, 0x23c, 0x414, 0x414, 0xffffffff, 0x414, 0x414, 0x5, &(0x7f0000000080), {[{{@ipv6={@ipv4={[], [], @empty}, @local, [0xffffff00, 0xff000000, 0xff000000, 0xffffffff], [0xff, 0xff000000, 0xff, 0xff000000], 'veth1_virt_wifi\x00', 'netpci0\x00', {0xff}, {0xff}, 0x3c, 0x3, 0x4}, 0x0, 0xec, 0x134, 0x0, {}, [@common=@icmp6={{0x24, 'icmp6\x00'}, {0x11, "157e", 0x1}}, @common=@icmp6={{0x24, 'icmp6\x00'}, {0xe, 'c~', 0x1}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x14, @ipv4=@multicast1, @ipv4=@multicast1, @gre_key=0x4, @gre_key=0x3}}}, {{@ipv6={@private2={0xfc, 0x2, [], 0x1}, @local, [0x0, 0x0, 0xff, 0xff], [0xffff00, 0xffffffff, 0xffffffff, 0xffffff00], 'wg2\x00', 'veth1_to_team\x00', {0xff}, {0xff}, 0x1d, 0x40, 0x7, 0x2}, 0x0, 0xc8, 0x108, 0x0, {}, [@common=@ipv6header={{0x24, 'ipv6header\x00'}, {0x60, 0x1, 0x1}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "4ed519a8cbf81b84aaf9406ac103d4ac2903b183fda8141552427a6dcade"}}, {{@uncond, 0x0, 0xa4, 0xec}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x8, @ipv4=@multicast1, @ipv4=@dev={0xac, 0x14, 0x14, 0x24}, @port=0x4e23, @icmp_id=0x68}}}, {{@uncond, 0x0, 0xa4, 0xec}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x1, @ipv4=@local, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @port=0x4e21, @port=0x4e22}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x538) r3 = add_key$user(&(0x7f0000001400)='user\x00', &(0x7f0000001440)={'syz'}, &(0x7f0000000280)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000000)={r3, r0, r1}, &(0x7f0000000700)=""/250, 0xfa, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 22:39:19 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000100)={0xc5, 0x29, 0x1, {0x80, [{{0x2, 0x3, 0x7}, 0x2, 0x6, 0x7, './file1'}, {{0x20, 0x3, 0x4}, 0x7ff, 0xfe, 0x7, './file0'}, {{0x8, 0x1, 0x1}, 0x56, 0xfc, 0x7, './file1'}, {{0x0, 0x2, 0x4}, 0x2, 0x1, 0x7, './file0'}, {{0x40, 0x0, 0x3}, 0x5, 0x6, 0x7, './file0'}, {{0x4, 0x0, 0x4}, 0x40, 0x6, 0x7, './file0'}]}}, 0xc5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000080)='127.0.0.1\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='trans=tcp,port=0W0000000000000000,\x00']) set_mempolicy(0x4000, &(0x7f0000000000)=0x4, 0x6bac) [ 326.329693][T11293] 9pnet: p9_fd_create_tcp (11293): problem connecting socket to 127.0.0.1 [ 326.367882][T11295] 9pnet: p9_fd_create_tcp (11295): problem connecting socket to 127.0.0.1 22:39:20 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r0, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) 22:39:20 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="23210d522f266954505acb2e4f9bf719ca2fc0fc604d1ed6908590adad9609200a"], 0x131) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 22:39:20 executing program 4: pipe(0x0) clone(0x1000000210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000480)={'syz'}, &(0x7f0000000440)='`', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000001480)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000001740)="01", 0x1, 0xfffffffffffffffd) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r2, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r2, 0x0, 0x0, 0x3a00f3ad) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000800)=@nat={'nat\x00', 0x1b, 0x5, 0x4dc, 0x328, 0x0, 0xffffffff, 0x328, 0x23c, 0x414, 0x414, 0xffffffff, 0x414, 0x414, 0x5, &(0x7f0000000080), {[{{@ipv6={@ipv4={[], [], @empty}, @local, [0xffffff00, 0xff000000, 0xff000000, 0xffffffff], [0xff, 0xff000000, 0xff, 0xff000000], 'veth1_virt_wifi\x00', 'netpci0\x00', {0xff}, {0xff}, 0x3c, 0x3, 0x4}, 0x0, 0xec, 0x134, 0x0, {}, [@common=@icmp6={{0x24, 'icmp6\x00'}, {0x11, "157e", 0x1}}, @common=@icmp6={{0x24, 'icmp6\x00'}, {0xe, 'c~', 0x1}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x14, @ipv4=@multicast1, @ipv4=@multicast1, @gre_key=0x4, @gre_key=0x3}}}, {{@ipv6={@private2={0xfc, 0x2, [], 0x1}, @local, [0x0, 0x0, 0xff, 0xff], [0xffff00, 0xffffffff, 0xffffffff, 0xffffff00], 'wg2\x00', 'veth1_to_team\x00', {0xff}, {0xff}, 0x1d, 0x40, 0x7, 0x2}, 0x0, 0xc8, 0x108, 0x0, {}, [@common=@ipv6header={{0x24, 'ipv6header\x00'}, {0x60, 0x1, 0x1}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "4ed519a8cbf81b84aaf9406ac103d4ac2903b183fda8141552427a6dcade"}}, {{@uncond, 0x0, 0xa4, 0xec}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x8, @ipv4=@multicast1, @ipv4=@dev={0xac, 0x14, 0x14, 0x24}, @port=0x4e23, @icmp_id=0x68}}}, {{@uncond, 0x0, 0xa4, 0xec}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x1, @ipv4=@local, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @port=0x4e21, @port=0x4e22}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x538) r3 = add_key$user(&(0x7f0000001400)='user\x00', &(0x7f0000001440)={'syz'}, &(0x7f0000000280)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000000)={r3, r0, r1}, &(0x7f0000000700)=""/250, 0xfa, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) [ 326.768810][T11312] encrypted_key: insufficient parameters specified [ 326.829734][T11314] 9pnet: p9_fd_create_tcp (11314): problem connecting socket to 127.0.0.1 [ 326.863529][T11316] 9pnet: p9_fd_create_tcp (11316): problem connecting socket to 127.0.0.1 22:39:20 executing program 5: pipe(0x0) clone(0x1000000210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000480)={'syz'}, &(0x7f0000000440)='`', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000001480)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000001740)="01", 0x1, 0xfffffffffffffffd) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r2, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r2, 0x0, 0x0, 0x3a00f3ad) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000800)=@nat={'nat\x00', 0x1b, 0x5, 0x4dc, 0x328, 0x0, 0xffffffff, 0x328, 0x23c, 0x414, 0x414, 0xffffffff, 0x414, 0x414, 0x5, &(0x7f0000000080), {[{{@ipv6={@ipv4={[], [], @empty}, @local, [0xffffff00, 0xff000000, 0xff000000, 0xffffffff], [0xff, 0xff000000, 0xff, 0xff000000], 'veth1_virt_wifi\x00', 'netpci0\x00', {0xff}, {0xff}, 0x3c, 0x3, 0x4}, 0x0, 0xec, 0x134, 0x0, {}, [@common=@icmp6={{0x24, 'icmp6\x00'}, {0x11, "157e", 0x1}}, @common=@icmp6={{0x24, 'icmp6\x00'}, {0xe, 'c~', 0x1}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x14, @ipv4=@multicast1, @ipv4=@multicast1, @gre_key=0x4, @gre_key=0x3}}}, {{@ipv6={@private2={0xfc, 0x2, [], 0x1}, @local, [0x0, 0x0, 0xff, 0xff], [0xffff00, 0xffffffff, 0xffffffff, 0xffffff00], 'wg2\x00', 'veth1_to_team\x00', {0xff}, {0xff}, 0x1d, 0x40, 0x7, 0x2}, 0x0, 0xc8, 0x108, 0x0, {}, [@common=@ipv6header={{0x24, 'ipv6header\x00'}, {0x60, 0x1, 0x1}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "4ed519a8cbf81b84aaf9406ac103d4ac2903b183fda8141552427a6dcade"}}, {{@uncond, 0x0, 0xa4, 0xec}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x8, @ipv4=@multicast1, @ipv4=@dev={0xac, 0x14, 0x14, 0x24}, @port=0x4e23, @icmp_id=0x68}}}, {{@uncond, 0x0, 0xa4, 0xec}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x1, @ipv4=@local, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @port=0x4e21, @port=0x4e22}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x538) r3 = add_key$user(&(0x7f0000001400)='user\x00', &(0x7f0000001440)={'syz'}, &(0x7f0000000280)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000000)={r3, r0, r1}, &(0x7f0000000700)=""/250, 0xfa, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 22:39:20 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="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"]) 22:39:20 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="23210d522f266954505acb2e4f9bf719ca2fc0fc604d1ed6908590adad9609200a"], 0x131) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 22:39:20 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r0, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) 22:39:20 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x3c, r2, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0xb}}]}, 0x3c}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000340)={&(0x7f0000000180)={0x1b4, r2, 0x800, 0x70bd2b, 0x25dfdbfe, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}}]}, 0x1b4}, 0x1, 0x0, 0x0, 0x40040}, 0x4008001) preadv(r0, &(0x7f00000024c0)=[{&(0x7f0000000080)=""/246, 0xf6}], 0x1, 0x200) [ 327.266238][T11330] 9pnet: p9_fd_create_tcp (11330): problem connecting socket to 127.0.0.1 [ 327.305760][T11331] 9pnet: p9_fd_create_tcp (11331): problem connecting socket to 127.0.0.1 22:39:20 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="dc0b616e733d7463706d706f3078303030303030303030303030303030302f7072bef1cd462da70e0bc5bb6f60f8f9d06807bd6f72742c05ec5fbb4d2dc3162f19000008821e525d3c9d1ae3250400000000000000020000a90097219e4881786a570d47ee0b54c94fe4a92802f0adc8925e4afc0ebc99cf4a5315e2ef06d34a57f733e77478f2a115327d9521ac553972db25c1498864ff2b5d890b7d842cc55c9b02be1d8398ffd6ba4ad350da2cc0b242c4052ef6a3ccef09303162c89d14974ec18c136c"]) [ 327.319262][T11334] encrypted_key: insufficient parameters specified [ 327.527639][T11341] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 22:39:21 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="23210d522f266954505acb2e4f9bf719ca2fc0fc604d1ed6908590adad9609200a"], 0x131) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 22:39:21 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r0, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) 22:39:21 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r0, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r0, 0x0, 0x0, 0x3a00f3ad) bind$ax25(r0, &(0x7f0000000100)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @bcast]}, 0x48) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r1, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r1, 0x0, 0x0, 0x3a00f3ad) ioctl$SIOCAX25ADDFWD(r1, 0x89ea, &(0x7f0000000040)={@bcast, @bcast}) creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="7c995f169ab32d01702c70000000000030303030302c71726976706f72742c00ae969ca2b79bcdde7aa91e86e54e6a687dfce27a9ee0b1d350dae265f4"]) [ 327.703851][T11345] 9pnet_virtio: no channels available for device 127.0.0.1 [ 327.730985][T11347] 9pnet_virtio: no channels available for device 127.0.0.1 [ 328.166590][T11355] 9pnet_virtio: no channels available for device 127.0.0.1 22:39:21 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="23210d522f266954505acb2e4f9bf719ca2fc0fc604d1ed6908590adad9609200a"], 0x131) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 22:39:21 executing program 3: socket$kcm(0xa, 0x6, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = socket$kcm(0x11, 0x3, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) r2 = socket$kcm(0x11, 0x3, 0x300) r3 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f0000000040)=r2, 0x4) sendmsg$kcm(r3, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @local}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r3, &(0x7f0000000280)={[{0x0, 'memory', 0xea}]}, 0xfa38) 22:39:22 executing program 4: [ 329.551599][T11372] IPVS: ftp: loaded support on port[0] = 21 [ 329.848780][T11372] chnl_net:caif_netlink_parms(): no params data found [ 330.056125][T11342] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 330.146227][T11372] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.153703][T11372] bridge0: port 1(bridge_slave_0) entered disabled state [ 330.164030][T11372] device bridge_slave_0 entered promiscuous mode [ 330.186213][T11372] bridge0: port 2(bridge_slave_1) entered blocking state [ 330.193648][T11372] bridge0: port 2(bridge_slave_1) entered disabled state [ 330.204642][T11372] device bridge_slave_1 entered promiscuous mode [ 330.343660][T11372] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 330.375174][T11372] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 330.458536][T11372] team0: Port device team_slave_0 added [ 330.477731][T11372] team0: Port device team_slave_1 added [ 330.537630][T11372] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 330.545393][T11372] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 330.571592][T11372] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 330.588547][T11372] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 330.595792][T11372] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 330.623064][T11372] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 330.761173][T11372] device hsr_slave_0 entered promiscuous mode [ 330.795721][T11372] device hsr_slave_1 entered promiscuous mode [ 330.814469][T11372] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 330.822334][T11372] Cannot create hsr debugfs directory [ 331.307183][T11372] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 331.369817][T11372] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 331.439428][T11372] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 331.487700][T11372] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 331.732236][T11372] 8021q: adding VLAN 0 to HW filter on device bond0 [ 331.758391][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 331.768228][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 331.785852][T11372] 8021q: adding VLAN 0 to HW filter on device team0 [ 331.808619][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 331.818801][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 331.828366][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 331.845016][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 331.857960][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 331.874357][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 331.885203][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 331.894925][ T8995] bridge0: port 2(bridge_slave_1) entered blocking state [ 331.902276][ T8995] bridge0: port 2(bridge_slave_1) entered forwarding state [ 331.931195][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 331.960167][ T9800] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 331.971481][ T9800] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 331.983383][ T9800] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 331.994381][ T9800] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 332.013028][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 332.023497][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 332.056942][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 332.066620][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 332.076578][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 332.086285][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 332.102211][T11372] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 332.137754][ T9800] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 332.145700][ T9800] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 332.171298][T11372] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 332.289079][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 332.299316][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 332.344695][ T9800] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 332.355559][ T9800] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 332.366758][ T9800] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 332.376404][ T9800] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 332.391910][T11372] device veth0_vlan entered promiscuous mode [ 332.421531][T11372] device veth1_vlan entered promiscuous mode [ 332.468194][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 332.477302][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 332.487564][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 332.497793][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 332.519373][T11372] device veth0_macvtap entered promiscuous mode [ 332.539852][T11372] device veth1_macvtap entered promiscuous mode [ 332.573985][T11372] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 332.584659][T11372] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.595513][T11372] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 332.606549][T11372] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.616664][T11372] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 332.627636][T11372] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.637967][T11372] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 332.649647][T11372] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.659820][T11372] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 332.670557][T11372] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.685847][T11372] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 332.698032][ T9800] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 332.707992][ T9800] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 332.718309][ T9800] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 332.728878][ T9800] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 332.752379][T11372] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 332.766985][T11372] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.777138][T11372] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 332.787824][T11372] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.798295][T11372] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 332.809697][T11372] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.820193][T11372] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 332.830985][T11372] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.841118][T11372] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 332.851798][T11372] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.866291][T11372] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 332.879648][ T9800] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 332.890043][ T9800] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 333.336161][T11642] encrypted_key: insufficient parameters specified 22:39:27 executing program 5: 22:39:27 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="747261803d300000000030303030303030303030590560f979e04a0211133dd3aa00"/59]) 22:39:27 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="23210d522f266954505acb2e4f9bf719ca2fc0fc604d1ed6908590adad9609200a"], 0x131) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 22:39:27 executing program 3: 22:39:27 executing program 4: 22:39:27 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r0, &(0x7f00000024c0)=[{&(0x7f0000000080)=""/246, 0xf6}], 0x1, 0x200) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r1, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r1, 0x0, 0x0, 0x3a00f3ad) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r2, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r3, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r3, 0x0, 0x0, 0x3a00f3ad) ioctl$PPPIOCDISCONN(r3, 0x7439) pread64(r2, 0x0, 0x0, 0x3a00f3ad) socket$inet_smc(0x2b, 0x1, 0x0) fsconfig$FSCONFIG_SET_FD(r1, 0x5, &(0x7f0000000180)='net/igmp6\x00', 0x0, r2) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x400448c9, &(0x7f0000000000)={@any, 0x1}) [ 333.701276][T11649] 9pnet_virtio: no channels available for device 127.0.0.1 [ 333.732969][T11653] 9pnet_virtio: no channels available for device 127.0.0.1 22:39:27 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) openat2(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x402001, 0x10, 0xe}, 0x18) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="7472616e73f8efd33d74633e9d9490084fdc9978303030303030303030303030303030302c70726976706f72742c00"]) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r0, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r0, 0x0, 0x0, 0x3a00f3ad) ioctl$RTC_WIE_ON(r0, 0x700f) 22:39:27 executing program 4: 22:39:27 executing program 3: 22:39:27 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="23210d522f266954505acb2e4f9bf719ca2fc0fc604d1ed6908590adad9609200a"], 0x131) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 22:39:27 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r0, &(0x7f00000024c0)=[{&(0x7f0000000080)=""/246, 0xf6}], 0x1, 0x200) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') ioctl$SG_SET_COMMAND_Q(r0, 0x2271, &(0x7f0000000180)=0x1) preadv(r1, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r1, 0x0, 0x0, 0x3a00f3ad) ioctl$BLKROSET(r1, 0x125d, &(0x7f0000000000)) 22:39:27 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r1, &(0x7f0000000180)={@void, @void, @eth={@broadcast, @remote, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "004002", 0x8, 0x2f, 0x0, @local, @mcast2, {[@routing]}}}}}}, 0x42) splice(r0, 0x0, r2, 0x0, 0x18100, 0x0) [ 334.234063][T11662] 9pnet_virtio: no channels available for device 127.0.0.1 [ 334.306294][T11662] 9pnet_virtio: no channels available for device 127.0.0.1 22:39:28 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102040bfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x6) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67, 0x0, &(0x7f0000000140)="207ef39c5f3eb0bda7a300babe2bfe12b33cda3cc0ff5c560ec27c70f6703395095409094409842daaeebb502e93dfd323e5f2261543e81f2b3bd49a662db4d7224bf2e3460f83db56199f631fe9dedce92453498db10c3a494a7f4c8474ede3d1a0c09bd2e1a6"}, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:39:28 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x2f) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) 22:39:28 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000000)={'trans=tcp,', {'port'}}) 22:39:28 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000080)=""/246, 0xf6}, {&(0x7f0000000180)=""/159, 0x9f}, {&(0x7f0000000240)=""/38, 0x26}, {&(0x7f0000000280)=""/192, 0xc0}, {&(0x7f0000000440)=""/184, 0xb8}], 0x5, 0x200) 22:39:28 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, 0x0, 0x131) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 22:39:28 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=',', 0x1}], 0x1}, 0x0) 22:39:28 executing program 3: syz_emit_ethernet(0x1e, &(0x7f0000000200)={@local, @dev, @void, {@can}}, 0x0) 22:39:28 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r0, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r0, 0x0, 0x0, 0x3a00f3ad) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f0000000100)=""/30) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x80) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r2, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r2, 0x0, 0x0, 0x3a00f3ad) ioctl$CHAR_RAW_IOMIN(r2, 0x1278, &(0x7f0000000140)) ioctl$SNAPSHOT_PREF_IMAGE_SIZE(r1, 0x3312, 0x7) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000440)={'trans=tcp,', {'port'}, 0x2c, {[{@privport='privport'}]}}) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r3, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r3, 0x0, 0x0, 0x3a00f3ad) ioctl$USBDEVFS_SETCONFIGURATION(r3, 0x80045505, &(0x7f0000000280)=0x14) ioctl$SNDCTL_DSP_GETOSPACE(r1, 0x8010500c, &(0x7f0000000040)) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f0000000080)=0x5) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x1000}, 0x8) 22:39:28 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score\x00') preadv(r0, &(0x7f00000024c0)=[{&(0x7f0000000080)=""/246, 0xf6}], 0x1, 0x200) 22:39:29 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, 0x0, 0x131) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 22:39:29 executing program 4: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000400)='rdma.current\x00', 0x275a, 0x0) write$FUSE_POLL(r1, &(0x7f0000000040)={0x18}, 0x18) r2 = socket$inet6(0xa, 0x3, 0x3) dup3(r2, r1, 0x0) [ 335.579399][T11709] 9pnet: p9_fd_create_tcp (11709): problem connecting socket to 127.0.0.1 [ 335.695157][T11708] 9pnet: p9_fd_create_tcp (11708): problem connecting socket to 127.0.0.1 22:39:29 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) tkill(r0, 0x1) syz_open_procfs(0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x7) 22:39:29 executing program 3: syz_emit_ethernet(0x66, &(0x7f00000001c0)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaa0086dd60010000000000000000000000000001ff02000000000000000000000000000200000000000000006025"], 0x0) 22:39:29 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r0, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r0, 0x0, 0x0, 0x3a00f3ad) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, 0x8, 0x6, 0x5, 0x0, 0x0, {0x2, 0x0, 0x4}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x90) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r1, &(0x7f0000000000), 0x0, 0x200) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r2, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r2, 0x0, 0x0, 0x3a00f3ad) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x403c5404, &(0x7f0000000140)={{0x2, 0x3, 0x8af, 0x2, 0x81}, 0x101, 0x1200}) 22:39:29 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="747261ee733d7463702c706f72743d3078303030303030303030303030303030302c707269da706f72742c00"]) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000000)=0x20084) 22:39:29 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, 0x0, 0x131) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 22:39:29 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket$inet(0x2, 0x3, 0x33) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) 22:39:29 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 22:39:29 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) [ 336.330814][T11737] 9pnet_virtio: no channels available for device 127.0.0.1 [ 336.370423][T11742] 9pnet_virtio: no channels available for device 127.0.0.1 22:39:29 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = dup(0xffffffffffffffff) ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f0000000000)) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000440)={'trans=tcp,', {'port'}, 0x2c, {[{@privport='privport'}]}}) 22:39:30 executing program 4: r0 = socket$inet(0x2, 0x3, 0x8c) r1 = socket$inet(0x2, 0x3, 0x8c) r2 = dup2(r0, r1) sendmsg$inet(r2, &(0x7f0000000300)={&(0x7f0000000000)={0x2, 0x0, @private}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@ip_retopts={{0x10, 0x0, 0x7, {[@noop]}}}, @ip_tos_u8={{0xd}}, @ip_retopts={{0x10, 0x0, 0x7, {[@ssrr={0x89, 0x3, 0x97}]}}}], 0x30}, 0x0) 22:39:30 executing program 1: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000180)=0x1c, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="2000000014002101000000000000000002010000", @ANYRES32=r5, @ANYBLOB="082e7a11acb1bb000200e00000026f0fd916d8a05bfd79402c4607c4ff65fa946286e9b4183b6d229651b2f21ef6f6a021c797a2ee4c7b39056a2be6e5e32c47b8fcd966fe4476ab63222dd6217353f8aee87faedb30a396afebc68c9c322d4eee9e7aa2928f422fea0e0af7c2b1c122eb488791c2efad06831ffd7f80f0a22659a2a81a"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@ipv4_getroute={0x1c, 0x1a, 0x8, 0x70bd28, 0x25dfdbfb, {0x2, 0x20, 0x0, 0x9, 0xfe, 0x4, 0x0, 0x2, 0x80}, ["", "", "", "", ""]}, 0x1c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000000240)={'sit0\x00', &(0x7f00000001c0)={'ip6gre0\x00', r5, 0x4, 0x8, 0x1, 0x7, 0x2, @mcast2, @remote, 0x10, 0x7, 0xa679, 0x7}}) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r7, &(0x7f00000024c0)=[{&(0x7f0000000080)=""/246, 0xf6}], 0x1, 0x200) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0185649, &(0x7f00000002c0)={0xa20000, 0xee4, 0x7, r6, 0x0, &(0x7f0000000280)={0xa10907, 0x1, [], @value64=0x400}}) r9 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r9, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r9, 0x0, 0x0, 0x3a00f3ad) fanotify_mark(r8, 0x10, 0x0, r9, &(0x7f0000000300)='./file0\x00') 22:39:30 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x131) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) [ 336.780982][T11756] 9pnet: p9_fd_create_tcp (11756): problem connecting socket to 127.0.0.1 [ 336.811825][T11759] 9pnet: p9_fd_create_tcp (11759): problem connecting socket to 127.0.0.1 22:39:30 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000440)={'trans=tcp,', {'port'}, 0x2c, {[{@privport='privport'}]}}) [ 336.889111][T11763] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 22:39:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x41) write$binfmt_script(r2, 0x0, 0x141) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x141) sendfile(r0, r0, 0x0, 0x24002d00) ioctl$LOOP_CLR_FD(r0, 0x4c01) 22:39:30 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x10012, r1, 0x0) r2 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents(r3, 0x0, 0x0) [ 337.027088][T11769] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 337.039061][T11770] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 22:39:30 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x131) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) [ 337.265347][T11773] 9pnet: p9_fd_create_tcp (11773): problem connecting socket to 127.0.0.1 [ 337.294892][T11776] 9pnet: p9_fd_create_tcp (11776): problem connecting socket to 127.0.0.1 22:39:30 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='trans=tcp,por0x0000000000000000,privport,\x00\x00\x00']) 22:39:30 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) clock_gettime(0x0, &(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a85323, 0x0) sendmsg$NFNL_MSG_ACCT_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x90}, 0x1, 0x0, 0x0, 0x800}, 0x50) ioctl$TCGETS2(0xffffffffffffffff, 0x802c542a, &(0x7f0000000340)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0xb1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) getsockopt$IP_SET_OP_GET_FNAME(r0, 0x1, 0x53, &(0x7f0000000040)={0x8, 0x7, 0x0, 'syz2\x00'}, &(0x7f00000000c0)=0x2c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x0, 0x0, 0x2, 0x1, 0xfffb, 0xfffc, 0x400000000}, 0x20) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000380)={'vxcan0\x00'}) r3 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="240000000406010200000000000000000a00000805000100070000000539dc0007000000"], 0x24}}, 0x4) sendfile(r2, r3, &(0x7f00000001c0)=0x202, 0x4000000000dc) r4 = dup2(r2, 0xffffffffffffffff) syz_genetlink_get_family_id$smc(&(0x7f0000003740)='SMC_PNETID\x00') sendmsg$SMC_PNETID_FLUSH(r4, &(0x7f0000003800)={&(0x7f0000003700), 0xc, 0x0, 0x1, 0x0, 0x0, 0x801}, 0x4004800) sendmsg$SMC_PNETID_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x240400c5) r5 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r5, 0x40a85323, 0x0) openat$cgroup_netprio_ifpriomap(r5, &(0x7f0000000000)='net_prio.ifpriomap\x00', 0x2, 0x0) 22:39:31 executing program 4: epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) fanotify_init(0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x0, 0x0) unshare(0x2a000400) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, 0x989680}, 0x0) [ 337.603569][ T2960] blk_update_request: I/O error, dev loop0, sector 0 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 337.616296][ T2960] Buffer I/O error on dev loop0, logical block 0, lost async page write 22:39:31 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x131) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) [ 337.908609][T11794] 9pnet: p9_fd_create_tcp (11794): problem connecting socket to 127.0.0.1 [ 337.933935][T11796] 9pnet: p9_fd_create_tcp (11796): problem connecting socket to 127.0.0.1 22:39:31 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000440)={'trans=tcp,', {'port'}, 0x2c, {[{@privport='privport'}]}}) 22:39:31 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000140)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x0) 22:39:31 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff3}]}) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:39:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='environ\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) [ 338.334939][T11808] 9pnet: p9_fd_create_tcp (11808): problem connecting socket to 127.0.0.1 22:39:32 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x131) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 22:39:32 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000440)={'trans=tcp,', {'port'}, 0x2c, {[{@privport='privport'}]}}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000000)={'mangle\x00', 0x1b, "7b65bb862ec13e8cd45eb7d48f2704f588d2347634cb5e29858eab"}, &(0x7f0000000040)=0x3f) 22:39:32 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f00000002c0)='./bus\x00') r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000402) [ 339.191285][T11824] 9pnet: p9_fd_create_tcp (11824): problem connecting socket to 127.0.0.1 [ 339.242767][T11829] 9pnet: p9_fd_create_tcp (11829): problem connecting socket to 127.0.0.1 22:39:33 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x131) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 22:39:33 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r0, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r0, 0x0, 0x0, 0x3a00f3ad) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x3) mount$9p_tcp(&(0x7f0000000080)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x1008010, &(0x7f0000000100)=ANY=[@ANYBLOB='transS\t0000000000000000,obj_type=127.0.0.1\x00,\x00'/55]) 22:39:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481441ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe71, 0x20c49a, 0x0, 0x27) 22:39:33 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) unshare(0x2a000400) pselect6(0x40, &(0x7f00000000c0)={0x3}, 0x0, &(0x7f0000000000)={0x1ff}, 0x0, 0x0) 22:39:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000140)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x9) sendfile(r2, r3, 0x0, 0x200fff) [ 339.742861][T11838] 9pnet_virtio: no channels available for device 127.0.0.1 22:39:33 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x41) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$nvram(0xffffff9c, &(0x7f0000000140)='/dev/nvram\x00', 0x282080, 0x0) bind$netrom(r0, &(0x7f0000000240)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x5}, [@default, @bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r1, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r1, 0x0, 0x0, 0x3a00f3ad) read$char_usb(r1, &(0x7f00000002c0)=""/86, 0x56) rt_sigtimedwait(&(0x7f0000000000)={[0x9, 0xffff]}, &(0x7f0000000040), &(0x7f0000000100)={0x77359400}, 0x8) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000440)={'trans=tcp,', {'port'}, 0x2c, {[{@privport='privport'}]}}) r2 = openat$dlm_monitor(0xffffff9c, &(0x7f0000001780)='/dev/dlm-monitor\x00', 0x100, 0x0) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000017c0)=0x8240, 0x4) 22:39:33 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x131) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 22:39:33 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x2000402) [ 340.345160][T11862] 9pnet: p9_fd_create_tcp (11862): problem connecting socket to 127.0.0.1 22:39:34 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5412, 0x0) gettid() close(r1) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, 0x0) 22:39:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481441ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe71, 0x20c49a, 0x0, 0x27) 22:39:34 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="23210d522f266954505acb2e4f9bf719ca"], 0x131) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 22:39:34 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents(r0, &(0x7f0000000100)=""/164, 0xa4) getsockopt$ax25_int(r0, 0x101, 0xc, &(0x7f0000000040), &(0x7f0000000080)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) creat(&(0x7f00000000c0)='./file0\x00', 0x41) write$binfmt_script(0xffffffffffffffff, 0x0, 0x141) sendfile(r1, r1, 0x0, 0x24002d00) syz_open_procfs(0x0, 0x0) getdents(0xffffffffffffffff, &(0x7f0000000100)=""/164, 0xa4) ioctl$LOOP_CLR_FD(r1, 0x4c01) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents(r3, &(0x7f0000000100)=""/164, 0xa4) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, 0xffffffffffffffff) [ 341.135499][T11862] 9pnet: p9_fd_create_tcp (11862): problem connecting socket to 127.0.0.1 22:39:34 executing program 4: lsetxattr$security_ima(&(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='security.ima\x00', &(0x7f0000000380)=@v2={0x5, 0x1, 0xd, 0x4e13, 0xac, "1fbf849f1fe98e71973190e7ba4c6aabaff3da74a9fff2df121ca83f43b76c22ac34835e40b8fd65fcbac83ab6009145b0219afd3655312a250c1106e88802ef13f669244e2631d73369c389430796ee3c9fba47d4969845e494986197eaffc623fe7bc1bec28a4c2287e2c60d26619d23ab3a6bf7d9a00a52294a26be8c22b1e03853a59af19ff88ec88a6788c3fa33126f4a46447b68f773c701ac4ebe54ed7a8f4b60deee084de2bae941"}, 0xb5, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2c, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff07004060632f77fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x102, 0x60000000, 0x0, 0xfffffffffffffe48, &(0x7f0000000000), &(0x7f00000000c0)="61ae793cb58796e98bec67538e015077de7e272f4c58590e0a49abbb02864ce87f29c55242edc400de0f90b385e2f9c937fd3b232ab7c99460628f97e6d6f935e88684d642fd966756e2d8b5af7a9002d71c203c4dd9b55ae6eb91e77d823ca1a2de2496a532933552dfb5907808176243ef5971c1a9c84ebfbd113d1a233ed5490f124afc9b88bc97d734a20b1e"}, 0x28) 22:39:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0xe0000, 0x6, &(0x7f00000003c0)=[{&(0x7f0000000480)="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", 0x1000}, {&(0x7f0000000240)="648821167e1a0a7a036cdd2f6de79762c40e26023c14e0d2ea446cdfeec71e410b08f968b497a3c965057534cb4d2c9e9ea1629fb9956202738402757f5dd444548f03b65e1ccd7e185075970531ac05f1c51c765f1d33854dc825b5444f0f73329b23af4976968229abde2d909c0da331d2e45db7ec34804259067f906a1e5b38d48b555384bc3a78f732671a69d1102e55bd7f3f9951dc682190861825650f", 0xa0, 0xffff}, {&(0x7f0000000300)="c1a4128991e5b1bd2db39a11186140b797f8a727e9a5ec12405957e38924dc013db0f02b34919e94721338888cec010bac52ca515c54b292ec91b7bebb82b58d9a4413bd866a5f39db6f782009219029131d7485ef20b0dbae042286643772e5d37012306a122e2a40ffe8df486ce1247d60333e4eaccf57b76d4dd91e65babfdc215dce6f0920dfa6cb5d3cea2eaff055677c3a611cecada7abd6a3db15b425fbba6e7d72680d", 0xa7, 0x4}, {&(0x7f0000000100)="cdc5b41034e1ce2b2a9fa166a1334cd64a30c4c3b4831aa342eaa5886702a6b4ea70e2435b4fd16b51cfd9b4f1d736809472228a451015561283748eedfdef45d8f34542c634e14ce643f9a68d241c3b3b17cb71734ac8e58160d2aee316bf5497", 0x61, 0x1}, {&(0x7f0000001480)="9d2f6eb3a484e492ffdbb30dbf249e9df2be2f8678c5133c136fda10ee4971d83309cb9cb6b352cc0a9546f3d4c77e2ebafc9059d806e35b70ee2b1f894a80f6c57ac0a3dcfc4ff4a85be97e0626eab63c8a7403b58e5416931caa161d317292a95a5c058d3e4efe26ae64db8e9f947fdb252119fdf86067f4f76661f8bb33d2e9600bf48e7f7565fb16a9b67f07f5f4ed", 0x91, 0x5}, {&(0x7f0000001540)="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", 0x1000, 0x7}], 0x80000, &(0x7f0000002540)={[{@quota_account='quota=account'}, {@quota_quantum={'quota_quantum', 0x3d, 0x937}}, {@nodiscard='nodiscard'}, {@lockproto_dlm='lockproto=dlm'}, {@data_ordered='data=ordered'}, {@barrier='barrier'}, {@data_writeback='data=writeback'}], [{@fowner_lt={'fowner<', r1}}, {@func={'func', 0x3d, 'KEXEC_INITRAMFS_CHECK'}}]}) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$DRM_IOCTL_GET_UNIQUE(r2, 0xc0086401, &(0x7f0000002740)={0xc6, &(0x7f0000002640)=""/198}) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r3, &(0x7f0000002540)=[{&(0x7f0000000240)=""/48, 0x30}], 0x1, 0x0) pread64(r3, 0x0, 0x0, 0x3a00f3ad) getsockopt$CAN_RAW_JOIN_FILTERS(r3, 0x65, 0x6, &(0x7f0000000080), &(0x7f0000002600)=0x4) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000440)={'trans=tcp,', {'port'}, 0x2c, {[{@privport='privport'}]}}) [ 341.738710][ T2960] blk_update_request: I/O error, dev loop0, sector 0 op 0x1:(WRITE) flags 0x800 phys_seg 0 prio class 0 22:39:35 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="23210d522f266954505acb2e4f9bf719ca"], 0x131) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 22:39:35 executing program 4: clock_gettime(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xb1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r0, r1, &(0x7f00000001c0)=0x202, 0x4000000000dc) 22:39:35 executing program 5: lsetxattr$security_ima(&(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='security.ima\x00', &(0x7f0000000380)=@v2={0x5, 0x1, 0xd, 0x4e13, 0x1, "1f"}, 0xa, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2c, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff07004060632f77fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x102, 0x60000000, 0x0, 0xfffffffffffffe48, &(0x7f0000000000), &(0x7f00000000c0)="61ae793cb58796e98bec67538e015077de7e272f4c58590e0a49abbb02864ce87f29c55242edc400de0f90b385e2f9c937fd3b232ab7c99460628f97e6d6f935e88684d642fd966756e2d8b5af7a9002d71cf33c4dd9b55ae6eb91e77d823ca1a2de2496a532933552dfb5907808176243ef5971c1a9c84ebfbd113d1a233ed5490f124afc9b88bc97d734a20b1e"}, 0x28) 22:39:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481441ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe71, 0x20c49a, 0x0, 0x27) 22:39:36 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000040)='./file0\x00', 0x3, 0x9, &(0x7f0000000700)=[{&(0x7f0000000080)="16184091838edb0d4a117b145512159d27edddc5d6ae815cc9e323406181d92b9592ce5a79dacb7062be75a86993e462c2b608d8a130628c418ec3", 0x3b, 0x86c6}, {&(0x7f0000000100)="de58df66f43d22b7337e8bb4c3d8012a87e3e13cb1d7b28ee4d4ac52615a87e94dff2c34558e6db996098ca6476dd73066f059", 0x33, 0x6}, {&(0x7f0000000240)="cf13c8f19e6947abd49519880192bc9eb278f0467393596578a437e715003c12f5cacdad4a3c2ed6544c94645ba1b3d0f7df60798a6d9d1075640b4937d22c95daccdb80571dd6c9b397f3c07ee43b7925e4c6b1", 0x54}, {&(0x7f00000002c0)="61cc785fff3f41d13e0704ca32ab48ac6015d31816190d4406ef3283cc3a444d958680db62f37c92a0f2cd3eaeb5cc10ab06b1e078a98f916dce91e33a7ed47dff531c972bfb533f4118174ca53c44", 0x4f, 0x10001}, {&(0x7f0000000340)="c37f5e57c8903bffe304dc8d617053ba85561f9122ae6fcf4974617e0e5ec38b289d5b30f6e4741888647e2beb6a7778b5b0b364a2d1dcfd686bd424f9c574f352a2911c20a02cd3f5ff20336d2a0845e07065460e23dc1c7859e607aebe70a9b493652a4d24135fe79beb108ab9fd5f80a882963e1954fb87e2ccf5e01556111262b2f929372d0b51243fbff0708ad2b7f2d480bf5134f80117ce53698bf36e8c3006a8926f303cbacda172d6041bb658d7fdcdce61ced525e7c3f45a75e17336f53c4cfe1ad968a23a274adf095884ee21aa3391579d58ad6c57621397", 0xde, 0x5}, {&(0x7f0000000480)="333c54497168ea59f8b009ad25487d1c9c74826aadceffbefe2c8739866d5d899a6f06bc7a212529bcdad44b40b721768f404bbf2ef09eccdf15058c0e991d09b632da000d3e9d94269e540fb778687b085f896e9a791b52d9483c4e64320f2e85f41c5eea44ffb98b93cf6d2c6e027fde15d53d88e482f62332e1e710d2f1889ce626fa474f929893364e23e771be09b31950819ece", 0x96, 0x8}, {&(0x7f0000000540)="2f65787bca2cae16c6a1a23276b198fbafb2265e8cbc790abb494c96b7f8aae858c5d9cad46cd7f99522227c54e40cf677b27c2788b93d4c8a40244ff56129ec3063457398b6ea2524d6ea24428fbd732313a04baf3dc344edf842bf6ad20e5bbfbba9f563e68f7f99ed3ce073c26c36ea09892d26fcd32eade1103ebf61b69d53097547ebd64fe30dce3fffd06a8f3e519f09d246d01b9093373e3700e0c37ec3845cbaddd6d23f0a53", 0xaa, 0xffff}, {&(0x7f0000000600)="d5c6dee1b1eeb74624b70c23a19ab3e650855fdc8b32a417a519895566b0d84c730d109ef0c3f152166a574fcc843792badef8d9191645f24adeb83706a1f5a0f86b309a5bc65df05b1f5fec7f1868a27dcca1b400c9bad413b63286140fd13654783397823ac0671626c9532a18d053533181bc993e287355dc97690f2f66e8b6e64dc5bd0143e0932508777220c5d78f876f54295c14fa22ae7509ab836e7c9a6f2098b71b04eb413555f1706d4d4ace5700620204de68cd9121c4e3dc7e0dddee65fe5dd303792f4efff273de7c78ba69", 0xd2, 0x3}, {&(0x7f0000000140)="f41838b46b216a441c10be12d8674320720760cc8a50bae23ae90a43da724097bbee026eb255dcf9138b43", 0x2b, 0x1}], 0x2040000, &(0x7f0000000780)={[{@nodecompose='nodecompose'}, {@force='force'}], [{@subj_role={'subj_role', 0x3d, ',#\\'}}, {@smackfsroot={'smackfsroot', 0x3d, '#.^}/{'}}, {@smackfsfloor={'smackfsfloor'}}, {@fowner_lt={'fowner<', r1}}, {@smackfstransmute={'smackfstransmute'}}, {@obj_user={'obj_user', 0x3d, '('}}, {@dont_hash='dont_hash'}, {@smackfsdef={'smackfsdef', 0x3d, '127.0.0.1\x00'}}, {@uid_eq={'uid', 0x3d, r3}}]}) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000440)={'trans=tcp,', {'port'}, 0x2c, {[{@privport='privport'}]}}) 22:39:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) creat(&(0x7f00000000c0)='./file0\x00', 0x41) write$binfmt_script(0xffffffffffffffff, 0x0, 0x141) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="230228efb4a24fe8998dd060040000007df4108f0a765b4346892bc04b26c0d8d21d5d6fe0eb92552fba8c22ef0b8cc848df"], 0x141) sendfile(r0, r0, 0x0, 0x24002d00) ioctl$LOOP_CLR_FD(r0, 0x4c01) 22:39:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@delchain={0x24, 0x2a, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x2}}}, 0x24}}, 0x0) 22:39:36 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="23210d522f266954505acb2e4f9bf719ca"], 0x131) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) [ 342.865765][T11919] 9pnet: p9_fd_create_tcp (11919): problem connecting socket to 127.0.0.1 22:39:36 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='trans=tcp,port=0x0000000000,privport,\x00\x00\x00\x00\x00\x00\x00']) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000)=0x2, 0x4) [ 343.099826][ T2960] blk_update_request: I/O error, dev loop0, sector 0 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 343.111262][ T2960] Buffer I/O error on dev loop0, logical block 0, lost async page write [ 343.120165][ T2960] blk_update_request: I/O error, dev loop0, sector 8 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 343.131519][ T2960] Buffer I/O error on dev loop0, logical block 1, lost async page write [ 343.140367][ T2960] blk_update_request: I/O error, dev loop0, sector 16 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 343.151878][ T2960] Buffer I/O error on dev loop0, logical block 2, lost async page write [ 343.160925][ T2960] blk_update_request: I/O error, dev loop0, sector 24 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 343.172687][ T2960] Buffer I/O error on dev loop0, logical block 3, lost async page write [ 343.181264][ T2960] blk_update_request: I/O error, dev loop0, sector 32 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 343.192764][ T2960] Buffer I/O error on dev loop0, logical block 4, lost async page write [ 343.201579][ T2960] blk_update_request: I/O error, dev loop0, sector 40 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 343.213490][ T2960] Buffer I/O error on dev loop0, logical block 5, lost async page write [ 343.222886][ T2960] blk_update_request: I/O error, dev loop0, sector 48 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 343.235397][ T2960] Buffer I/O error on dev loop0, logical block 6, lost async page write [ 343.268021][ T2961] blk_update_request: I/O error, dev loop0, sector 56 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 343.279668][ T2961] Buffer I/O error on dev loop0, logical block 7, lost async page write 22:39:36 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x32) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000000)={'trans=tcp,', {'port', 0x3d, 0xfffffffffffffffe}, 0x2c, {[{@privport='privport'}, {@msize={'msize', 0x3d, 0x51d5d37d}}]}}) r0 = openat$ttyprintk(0xffffff9c, &(0x7f0000000940)='/dev/ttyprintk\x00', 0x80c01, 0x0) fdatasync(r0) [ 343.317719][T11931] 9pnet: p9_fd_create_tcp (11931): problem connecting socket to 127.0.0.1 22:39:36 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=@ipv6_deladdr={0x40, 0x15, 0x1, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x40}}, 0x0) 22:39:37 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="23210d522f266954505acb2e4f9bf719ca2fc0fc604d1ed690"], 0x131) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 22:39:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481441ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe71, 0x20c49a, 0x0, 0x27) [ 343.525174][T11938] 9pnet: p9_fd_create_tcp (11938): problem connecting socket to 127.0.0.1 22:39:37 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000440)={'trans=tcp,', {'port'}, 0x2c, {[{@privport='privport'}]}}) [ 343.589927][T11943] 9pnet: p9_fd_create_tcp (11943): problem connecting socket to 127.0.0.1 22:39:37 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) [ 343.950218][T11953] 9pnet: p9_fd_create_tcp (11953): problem connecting socket to 127.0.0.1 22:39:37 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/raw\x00') sendfile(r0, r1, 0x0, 0xe7) [ 344.003770][T11958] 9pnet: p9_fd_create_tcp (11958): problem connecting socket to 127.0.0.1 22:39:37 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x20020, &(0x7f0000000440)=ANY=[@ANYBLOB='trans=tcp,port=0x,\x00']) 22:39:37 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="23210d522f266954505acb2e4f9bf719ca2fc0fc604d1ed690"], 0x131) close(r0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) [ 344.292377][T11965] ===================================================== [ 344.299385][T11965] BUG: KMSAN: uninit-value in selinux_netlink_send+0x413/0xba0 [ 344.306960][T11965] CPU: 0 PID: 11965 Comm: syz-executor.4 Not tainted 5.8.0-rc5-syzkaller #0 [ 344.315653][T11965] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 344.325722][T11965] Call Trace: [ 344.329042][T11965] dump_stack+0x1df/0x240 [ 344.333579][T11965] kmsan_report+0xf7/0x1e0 [ 344.338814][T11965] __msan_warning+0x58/0xa0 [ 344.343356][T11965] selinux_netlink_send+0x413/0xba0 [ 344.348621][T11965] ? kmsan_get_metadata+0x11d/0x180 [ 344.353848][T11965] ? kmsan_get_metadata+0x11d/0x180 [ 344.359086][T11965] ? selinux_vm_enough_memory+0x1a0/0x1a0 [ 344.364834][T11965] security_netlink_send+0xef/0x1e0 [ 344.370082][T11965] netlink_sendmsg+0x1008/0x14d0 [ 344.375107][T11965] ? netlink_getsockopt+0x1440/0x1440 [ 344.380508][T11965] kernel_sendmsg+0x433/0x440 [ 344.385251][T11965] sock_no_sendpage+0x235/0x300 [ 344.390259][T11965] ? sock_no_mmap+0x30/0x30 [ 344.394800][T11965] sock_sendpage+0x1e1/0x2c0 [ 344.399438][T11965] pipe_to_sendpage+0x38c/0x4c0 [ 344.404324][T11965] ? sock_fasync+0x250/0x250 [ 344.408983][T11965] __splice_from_pipe+0x565/0xf00 [ 344.415000][T11965] ? generic_splice_sendpage+0x2d0/0x2d0 [ 344.420699][T11965] generic_splice_sendpage+0x1d5/0x2d0 [ 344.426237][T11965] ? iter_file_splice_write+0x1800/0x1800 [ 344.431991][T11965] direct_splice_actor+0x1fd/0x580 [ 344.437148][T11965] ? kmsan_get_metadata+0x4f/0x180 [ 344.442300][T11965] splice_direct_to_actor+0x6b2/0xf50 [ 344.447726][T11965] ? do_splice_direct+0x580/0x580 [ 344.452819][T11965] do_splice_direct+0x342/0x580 [ 344.457732][T11965] do_sendfile+0x101b/0x1d40 [ 344.462425][T11965] __se_compat_sys_sendfile+0x301/0x3c0 [ 344.468011][T11965] ? kmsan_get_metadata+0x11d/0x180 [ 344.473247][T11965] ? __ia32_sys_sendfile64+0x70/0x70 [ 344.478583][T11965] __ia32_compat_sys_sendfile+0x56/0x70 [ 344.484160][T11965] __do_fast_syscall_32+0x2aa/0x400 [ 344.489425][T11965] do_fast_syscall_32+0x6b/0xd0 [ 344.494316][T11965] do_SYSENTER_32+0x73/0x90 [ 344.498851][T11965] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 344.505211][T11965] RIP: 0023:0xf7fa8549 [ 344.509283][T11965] Code: Bad RIP value. [ 344.513364][T11965] RSP: 002b:00000000f5da30cc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 344.522778][T11965] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000000004 [ 344.530773][T11965] RDX: 0000000000000000 RSI: 00000000000000e7 RDI: 0000000000000000 [ 344.539548][T11965] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 344.547536][T11965] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 344.555530][T11965] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 344.563534][T11965] [ 344.565868][T11965] Uninit was stored to memory at: [ 344.570923][T11965] kmsan_internal_chain_origin+0xad/0x130 [ 344.576669][T11965] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 344.583301][T11965] kmsan_memcpy_metadata+0xb/0x10 [ 344.588355][T11965] __msan_memcpy+0x43/0x50 [ 344.592798][T11965] _copy_from_iter_full+0xbfe/0x13b0 [ 344.598107][T11965] netlink_sendmsg+0xfaa/0x14d0 [ 344.603000][T11965] kernel_sendmsg+0x433/0x440 [ 344.607702][T11965] sock_no_sendpage+0x235/0x300 [ 344.612582][T11965] sock_sendpage+0x1e1/0x2c0 [ 344.617192][T11965] pipe_to_sendpage+0x38c/0x4c0 [ 344.622063][T11965] __splice_from_pipe+0x565/0xf00 [ 344.627113][T11965] generic_splice_sendpage+0x1d5/0x2d0 [ 344.632623][T11965] direct_splice_actor+0x1fd/0x580 [ 344.637768][T11965] splice_direct_to_actor+0x6b2/0xf50 [ 344.643161][T11965] do_splice_direct+0x342/0x580 [ 344.648033][T11965] do_sendfile+0x101b/0x1d40 [ 344.652641][T11965] __se_compat_sys_sendfile+0x301/0x3c0 [ 344.658208][T11965] __ia32_compat_sys_sendfile+0x56/0x70 [ 344.663777][T11965] __do_fast_syscall_32+0x2aa/0x400 [ 344.669001][T11965] do_fast_syscall_32+0x6b/0xd0 [ 344.673876][T11965] do_SYSENTER_32+0x73/0x90 [ 344.678420][T11965] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 344.684745][T11965] [ 344.687075][T11965] Uninit was created at: [ 344.691355][T11965] kmsan_save_stack_with_flags+0x3c/0x90 [ 344.697006][T11965] kmsan_alloc_page+0xb9/0x180 [ 344.701788][T11965] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 344.707353][T11965] alloc_pages_current+0x672/0x990 [ 344.712491][T11965] push_pipe+0x605/0xb70 [ 344.716751][T11965] iov_iter_get_pages_alloc+0x18a9/0x21c0 [ 344.722517][T11965] do_splice_to+0x4fc/0x14f0 [ 344.727158][T11965] splice_direct_to_actor+0x45c/0xf50 [ 344.732560][T11965] do_splice_direct+0x342/0x580 [ 344.737463][T11965] do_sendfile+0x101b/0x1d40 [ 344.742095][T11965] __se_compat_sys_sendfile+0x301/0x3c0 [ 344.747680][T11965] __ia32_compat_sys_sendfile+0x56/0x70 [ 344.753251][T11965] __do_fast_syscall_32+0x2aa/0x400 [ 344.758494][T11965] do_fast_syscall_32+0x6b/0xd0 [ 344.763364][T11965] do_SYSENTER_32+0x73/0x90 [ 344.767915][T11965] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 344.774246][T11965] ===================================================== [ 344.781188][T11965] Disabling lock debugging due to kernel taint [ 344.787356][T11965] Kernel panic - not syncing: panic_on_warn set ... [ 344.793967][T11965] CPU: 0 PID: 11965 Comm: syz-executor.4 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 344.804040][T11965] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 344.814118][T11965] Call Trace: [ 344.817443][T11965] dump_stack+0x1df/0x240 [ 344.821818][T11965] panic+0x3d5/0xc3e [ 344.825785][T11965] kmsan_report+0x1df/0x1e0 [ 344.830327][T11965] __msan_warning+0x58/0xa0 [ 344.834878][T11965] selinux_netlink_send+0x413/0xba0 [ 344.840133][T11965] ? kmsan_get_metadata+0x11d/0x180 [ 344.845364][T11965] ? kmsan_get_metadata+0x11d/0x180 [ 344.850872][T11965] ? selinux_vm_enough_memory+0x1a0/0x1a0 [ 344.858731][T11965] security_netlink_send+0xef/0x1e0 [ 344.864082][T11965] netlink_sendmsg+0x1008/0x14d0 [ 344.869085][T11965] ? netlink_getsockopt+0x1440/0x1440 [ 344.874664][T11965] kernel_sendmsg+0x433/0x440 [ 344.879418][T11965] sock_no_sendpage+0x235/0x300 [ 344.884341][T11965] ? sock_no_mmap+0x30/0x30 [ 344.888891][T11965] sock_sendpage+0x1e1/0x2c0 [ 344.893532][T11965] pipe_to_sendpage+0x38c/0x4c0 [ 344.898417][T11965] ? sock_fasync+0x250/0x250 [ 344.903067][T11965] __splice_from_pipe+0x565/0xf00 [ 344.908215][T11965] ? generic_splice_sendpage+0x2d0/0x2d0 [ 344.914178][T11965] generic_splice_sendpage+0x1d5/0x2d0 [ 344.920344][T11965] ? iter_file_splice_write+0x1800/0x1800 [ 344.926194][T11965] direct_splice_actor+0x1fd/0x580 [ 344.931459][T11965] ? kmsan_get_metadata+0x4f/0x180 [ 344.936637][T11965] splice_direct_to_actor+0x6b2/0xf50 [ 344.942059][T11965] ? do_splice_direct+0x580/0x580 [ 344.947287][T11965] do_splice_direct+0x342/0x580 [ 344.952225][T11965] do_sendfile+0x101b/0x1d40 [ 344.957004][T11965] __se_compat_sys_sendfile+0x301/0x3c0 [ 344.962805][T11965] ? kmsan_get_metadata+0x11d/0x180 [ 344.968229][T11965] ? __ia32_sys_sendfile64+0x70/0x70 [ 344.973588][T11965] __ia32_compat_sys_sendfile+0x56/0x70 [ 344.979180][T11965] __do_fast_syscall_32+0x2aa/0x400 [ 344.984439][T11965] do_fast_syscall_32+0x6b/0xd0 [ 344.989338][T11965] do_SYSENTER_32+0x73/0x90 [ 344.994202][T11965] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 345.000760][T11965] RIP: 0023:0xf7fa8549 [ 345.004849][T11965] Code: Bad RIP value. [ 345.008963][T11965] RSP: 002b:00000000f5da30cc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 345.017426][T11965] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000000004 [ 345.025631][T11965] RDX: 0000000000000000 RSI: 00000000000000e7 RDI: 0000000000000000 [ 345.033731][T11965] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 345.041966][T11965] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 345.049975][T11965] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 345.059671][T11965] Kernel Offset: 0x1200000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 345.072763][T11965] Rebooting in 86400 seconds..